Cybercrime

Pierluigi Paganini January 25, 2018
Maersk chair revealed its company reinstalled 45,000 PCs and 4,000 Servers after NotPetya Attack

The shipping giant Maersk chair Jim Hagemann Snabe revealed its company reinstalled 45,000 PCs and 4,000 Servers after NotPetya the attack. The shipping giant Maersk was one of the companies that suffered the NotPetya massive attack, in August 2017 the company announced that it would incur hundreds of millions in U.S. dollar losses due to the ransomware massive […]

Pierluigi Paganini January 24, 2018
Bell Canada suffers a data breach for the second time in less than a year

Bell Canada is notifying customers about a data breach that exposed personal data of roughly 100,000 individuals, this is the second security breach in a few months. Bell Canada is notifying customers about a data breach that exposed personal data of roughly 100,000 individuals, including names, phone numbers, email addresses, usernames and account numbers. “The protection […]

Pierluigi Paganini January 24, 2018
Satori’s threat actors are behind the new Masuta botnet that is targeting routers in the wild

Masuta botnet targets routers using default credentials, one of the versions analyzed dubbed “PureMasuta” relies on the old network administration EDB 38722 D-Link exploit. Security experts at NewSky’s believe the operators of the recently discovered Satori botnet are launching a new massive hacking campaign against routers to infect and recruit them in the botnet. “We analyzed two variants of an IoT botnet […]

Pierluigi Paganini January 22, 2018
Hacker infected pumps at gas-stations in Russia in a profitable fraud scheme

Authorities discovered a fraudulent scheme involving dozens of gas-station employees who installed malicious programs on electronic gas pumps to cheat customers Russian law enforcement investigated fraudulent activities involving gas-station payment systems. Authorities discovered a fraudulent scheme involving dozens of gas-station employees who installed malicious programs on electronic gas pumps to trick customers into paying for more […]

Pierluigi Paganini January 21, 2018
A hospital victim of a new SamSam Ransomware campaign paid $55,000 ransom

The Samsam Ransomware made the headlines in the first days of 2018, the malicious code infected systems of some high-profile targets, including a hospital that paid a $55,000 ransom. The SamSam ransomware is an old threat, attacks were observed in 2015 and the list of victims is long, many of them belong to the healthcare industry. […]

Pierluigi Paganini January 18, 2018
Threat actors are delivering the Zyklon Malware exploiting three Office vulnerabilities

Security experts from FireEye have spotted a new strain of the Zyklon malware that has been delivered by using new vulnerabilities in Microsoft Office. Researchers at FireEye reported the malware was used in attacks against organizations in the telecommunications, financial, and insurance sectors. Zyklon has been spotted for the first time in 2016, it is a publicly available […]

Pierluigi Paganini January 18, 2018
KillaMuvz, the creator of the Cryptex tool family pleads guilty to running malware services

The Briton Goncalo Esteves (24), also known as KillaMuvz, has pleaded guilty to charges related to creating and running malware services. The Briton Goncalo Esteves (24) has pleaded guilty to charges related to creating and running malware services. Such kind of platforms allows crooks to improve the development of their malicious codes. The malware created with […]

Pierluigi Paganini January 16, 2018
Four malicious Chrome extensions affected over half a million users and global businesses

Four malicious Chrome extensions may have impacted more than half million users likely to conduct click fraud or black search engine optimization. More than half million users may have been infected by four malicious Chrome extensions that were likely used to conduct click fraud or black search engine optimization. According to ICEBRG, the malicious extensions […]

Pierluigi Paganini January 16, 2018
Canadian man charged over leak of billions hacked accounts through LeakedSource

A Canadian Man supposed to be the admin of the LeakedSource.com website was charged over the leak of 3 billion hacked accounts. The Canadian man Jordan Evan Bloom (27) was charged with data leak of 3 billion hacked accounts, the man was running a website to collect personal data and login credentials from the victims. The man […]

Pierluigi Paganini January 15, 2018
Blackwallet hacked, hackers stole $400,000 from users’ accounts through DNS hijacking

BlackWallet.co was victims of a DNS hijacking attack, on January 13 the attackers have stolen over $400,000 from users’ accounts (roughly 670,000 Lumens). The spike in cryptocurrency values is attracting cybercriminals, the last victim is the BlackWallet.co a web-based wallet application for the Stellar Lumen cryptocurrency (XLM). The platform was victims of a DNS hijacking attack, on January […]