Cyber Crime

Pierluigi Paganini March 18, 2019
Google took down 2.3 billion bad ads in 2018,including 58.8M phishing ads

Google recently shared details about its efforts against malicious advertisement, the giant took down 2.3 billion bad ads last year. Google revealed that it took down 2.3 billion bad ads in 2018, including 58.8 million phishing ads for violation of its policies. Google introduced 31 new ads policies in 2018, aiming at protecting users from […]

Pierluigi Paganini March 17, 2019
gnosticplayers offers 26 Million new accounts for sale on the Dark Web

The hacker gnosticplayers is offering the fourth batch of millions of records stolen from 6 new websites for sale on the dark web. Gnosticplayers is back with the fourth round of hacked accounts offered for sale on the dark web. In February, the hacker who goes by online with the moniker Gnosticplayers disclosed the existence of […]

Pierluigi Paganini March 17, 2019
Experts uncovered a malspam campaign using Boeing 737 Max crashes

Experts at the 360 Threat Intelligence Center uncovered a new malspam campaign that leverages the tragic Boeing 737 Max crash to spread malware. Crooks always attempt to exploit the attention of the people on the events that made the headlines. In the last days, two events captured the attention of the media, the New Zealand […]

Pierluigi Paganini March 17, 2019
Massive attacks bypass MFA on Office 365 and G Suite accounts via IMAP Protocol

Threat actors targeted Office 365 and G Suite cloud accounts using the IMAP protocol to bypass multi-factor authentication (MFA). Over the past months, threat actors have targeted Office 365 and G Suite cloud accounts using the IMAP protocol to bypass multi-factor authentication (MFA). Experts at Proofpoint conducted an interesting study of massive attacks against accounts […]

Pierluigi Paganini March 16, 2019
US-CERT warns of New Zealand mosque shooting scams and malware campaigns

In the wake of the New Zealand mosque shooting, the CISA recommends users to remain vigilant on possible scams and malware attacks. Yesterday the horrible mass mosque shooting in New Zealand made the headlines, fifty people were killed. A gunman used GoPro to transmit a live stream of the massacre at a mosque. Despite social […]

Pierluigi Paganini March 16, 2019
German legislative body wants to tighten penalties against black marketplace operators

Germany’s states have decided to criminalize black marketplace operators with the introduction of specific federal legislation. Germany’s states have voted to punish operators of dark web platforms with the introduction of federal legislation. The legislation aims at criminalizing every operator behind darkweb marketplaces where illegal activities take place. This Friday, therefore, the German Federal Council […]

Pierluigi Paganini March 15, 2019
Recently fixed WinRAR bug actively exploited in the wild

Several threat actors are still exploiting a recently patched critical vulnerability in the popular compression software WinRAR. Several threat actors are actively exploiting a critical remote code execution vulnerability recently addressed in WinRAR. The exploitation of the flaw in the wild is worrisome because the WinRAR software doesn’t have an auto-update feature, leaving millions of […]

Pierluigi Paganini March 15, 2019
GlitchPOS PoS Malware appears in the cybercrime underground

A new piece of PoS malware appeared in the threat landscape, the malicious code dubbed GlitchPOS has been found on a crimeware forum. The GlitchPOS malware is able to steal credit card numbers (Track1 and Track2) from the memory of the infected system, it uses a regular expression to perform this task. The malicious code […]

Pierluigi Paganini March 14, 2019
Payment data of thousands of customers of UK and US online stores could have been compromised

Group-IB, an international company that specializes in preventing cyberattacks, has uncovered a malicious code designed to steal customers’ payment data on seven online stores in the UK and the US. The injected code has been identified as a new JavaScript Sniffer (JS Sniffer), dubbed by Group-IB as GMO. Group-IB Threat Intelligence team first discovered the GMO JS Sniffer on the […]

Pierluigi Paganini March 14, 2019
Torrent Risks: How to get infected through torrent with a good reputation

Experts at Z-Lab Yoroi/Cybaze have conducted an interesting analysis on the risks for users downloading films, games, and software through Torrent. Digital media sharing is one of the most relevant phenomena since the advent of the internet. During the 80’s and 90’s, with the rapid growth the Internet, people around the world started sharing digital […]