Cybercrime

Pierluigi Paganini March 25, 2018
The City of San Diego is suing the Experian credit agency for 2013 security breach

According to the lawsuit filed by San Diego city attorney Mara Elliott the Experian credit agency never notified the 2013 security breach to the affected consumers as required under California law. The City of San Diego, California is suing the Experian credit agency for the security breach that the company suffered in 2013. “San Diego City Attorney Mara Elliott has filed […]

Pierluigi Paganini March 23, 2018
City of Atlanta paralyzed by a ransomware attack, is it SAMSAM?

Computer systems in the City of Atlanta were infected by ransomware, the cyber attack was confirmed by the City officials. The city learned of the attack at around 5:40 am local time on Thursday. On Thursday, Mayor Keisha Lance Bottoms announced on Thursday that a malware has taken in hostage some internal systems, city’s data were encrypted. Mayor @KeishaBottoms holds […]

Pierluigi Paganini March 20, 2018
Frost Bank announced it has suffered a data breach that exposed check images

On Friday, Frost Bank announced that it has suffered a data breach that exposed check images, crooks could use them to forge checks. Frost Bank announced on Friday that it has suffered a data breach that exposed check images. The bank is a subsidiary of Cullen/Frost Bankers, Inc., its staff discovered an unauthorized access to its […]

Pierluigi Paganini March 18, 2018
The Book : Digging the Deep Web: Exploring the dark side of the web

My new book, titled ‘Digging the Deep Web: Exploring the dark side of the web’ is available online, enjoy it. It’s a pleasure and an honor for me to announce the availability of my book “Digging the Deep Web: Exploring the dark side of the web“ Kindle Edition — Paper Copy What is the Deep Web and […]

Pierluigi Paganini March 15, 2018
The RottenSys botnet is already composed of nearly 5 million Android devices

RottenSys – A Chinese crime ring is building a huge botnet that is already composed of nearly 5 million Android device. Researchers at Check Point discovered attackers infecting the device with a strain of malware dubbed RottenSys that aggressively display ads on victims’ devices. “The Check Point Mobile Security Team has discovered a new widespread malware family […]

Pierluigi Paganini March 15, 2018
Experts discovered a new tiny Pos Malware dubbed Pinkkite

Researchers presented findings on a new strain of point-of-sale malware, dubbed PinkKite, that was spotted by security experts at Kroll Cyber Security. A new strain of point-of-sale malware, dubbed PinkKite, was spotted by security experts at Kroll Cyber Security. PinkKite was first discovered in 2017 while the experts were instigating into a large POS malware campaign. PinkKite […]

Pierluigi Paganini March 09, 2018
Russian hackers stole 860,000 euros from 32 ATMs belonging to the Raiffeisen Romania in just one night

In just one night a Russian crime gang stole 3.8 million slopes (860,000 euros) from 32 ATMs belonging to the Raiffeisen Romania bank. Cybercriminals stole 3.8 million slopes (860,000 euros) from 32 ATMs belonging to the Raiffeisen Romania bank using an infected RTF document. The criminal organization led by Dmitriy Kvasov operated in Romania, the gang stole […]

Pierluigi Paganini March 08, 2018
Group-IB supported law enforcement in dismantling Ukrainian DDoS crime gang

Ukrainian Police supported by security firm Group-IB and other security firms dismantled a DDoS crime gang that blackmailed numerous companies worldwide. Another example of successful collaboration between law enforcement agencies and security firms in the fight against cybercrime, the case sees Ukrainian Police supported by security firm Group-IB and other security firms dismantling a DDoS […]

Pierluigi Paganini March 08, 2018
Corero Network discovered a Kill Switch for Memcached DDoS attacks

Corero network security discovers a “kill switch” for memcached DDoS attacks and also reveals memcached exploit can be used to steal or corrupt data Memcached DDoS attacks made the headlines due to the magnitude observed in recent offensives. While two PoC exploits for Memcached DDoS attacks have been released online, experts at security firm Corero Network announced […]

Pierluigi Paganini March 07, 2018
Two PoC exploits for Memcached DDoS attacks have been released online

Memcached DDoS attacks – A few days after the disclosure of the World’s largest DDoS attack record that peaked a 1.7Tbps, two PoC exploits code for Memcached amplification attacks have been released online. The technique behind Memcached DDoS attacks, is one of the coolest topics in cybersecurity at this moment. World’s largest DDoS attack record lasted […]