Microsoft warns of malware-laced ‘John Wick 3,’ ‘Contagion’ movie torrents

Internet scammers are conducting the kind of business that would probably get them in trouble with the inhabitants of the Continental Hotel. Tens of thousands of internet users in Spain, Mexico and South America have downloaded pirated copies of “John Wick 3” and other movies which come bundled with malicious software, according to a forthcoming Microsoft security warning viewed by CyberScoop. Since April 11, some bootleg movie files on torrent websites have come with a strain of malware that hackers are using to try to exploit a victim’s machine to generate cryptocurrency. The attempted attacks coincide with a 41% increase in traffic to piracy websites in the U.S., and a 62% increase in Spain, since February, according to the British anti-piracy firm Muso. Thousands of users continue to download pirated files of “John Wick 3,” and Spanish-language titles including “Punalies Por La Espalda” and “Contagio,” a Spanish-dubbed version of the […]

The post Microsoft warns of malware-laced ‘John Wick 3,’ ‘Contagion’ movie torrents appeared first on CyberScoop.

Continue reading Microsoft warns of malware-laced ‘John Wick 3,’ ‘Contagion’ movie torrents

Factorial raises $16M to take on the HR world with a platform for SMBs

A startup that’s hoping to be a contender in the very large and fragmented market of human resources software has captured the eye of a big investor out of the US and become its first investment in Spain. Barcelona-based Factorial, which is building an all-in-one HR automation platform aimed at small and medium businesses that manages […] Continue reading Factorial raises $16M to take on the HR world with a platform for SMBs

Notorious dark web child abuser arrested after int’l operation

By Deeba Ahmed
Authorities have arrested a dark web child abuser known for uploading highly graphic content on several marketplaces and online forums.
This is a post from HackRead.com Read the original post: Notorious dark web child abuser arrested aft… Continue reading Notorious dark web child abuser arrested after int’l operation

Attackers are using a Brazilian hacking tool against Spanish banks

An easy-to-use hacking tool has made its way from Brazil’s criminal underworld to Spain, where it’s being used to try to steal from the customers of major banks, researchers said this week. The attackers have targeted customers of at least 10 large Spanish banks as part of an ongoing campaign, said Limor Kessem, IBM Security’s executive security advisor. “We have seen this sort of migration in the past, and this one is likely tied to local criminals [in Spain] using malware from counterparts in Brazil.” The malware, known as Grandoreiro, uses a remote-access feature which overlays images on a victim’s web browser, tricking them into keeping a banking session alive. That gives a hacker the opportunity to steal money from the victim’s account or swipe other account information, Kessem and her colleague, Dani Abramov said in a blog post. It remains unclear how many Spanish banking customers were targeted. The Spanish Banking […]

The post Attackers are using a Brazilian hacking tool against Spanish banks appeared first on CyberScoop.

Continue reading Attackers are using a Brazilian hacking tool against Spanish banks

Hackers target mobile users in Italy in Spain, taking advantage of coronavirus hot spots

Coronavirus-themed scams show no signs of letting up as hackers try to breach mobile phone users in Italy and Spain, the two countries with the most deaths from the virus. Attackers laced mobile apps with malware to try to steal data from Italian and Spanish residents looking for updates on the pandemic, according to Slovakian antivirus firm ESET. The phony apps pose as legitimate ones offering updates on the spread of the novel coronavirus and how to assess your risk of infection. “Because of the current situation, many [hacking] campaigns are either migrating to a COVID-19 theme or new campaigns are created with a COVID-19 theme,” said Lukas Stefanko, an Android security specialist at ESET. The apps were available for download for a couple days. It is unclear how many people downloaded them. It is a reminder of the cruel opportunism with which many cybercriminals approach the crisis. When people turn to their phones for information on the deadly virus, hackers see […]

The post Hackers target mobile users in Italy in Spain, taking advantage of coronavirus hot spots appeared first on CyberScoop.

Continue reading Hackers target mobile users in Italy in Spain, taking advantage of coronavirus hot spots

EHang flies into Spain to build air taxi test infrastructure

Back in January, China’s EHang aced the first flight in the US of its two-seat autonomous air taxi. Now the company has agreed to develop the first Urban Air Mobility pilot program in Seville, Spain.Continue ReadingCategory: Aircraft, TransportTags: Eh… Continue reading EHang flies into Spain to build air taxi test infrastructure

European police nab 26 suspects in SIM swapping dragnet

Police in Europe have arrested 26 people in an effort against two gangs of scammers who would take over victims’ phones, then steal financial and personal data from the devices. Law enforcement in Spain and Romania, in coordination with Europol, arrested 12 and 14 people, respectively, in actions against two distinct groups of SIM swappers, Europol announced Friday. SIM swapping occurs when thieves convince phone companies to give them access to an individual’s phone number, often by impersonating the victim during a call with a customer service representative. This grants attackers access to incoming phone calls, text messages and credentials like one-time codes that various sites send via text as part of the two-factor authentication process. The group in Spain stole more than €3 million ($3.34 million) in a series 100 attacks, Europol said. In each instance, the group walked off with between €6,000 ($6,700) and €137,000 ($153,000) from hacked bank […]

The post European police nab 26 suspects in SIM swapping dragnet appeared first on CyberScoop.

Continue reading European police nab 26 suspects in SIM swapping dragnet

Greece, Spain to Be Fined for Not Transposing EU Data Protection Law

The European Union (EU) Commission decided to refer both Greece and Spain to the EU Court for not transposing the Data Protection Law Enforcement Directive, Directive (EU) 2016/680 into national law. On 25 July, the European Commission called upon the … Continue reading Greece, Spain to Be Fined for Not Transposing EU Data Protection Law

Twitter scrubs nearly 5,000 accounts tied to state-backed information operations

Twitter said Thursday it has removed thousands of accounts associated with six state-backed disinformation campaigns from Iran, Russia, Venezuela, and Spain. The 4,946 accounts taken off the social media site engaged in malicious activity ranging from the amplification of political propaganda and the impersonation of American politicians, among other terms of service violations, the company said. Twitter has “reliably” linked the accounts with state-affiliated organizations, Yoel Roth, chief of site integrity, said in a blog post. But the takedowns also demonstrate how, even as Silicon Valley invests more resources into uncovering this kind of activity, governments still are exploiting Twitter’s influence. “We only disclose datasets associated with coordinated malicious activity that we are able to reliably associate with state-affiliated actors,” Roth wrote. The goal of sharing these campaigns is to enable researchers to further analyze disinformation so the world can better respond to it, especially as it relates to elections, he […]

The post Twitter scrubs nearly 5,000 accounts tied to state-backed information operations appeared first on CyberScoop.

Continue reading Twitter scrubs nearly 5,000 accounts tied to state-backed information operations