Cybercrime

Pierluigi Paganini March 15, 2024
Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

US DoJ sentenced a Moldovan national (31) to 42 months in federal prison for operating the E-Root cybercrime marketplace. U.S. District Court sentenced the Moldovan national (31) Sandu Boris Diaconu to 42 months in federal prison for conspiracy to commit access device and computer fraud and possession of 15 or more unauthorized access devices. Diaconu […]

Pierluigi Paganini March 14, 2024
Nissan Oceania data breach impacted roughly 100,000 people

The ransomware attack that hit the systems of Nissan Oceania in December 2023 impacted roughly 100,000 individuals. Nissan Oceania, the regional division of the multinational carmaker, announced in December 2023 that it had suffered a cyber attack and launched an investigation into the incident. Nissan immediately notified the Australian Cyber Security Centre and the New […]

Pierluigi Paganini March 13, 2024
Stanford University announced that 27,000 individuals were impacted in the 2023 ransomware attack

Threat actors behind the ransomware attacks that hit Stanford University in 2023 gained access to 27,000 people. Stanford University confirmed that threat actors behind the September 2023 ransomware attack had access to 27,000 people. The prestigious US university was the victim of a ransomware attack carried out by the Akira ransomware group. The Akira ransomware gang claimed […]

Pierluigi Paganini March 11, 2024
BianLian group exploits JetBrains TeamCity bugs in ransomware attacks

BianLian ransomware group was spotted exploiting vulnerabilities in JetBrains TeamCity software in recent attacks. Researchers from GuidePoint Security noticed, while investigating a recent attack linked to the BianLian ransomware group, that the threat actors gained initial access to the target by exploiting flaws in a TeamCity server. The BianLian ransomware emerged in August 2022, the […]

Pierluigi Paganini March 11, 2024
Magnet Goblin group used a new Linux variant of NerbianRAT malware

The financially motivated hacking group Magnet Goblin uses various 1-day flaws to deploy custom malware on Windows and Linux systems. A financially motivated threat actor named Magnet Goblin made the headlines for rapidly adopting and exploiting 1-day vulnerabilities, CheckPoint warned. The group focuses on internet-facing services, in at least one instance the group exploited the […]

Pierluigi Paganini March 11, 2024
Hackers exploited WordPress Popup Builder plugin flaw to compromise 3,300 sites

Threat actors are hacking WordPress sites by exploiting a vulnerability, tracked as CVE-2023-6000, in old versions of the Popup Builder plugin. In January, Sucuri researchers reported that Balada Injector malware infected over 7100 WordPress sites using a vulnerable version of the Popup Builder WordPress plugin. Sucurity reported that on December 13th, the Balada Injector campaign started infecting […]

Pierluigi Paganini March 10, 2024
Security Affairs newsletter Round 462 by Pierluigi Paganini – INTERNATIONAL EDITION

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Threat actors breached two crucial systems of the US CISA CISA adds JetBrains TeamCity bug to […]

Pierluigi Paganini March 08, 2024
Play ransomware attack on Xplain exposed 65,000 files containing data relevant to the Swiss Federal Administration.

The ransomware attack on Xplain impacted tens of thousands Federal government files, said the National Cyber Security Centre (NCSC) of Switzerland. The National Cyber Security Centre (NCSC) published a data analysis report on the data breach resulting from the ransomware attack on the IT services provider Xplain. The attack took place on May 23, 2023 […]

Pierluigi Paganini March 07, 2024
2023 FBI Internet Crime Report reported cybercrime losses reached $12.5 billion in 2023

The FBI Internet Crime Complaint Center (IC3) 2023 report states that reported cybercrime losses reached $12.5 billion in 2023. The 2023 Internet Crime Report published the FBI’s Internet Crime Complaint Center (IC3) reveals that reported cybercrime losses reached $12.5 billion in 2023. The figure marks a 22% surge in reported losses compared to 2022. In […]

Pierluigi Paganini March 07, 2024
Snake, a new Info Stealer spreads through Facebook messages

Threat actors are using Facebook messages to spread a Python-based information stealer dubbed Snake, researchers warn. Cybereason researchers warn that threat actors are utilizing Facebook messages to spread the Snake malware, a Python-based information stealer. The researchers noticed that the threat actors are maintaining three different Python Infostealer variants. Two of these variants are regular […]