malware

Pierluigi Paganini February 20, 2015
PowerOffHijack malware spies on user when Mobile is off

Security researchers at AVG have discovered a new Android malware dubbed PowerOffHijack, which spies on users even when mobile is switched off. Security researchers at AVG have discovered a new strain of Android malware which is able to spy on mobile users even when their mobile is off. The malware could be used to control victim’s […]

Pierluigi Paganini February 19, 2015
Superfish adware in the Lenovo laptops is a threat to the users

The presence of the Superfish software in Lenovo laptops exposes the users to serious risks of hacking. The researcher Graham explained the reason. The news of the presence of Superfish adware in the laptops sold by the Chinese Lenovo has shocked the IT industry. The company has intentionally pre-installed a malware on laptops, but which are the […]

Pierluigi Paganini February 17, 2015
The Equation Group shows most complex and sophisticated hacking techniques ever seen

Experts at Kaspersky Lab revealed that the capabilities of the Equation Group Surpass anything known in terms of sophistication of hacking techniques. Security experts at Kaspersky revealed the existence of a hacking group operating since 2001 that targeted practically every industry with  sophisticated zero-day malware. According to a new report from Kaspersky Lab, this group, dubbed […]

Pierluigi Paganini February 16, 2015
New Studies Proving Non Immediate Reaction of Antivirus Tools to Threats

It has been outlined that most antivirus software do not detect all the malware and other threats that they should, leaving room for infection and motivating companies to look deeper for more effective solutions to the problem of online security. The safety of an internet user against a threat of a virus infection is analogous […]

Pierluigi Paganini February 15, 2015
Carbanak cybergang swipes over $300 million from banks

Kaspersky discovered that a multinational gang of hackers dubbed Carbanak cybergang has stolen at least $300 million from 100 financial institutions. A group of cybercriminals used a malware to steal at least $300 million from banks and other financial institutions worldwide, according to a report published Saturday by The New York Times. The hackers have named […]

Pierluigi Paganini February 15, 2015
Anthem Breach: a Slow and Silent Attack

Experts at Check Point security firm analyzed the recent data breach suffered by Anthem, the nation’s second-largest health insurer. The attack on Anthem, the second-largest health insurer in the U.S., which exposed identifiable personal data of tens of millions of people, was probably not a smash-and-grab raid but instead a sustained, low-key siphoning information over […]

Pierluigi Paganini February 13, 2015
How to remotely install malicious apps on Android devices

Security researchers discovered how to install and launch malicious applications remotely on Android devices exploiting two flaws. Security researchers have uncovered a couple of vulnerabilities in the Google Play Store that could allow cyber criminals to install and launch malicious apps remotely on Android mobile devices. The expert Tod Beardsley, technical lead for the Metasploit […]

Pierluigi Paganini February 12, 2015
The value of personal data in the criminal underground

Which is the cost of personal data in the criminal underground? How cyber criminals steal personal data? Which is the cashout process? What is the underground economy? Put simply, the underground economy is a collection of forums, chat rooms and custom-made websites that are all designed to facilitate, streamline and industrialize cybercrime. It’s within these […]

Pierluigi Paganini February 10, 2015
Volume License Trojan Chanitor targets enterprises

Cisco experts discovered a phishing campaign that is spreading fake Volume License Trojan Chanitor to corporate users and is able to evade sandboxes. A few weeks ago, multiple Cisco Managed Threat Defense (MTD) customers received an email that appeared as sent by the Microsoft Volume Licensing Service Center (VLSC), which contains a link to login to the […]

Pierluigi Paganini February 08, 2015
New DYRE banking malware in the wild

The experts at TrendMicro detected a new variant of the DYRE /Dyreza banking malware with new propagation and evasion techniques. Researchers at Trend Micro have identified a new strain of the Dyre (Dyreza) financial malware  (Dyreza), which is targeting a larger number of banks. The new variant of Dyre implements some sophisticated propagation and evasion techniques. According to Trend Micro this […]