Cyber Crime

Pierluigi Paganini October 01, 2017
Vxers abused legitimate VMware binary to spread Banking Trojan Distribution

Cisco researchers discovered a malware campaign abusing a legitimate VMware binary to spread a banking Trojan. The threat actor behind the campaign uses multiple methods of re-direction when infecting the victims’ machines in order to remain under the radar, it also implemented a variety of anti-analysis techniques. The malware is written in Delphi, a novelty for […]

Pierluigi Paganini September 29, 2017
Amazon-owned grocery chain Whole Foods Market suffered payment card breach

News of the day is that another big company suffered a security breach, the victim is the Amazon-owned grocery chain Whole Foods Market. Whole Foods Market has around 500 stores in the United States, United Kingdom, and Canada, the company acquired by Amazon for $13.7 billion in late August, it now notified customers a  credit […]

Pierluigi Paganini September 29, 2017
Crooks hacked Microsoft servers to mine Monero, they earned $63K in 3 months

Experts from security firm ESET discovered cyber criminals exploiting Microsoft Servers to mine Monero and already earned $63,000 in 3 Months. Mining cryptocurrencies is a profitable business, but it is also expensive because it needs significant investment in computing power. Crooks are using malicious code that steals computing resources of victims’ machine and the number of […]

Pierluigi Paganini September 27, 2017
Experts analyzed an Advanced ‘all in memory’ CryptoWorm

The popular security expert Marco Ramilli shared the analysis of a cryptoworm having significant capabilities, enjoy the report! Introduction. Today I want to share a nice Malware analysis having an interesting flow. The “interesting” adjective comes from the abilities the given sample owns. Capabilities of exploiting, hard obfuscations and usage of advanced techniques to steal […]

Pierluigi Paganini September 27, 2017
ZNIU, the first Android malware family to exploit the Dirty COW vulnerability

Security experts at Trend Micro have recently spotted a new strain of Android malware, dubbed ZNIU, that exploits the Dirty COW Linux kernel vulnerability. The Dirty COW vulnerability was discovered by the security expert Phil Oester in October 2016, it could be exploited by a local attacker to escalate privileges. The name ‘Dirty COW’ is due to the fact that it’s […]

Pierluigi Paganini September 26, 2017
Europol report – Cyber attacks against ATM networks on the rise

Cyber criminals are targeting ATM machines through the banks’ networks, the operations involve squads of money mules for the cashout. The Europe’s policing agency warns of a rise of cyber attacks against ATM machines. Criminal organizations are targeting ATM machines through the banks’ networks, the operations involve squads of money mules for the cashout. “The malware being used has […]

Pierluigi Paganini September 24, 2017
Authors of Locky Ransomware are big fans Game of Thrones series

Researchers at PhishMe found the names of Game of Thrones show characters and other references into the script used to spread the Locky ransomware. The fantasy drama television series Game of Thrones has an amazing number of fans, including the authors of the Locky ransomware. The discovery was made by researchers at security firm PhishMe that found the […]

Pierluigi Paganini September 24, 2017
Massive HerbaLife spam campaign spreads a variant of Locky ransomware

Researchers spotted a new widespread ransomware campaign leveraging emails with malicious attachments using Herbalife branded messages. Researchers at security firm Barracuda have spotted a new widespread ransomware campaign leveraging emails with malicious attachments, some of them pretend to be sent by the l multi-level marketing nutrition company Herbalife. More than 20 million Herbalife branded emails were sent in a 24 hour […]

Pierluigi Paganini September 23, 2017
Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users

Cyber criminals behind the Retefe banking Trojan have improved it by adding a new component that uses the NSA exploit EternalBlue. ETERNALBLUE is the alleged NSA exploit that made the headlines with DOUBLEPULSAR in the WannaCry attack and NotPetya massive attacks. ETERNALBLUE targets the SMBv1 protocol and it has become widely adopted in the community of malware developers. Investigations on WannaCry, for […]

Pierluigi Paganini September 22, 2017
Crooks using Linux.ProxyM IoT botnet to send spam messages

Experts at security firm Doctor Web discovered a new botnet of IoT devices leveraging the Linux.ProxyM, that is used by crooks for mass spam mailings. The most popular thingbot since now is the Mirai, but it isn’t the only one targeting Linux-based internet-of-things (IoT) devices. Researchers with security firm Doctor Web discovered a new botnet of […]