Malware

Pierluigi Paganini December 01, 2016
More than 1 Million Google accounts hacked by Gooligan Android Malware

Experts from the security firm CheckPoint discovered a new Android malware dubbed Gooligan that has already compromised more than a million Google Accounts. Another malware, dubbed Gooligan, is threatening Android users. The Android malware has already compromised more than 1 Million Google accounts. The Gooligan Android malware roots vulnerable Android devices in the attempt of stealing email addresses and authentication […]

Pierluigi Paganini November 29, 2016
Customers of Liechtenstein banks blackmailed after data breach

Hackers first breached Liechtenstein banks then tried to monetize their efforts by threatening to disclose customers sensitive information. Hackers are targeting Liechtenstein banks, they breached a financial institution and accessed its data threatening to disclose it. The situation is particularly concerning due to sensitive nature of the data that are stolen by crooks. Cyber criminals, […]

Pierluigi Paganini November 28, 2016
Two versions of the new Cerber 5.0 ransomware released in a few days

Security experts from the CheckPoint firm discovered two different variants of the new Cerber 5.0 ransomware in a few weeks. Security experts have spotted a new variant of the dreaded Cerber ransomware, the Cerber 5.0. This is the third version of the malware released this week that is able to encrypt files on all accessible network […]

Pierluigi Paganini November 27, 2016
Hackers offer a huge Mirai botnet as a DDoS-for-hire service

The hackers Popopret and BestBuy are offering a DDoS-for-hire service leveraging a Mirai botnet composed of around 400,000 compromised devices. We have written a lot about the Mirai botnet after the clamorous attacks against the Dyn DNS service and the OVH hosting, it is a dangerous threat that was designed to target IoT devices that could be used to power massive DDoS […]

Pierluigi Paganini November 25, 2016
ImageGate attack – How to spread malware via poisoned .JPG

Security experts from Checkpoint have discovered a new malware-based campaign through Facebook leveraging an image obfuscation trick dubbed ImageGate. Security experts from Checkpoint have discovered a new malware-based campaign through Facebook. Crooks leverage an image obfuscation trick, dubbed ImageGate, to spread the Locky ransomware via Facebook. Experts highlighted that the image obfuscation trick is able to bypass Facebook’s security checks. “Check […]

Pierluigi Paganini November 22, 2016
ESET Crysis decryptor to rescue files encrypted by the Crysis ransomware

ESET security firm has included master decryption keys into a decryption tool that allows rescuing the encrypted files without paying the ransom. Good news for the victims of the Crysis ransomware, ESET security firm has included master decryption keys into a tool that allows rescuing the encrypted files. The decryption keys for the CrySis ransomware were posted online on […]

Pierluigi Paganini November 22, 2016
Ask.com infected toolbar gets stopped in its tracks before it gets started

Security experts at Red Canary discovered attackers who were trying to use the Ask.com Toolbar as a vector to spread malware. A just-in-time catch by sharp-eyed analysts at Red Canary has thwarted what looks like early stage development and deployment of malicious software delivered via Ask.com’s toolbar. The PE (Portable Executeable) delivered by Ask.com, which […]

Pierluigi Paganini November 21, 2016
Watch out, Locky ransomware spread via SVG images on Facebook Messenger

Researchers have discovered a new hacking campaign leveraging on Facebook Messenger to spread the Locky ransomware via SVG images. The Locky Ransomware is spread via a downloader, experts noticed that it is able to bypass Facebook defense measures by pretending to be a harmless  image file. The campaign was first spotted during the weekend by the malware […]

Pierluigi Paganini November 21, 2016
An Android Spyware revealed the existence of a new Italian surveillance firm

A strain of Android spyware recently analyzed by security experts from RedNaga Security team points to an another Italian company. A new strain of Android malware reveals the existence of a new Italian player in the surveillance landscape. The Android spyware was analyzed by researchers from the RedNaga Security team, that is a first time […]

Pierluigi Paganini November 19, 2016
How the Mirai botnet hacks a security camera in a few seconds

The popular security expert Robert Graham, CEO of Errata Security, has explained how the Mirai botnet could hack a security camera in a few seconds. The recent string of attacks powered with the Mirai botnet has demonstrated to the security industry the potential effects of DDoS attacks on the global Internet backbone. Experts who investigated […]