Cybercrime

Pierluigi Paganini March 19, 2019
Experts observed the growth of hi-tech crime landscape in Asia in 2018

Security experts at Group-IB presented at Money2020 Asia the results of an interesting analysis of hi-tech crime landscape in Asia in 2018. Group-IB, an international company that specializes in preventing cyberattacks, on Money2020 Asia presented the analysis of hi-tech crime landscape in Asia in 2018 and concluded that cybercriminals show an increased interest in Asia […]

Pierluigi Paganini March 16, 2019
US-CERT warns of New Zealand mosque shooting scams and malware campaigns

In the wake of the New Zealand mosque shooting, the CISA recommends users to remain vigilant on possible scams and malware attacks. Yesterday the horrible mass mosque shooting in New Zealand made the headlines, fifty people were killed. A gunman used GoPro to transmit a live stream of the massacre at a mosque. Despite social […]

Pierluigi Paganini March 16, 2019
German legislative body wants to tighten penalties against black marketplace operators

Germany’s states have decided to criminalize black marketplace operators with the introduction of specific federal legislation. Germany’s states have voted to punish operators of dark web platforms with the introduction of federal legislation. The legislation aims at criminalizing every operator behind darkweb marketplaces where illegal activities take place. This Friday, therefore, the German Federal Council […]

Pierluigi Paganini March 15, 2019
GlitchPOS PoS Malware appears in the cybercrime underground

A new piece of PoS malware appeared in the threat landscape, the malicious code dubbed GlitchPOS has been found on a crimeware forum. The GlitchPOS malware is able to steal credit card numbers (Track1 and Track2) from the memory of the infected system, it uses a regular expression to perform this task. The malicious code […]

Pierluigi Paganini March 14, 2019
Payment data of thousands of customers of UK and US online stores could have been compromised

Group-IB, an international company that specializes in preventing cyberattacks, has uncovered a malicious code designed to steal customers’ payment data on seven online stores in the UK and the US. The injected code has been identified as a new JavaScript Sniffer (JS Sniffer), dubbed by Group-IB as GMO. Group-IB Threat Intelligence team first discovered the GMO JS Sniffer on the […]

Pierluigi Paganini March 06, 2019
Cybaz-Yoroi ZLAB shed the light on Op. ‘Pistacchietto’: An Italian Job

In the past weeks, a new strange campaign emerged in the cyber threat Italian landscape, it has been tracked as “Operation Pistacchietto.” Introduction In the past weeks, a new strange campaign emerged in the Italian landscape. It has been baptized “Operation Pistacchietto” from a username extracted from a Github account used to serve some part […]

Pierluigi Paganini March 05, 2019
Hundreds of Docker Hosts compromised in cryptojacking campaigns

Poorly protected Docker hosts exposed online continue to be a privileged target of crooks that abuse their computational resources in cryptojacking campaigns. Security experts have recently discovered hundreds of exposed Docker hosts that have been compromised by hackers exploiting the CVE-2019-5736 runc vulnerability in February. The flaw was discovered by the security researchers Adam Iwaniuk […]

Pierluigi Paganini March 04, 2019
Necurs Botnet adopts a new strategy to evade detection

The Necurs Botnet continues to evolve, a new strategy aims at hiding in the shadows, and leverages new payloads to recruits new bots. Necurs botnet is currently the second largest spam botnet, it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware, the Scarab ransomware, […]

Pierluigi Paganini March 03, 2019
Security Affairs newsletter Round 203 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you! 70000 Pakistani banks cards with PINs go on sale on the dark web. CVE-2019-9019 affects British Airways Entertainment System on Boeing 777-36N(ER) Duo Labs presents CRXcavator Service that analyzes […]

Pierluigi Paganini March 03, 2019
The operator of DDoS-for-hire service pleads guilty

Sergiy P. Usatyuk (20), from Orland Park, Illinois pleaded guilty for owning, administrating, and supporting an illegal DDo-for-hire service. According to the U.S. Department of Justice, the booting service operated by Sergiy P. Usatyuk (20) was used to carry out millions of distributed denial of service attacks. Usatyuk developed and operated other DDoS-for-hire services with […]