Malware

Pierluigi Paganini February 09, 2019
Exclusive – MalwareMustDie Team analyzed the Cayosin Botnet and its criminal ecosystem

Cayosin Botnet: a deeper look at this threat supported by the psychological profile of the “youngsters-wannabe-hackers” Rolex boasters Money, botnet as service business and coding on the dark side of the life: “At this point of my life… if it doesn’t make me money, I don’t make time for it”, is stated in the picture […]

Pierluigi Paganini February 07, 2019
Ursnif: Long Live the Steganography and AtomBombing!

Yoroi ZLab – Cybaze uncovered a new wave of Ursnif attacks using a variant that implements an exotic process injection technique called AtomBombing Another wave of Ursnif attacks hits Italy. Ursnif is one of the most active banking trojans. It is also known as GOZI, in fact, it is a fork of the original Gozi-ISFB banking Trojan that […]

Pierluigi Paganini February 06, 2019
Security expert Marco Ramilli released for free the Malware Hunter tool

Malware researcher Marco Ramilli released for free the Malware Hunter tool a simple but interesting catching tool base on static YARA rules.Malware researcher Marco Ramilli released for free the Malware Hunter tool a simple but interesting catching tool base on static YARA rules.. I’v been working on cybersecurity for most than 10 years. During my […]

Pierluigi Paganini February 06, 2019
New ExileRAT backdoor used in attacks aimed at users in Tibet

A malware campaign using new LuckyCat-Linked RAT dubbed ExileRAT has been targeting the mailing list of the organization officially representing the Tibetan government-in-exile. Security experts at Talos group have uncovered a malware campaign using the ExileRAT backdoor to target the mailing list of the organization officially representing the Tibetan government-in-exile. Threat actors are delivering the malware via […]

Pierluigi Paganini February 05, 2019
SpeakUp Linux Backdoor targets Linux servers in East Asia and LATAM.

Security experts at Check Point discovered a new backdoor dubbed ‘SpeakUp’ targeting Linux servers in East Asia and Latin America. Malware researchers at Check Point have spotted a new Linux backdoor dubbed ‘SpeakUp’ targeting servers in East Asia and Latin America, The SpeakUp backdoor leverages known vulnerabilities in six different Linux distros, it is also able to infect […]

Pierluigi Paganini February 04, 2019
Experts found popular beauty apps in the Play Store including malicious code

Researchers at Trend Micro discovered at least 29 malicious photo editing and beauty apps that were able to perform several malicious activities. Crooks continue to abuse Google Play store to distribute malicious apps, this time experts at Trend Micro discovered at least 29 maliciousphoto editing and beauty apps that were stealing users’ photos. The malicious […]

Pierluigi Paganini February 03, 2019
Security Affairs newsletter Round 199 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! Using steganography to obfuscate PDF exploits Aztarna – […]

Pierluigi Paganini February 02, 2019
Operators of the TheMoon botnet offer it as a service

Researchers at the CenturyLink Threat Research Labs discovered that the operators of the TheMoon IoT botnet are offering it as a service. Experts at the CenturyLink Threat Research Labs observed a new evolution for the TheMoon IoT botnet, operators added a previously undocumented module that allows them to offer it with a malware-as-a-service model. The […]

Pierluigi Paganini February 01, 2019
US authorities aim to dismantle North Korea’s Joanap Botnet

FBI and Air Force experts are sinkholing the Joanap botnet to collect information about it and dismantle the malicious infrastrcuture. The U.S. Justice Department declares war to the Joanap Botnet that is associated with North Korea.  The U.S. DoJ announced this week that it is working to dismantle the infamous Joanap botnet, a malicious infrastructure […]

Pierluigi Paganini February 01, 2019
The return of the AdvisorsBot malware

Security experts at Cybaze– Yoroi ZLab have analyzed a new sample of the AdvisorsBot malware, a downloader that was first spotted in August 2018. As usual, the malware looks like a legitimate e-mail attachment, named as “invoice.doc”. Today, weaponized Microsoft office documents with macros, are one of the most common and more effective methods to […]