Cyber Crime

Pierluigi Paganini December 09, 2017
Linux.ProxyM IoT Botnet now used to launch hacking attacks against websites

A new IoT botnet leveraging the Linux.ProxyM malware is currently being used by crooks in a campaign attempting to hack websites. Security experts at Doctor Web discovered a new IoT botnet leveraging the Linux.ProxyM malware that is currently being used in a campaign attempting to hack websites. Experts first analyzed the Linux.ProxyM in July, it was used to create a proxy […]

Pierluigi Paganini December 09, 2017
Crooks abused the Orcus RAT to target Bitcoin investors

According to Fortinet, crooks are abusing the Orcus RAT to target Bitcoin investors with their malicious software. Crooks always follow money trying to catch any opportunity, such as the recent spike in the value of Bitcoin. According to the experts from Fortinet, cybercriminals are abusing the Orcus RAT to target Bitcoin investors with their malicious […]

Pierluigi Paganini December 07, 2017
NiceHash: security breach leads to 60 million lost – Iceman is behind?

NiceHash has been hacked, roughly to 60$ million (4,736.42 BTC) have been stolen while the bitcoin is crossing the 14k$ mark for the first time. A dark day for cryptocurrency miners, NiceHash has been hacked. Closely to 60$ millions (4,736.42 BTC) have been stolen while the bitcoin is crossing the 14k$ mark for the first […]

Pierluigi Paganini December 07, 2017
NiceHash Hacked – Crooks have allegedly stolen $60m worth of Bitcoin

The cryptocurrency mining market NiceHash confirmed it has fallen victim to a hacking attack that may have resulted in the loss of $60m worth of Bitcoin Cryptocurrency companies continue to be a privileged target of hackers, the last victim in order of time is the cryptocurrency mining market NiceHash.  The NiceHash marketplace allows users to buy […]

Pierluigi Paganini December 06, 2017
The StorageCrypt ransomware is the last malware in order of time exploiting SambaCry to target NAS Devices

StorageCrypt Ransomware is the last malware in order of time exploiting the SambaCry vulnerability, it was developed to target NAS Devices. Experts discovered a new strain of malware exploiting the SambaCry vulnerability (CVE-2017-7494), it has been called StorageCrypt Ransomware because it targets NAS Devices via SambaCry Exploit. The StorageCrypt ransomware demands between 0.4 and 2 Bitcoins ($5,000 […]

Pierluigi Paganini December 05, 2017
Hacked password service Leakbase shuts down, someone suspects it was associated to the Hansa seizure

LeakBase, an online service that provided paid access to leaked credentials, was shut down over the weekend, what has happened? LeakBase, an online service that provided paid access to leaked credentials, was shut down over the weekend and started redirecting to the data breach notification website HaveIBeenPwned. We understand many of you may have lost some […]

Pierluigi Paganini December 04, 2017
Global operation allowed law enforcement agencies to take down the Andromeda Botnet

A joint international operation conducted by the FBI, law enforcement agencies in Europe and private partners managed to dismantle the Andromeda botnet. A joint international operation conducted by the FBI and law enforcement agencies in Europe managed to dismantle the dreaded Andromeda botnet (aka Gamarue and Wauchos) last week. The Andromeda botnet has been around since 2011, it was […]

Pierluigi Paganini December 04, 2017
Experts discovered a new variant of Shadow BTCware Ransomware Variant

The security expert Michael Gillespie discovered a new variant of the Shadow BTCware Ransomware which is manually installed on unsecured systems. The security expert Michael Gillespie discovered a new variant of the BTCWare ransomware, the malicious code was spread by hacking into poorly protected remote desktop services and manually installed by crooks. The new Shadow BTCware Ransomware variant appends the .[email]-id-id.shadow extension to the encrypted files, […]

Pierluigi Paganini December 04, 2017
Exclusive, CSE CybSec ZLAB Malware Analysis Report: The Italian Job – Android malware masqueraded as Fake Tre Updater

The CSE CybSec Z-Lab Malware Lab analyzed a new strain of malware apparently developed to target the customers of the Italian telco operator “Tre”. The malware researchers from ZLab analyzed a new strain of Android malware that appears as a fake 3MobileUpdater. The malware looks like a legitimate app used to retrieve the mobile system update, but it […]

Pierluigi Paganini December 03, 2017
PayPal-owned company TIO Networks data breach affects 1.6 million customers

PayPal confirmed that one of the companies it owns, TIO Networks, suffered a security breach, that affected 1.6 million customers. PayPal confirmed that one of the companies it owns, TIO Networks, suffered a security breach, hackers have accessed servers that stored information for 1.6 million customers. The company TIO Networks was recently acquired by PayPal for […]