Malware

Pierluigi Paganini March 15, 2018
Experts discovered a new tiny Pos Malware dubbed Pinkkite

Researchers presented findings on a new strain of point-of-sale malware, dubbed PinkKite, that was spotted by security experts at Kroll Cyber Security. A new strain of point-of-sale malware, dubbed PinkKite, was spotted by security experts at Kroll Cyber Security. PinkKite was first discovered in 2017 while the experts were instigating into a large POS malware campaign. PinkKite […]

Pierluigi Paganini March 13, 2018
Study confirms the trade of code-signing certificates is a flourishing business

According to a new study conducted by American and Czech researchers, the trade of code-signing certificates is a flourishing business. Code-signing certificates are precious commodities in the dark web, according to a new study conducted by American and Czech researchers and Symantec Labs technical director Christopher Gates their trade is a flourishing business. The experts pointed out […]

Pierluigi Paganini March 12, 2018
Cryptocurrency mining operations target Windows Server, Redis and Apache Solr servers online

Researchers from the ISC SANS group and the Anti-DDoS company Imperva discovered two distinct campaigns targeting Windows Server, Redis and Apache Solr servers online. Last week new mining campaigns targeted unpatched Windows Server, Apache Solr, and Redis servers, attackers attempted to install the cryptocurrency miner Coinminer. Two campaigns were spotted by researchers from the ISC SANS group and the […]

Pierluigi Paganini March 11, 2018
Hacking Team is back … probably it never stopped its activity. Watch Out!

ESET collected evidence of Hacking Team ‘activity post-hack, the company published an interesting analysis based on post hack samples found in the wild. Security researchers at ESET have spotted in fourteen countries previously unreported samples of the Remote Control System (RCS), the surveillance software developed by the Italian Hacking Team, in fourteen countries. Malware researchers […]

Pierluigi Paganini March 11, 2018
Governments rely on Sandvine network gear to deliver spyware and miners

According to Citizen Lab, some governments are using Sandvine network gear installed at internet service providers to deliver spyware and cryptocurrency miners. Researchers at human rights research group Citizen Lab have discovered that netizens in Turkey, Egypt and Syria who attempted to download legitimate Windows applications from official vendor websites (i.e. Avast Antivirus, CCleaner, Opera, and 7-Zip)  […]

Pierluigi Paganini March 10, 2018
Sophisticated APT group compromised routers to deliver Slingshot Spyware

Slingshot spyware – Security researchers at Kaspersky have spotted a new sophisticated APT group that has been operating under the radar at lease since at least 2012. Security researchers at Kaspersky have spotted a new sophisticated APT group that has been operating under the radar at lease since at least 2012. Researchers tracked the group […]

Pierluigi Paganini March 10, 2018
North Korean Hidden Cobra APT targets Turkish financial industry with new Bankshot malware

McAfee Advanced Threat Research team discovered that the Hidden Cobra APT group is targeting financial organizations in Turkey. North Korea-linked APT group Hidden Cobra (aka Lazarus Group) is targeting the Turkish financial system. Experts from McAfee observed the hackers using the Bankshot implant in targeted attacks against the financial organizations in Turkey. The attack resembles previous attacks conducted […]

Pierluigi Paganini March 09, 2018
Dofoil Trojan used to deploy cryptocurrency miner on more than 500,000 PCs in a few hours

Microsoft experts observed more than more than 500,000 computers infected with Dofoil Trojan used to download a cryptocurrency miner. A few days ago, researchers at Microsoft announced that Windows Defender Antivirus blocked more than 80,000 instances of several malicious code that exhibited advanced cross-process injection techniques, persistence mechanisms, and evasion methods. According to Microsoft, the malware were […]

Pierluigi Paganini March 09, 2018
Olympic Destroyer, alleged artifacts and false flag make attribution impossible

  According to Kaspersky Lab, threat actors behind the recent Olympic Destroyer attack planted sophisticated false flags inside their malicious code. On February 9, shortly before the Pyeongchang opening ceremonies on Friday, televisions at the main press centre, wifi at the Olympic Stadium and the official website were taken down. Hackers used the so-called Olympic Destroyer, a strain […]

Pierluigi Paganini March 07, 2018
For the second time in two weeks CDOT shut down computers after a ransomware infection

For the second time in two weeks, the computers at the Colorado Department of Transportation Agency shut down 2,000 computers after a ransomware infection. For the second time in a few days, a variant of the dreaded SamSam ransomware paralyzed the CDOT. The second incident occurred while the agency was still in the process of recovering its […]