FireEye

Pierluigi Paganini July 31, 2015
APT 29 use Twitter to control its Hammertoss data stealer

Experts at FireEye discovered a new APT group dubbed APT 29 that is exploiting Twitter to mask the activities of their data-stealer malware. Experts at FireEye uncovered a group of alleged Russian hackers, dubbed APT 29, that is exploiting Twitter to mask the activities of their data-stealer malware. The hackers belonging to the APT 29 […]

Pierluigi Paganini July 16, 2015
A former intern at FireEye accused for Dendroid RAT developing

A former intern at FireEye firm has been arrested for developing and distributing the sophisticated Android malware dubbed Dendroid. A former intern at FireEye firm has been arrested for developing and distributing the sophisticated Android malware dubbed Dendroid.  Experts at Symantec in March 2014 discovered a new HTTP Android Remote administration tool, named Dendroid, available on […]

Pierluigi Paganini July 01, 2015
Apple issues a fix for Masque Attacks, but apps are still open to hack

Although Apple has fixed the Masque Attack there are still other attack scenarios that an attacker can exploit in the installation process on iOS. A team of researchers at FireEye has revealed that the last update issued by Apple only partially fixed the two vulnerabilities exploited in the Masque Attack (CVE-2015-3722/3725, and CVE-2015-3725). The two exploits […]

Pierluigi Paganini April 26, 2015
Samsung Galaxy S5 vulnerability allows hackers to steal fingerprints

Security researchers at FireEye have discovered a vulnerability in the Samsung Galaxy S5 that allows hackers to clone fingerprints. Samsung Galaxy S5 and other ‘unnamed Android devices’ could leak user fingerprints to hackers that can clone them. According to security experts at FireEye, although Samsung implements encryption mechanism to protect user fingerprints archived on the mobile […]

Pierluigi Paganini April 19, 2015
APT28 Russian hackers exploited two zero-day flaws in the wild

FireEye recently detected a new highly targeted attack run by APT28 exploiting two zero-day flaws to compromise an “international government entity”. Security experts at FireEye have recently detected a new cyber espionage campaign, dubbed “Operation RussianDoll,” operated by the Russian APT28 group. This time the hackers run highly targeted attack by exploiting two zero-day vulnerabilities to target an “international […]

Pierluigi Paganini April 13, 2015
APT30 behind a long-running cyber espionage campaign

Researchers at FireEye uncovered a new threat actor dubbed APT30 that run a decade-long cyber espionage campaign backed by the Chinese Government. Security experts at FireEye have uncovered a new long-running cyber espionage campaign, the researchers speculate that the campaign is active since at least 2005. The threat actor behind the campaign was dubbed APT30 by the researchers, […]

Pierluigi Paganini March 19, 2015
Mobile apps still vulnerable to FREAK attacks

Despite principal vendors have released updates to fix the FREAK vulnerability many mobile apps for Android and Apple iOS are still vulnerable. Early March, security experts discovered a critical vulnerability codenamed FREAK (CVE-2015-0204), also known as Factoring Attack on RSA-EXPORT Keys, which could be exploited by threat actors to run  man-in-the-middle attacks on encrypted traffic when Internet users visited […]

Pierluigi Paganini February 02, 2015
Hackers stole GigaBytes of Syrian opposition’s data, including battle plans

A report issued by FireEye revealed that hackers have stolen GigaBytes of data from Syrian opposition’s computers, including battlefield plans. A recent report issued by FireEye revealed that hackers tapped into Syrian opposition’s computers and have stolen gigabytes of secret communications and battlefield plans. In mid-2013, ten armed units belonging to the opposition to the Syrian Government were […]

Pierluigi Paganini December 02, 2014
FIN4, the hacking crew with a great interest in Wall Street

FIN4 hacking team has targeted over 100 organizations since 2013, all of which are either publicly traded companies or advisory firms. Researchers at FireEye issued a report on a hacking crew dubbed FIN4 which is specialized in hacking of publicly traded companies with the intent to steal sensitive data, including mergers and acquisitions intelligence. ” FIN4 has pursued targets at more than […]

Pierluigi Paganini November 26, 2014
APT3 Operation Double Tap is targeting recently disclosed Windows vulnerabilities

FireEye discovered that the Group of hackers dubbed APT3 that managed the Op Clandestine Fox is now running a new campaign dubbed Operation Double Tap. Researchers at FireEye have uncovered a new advanced persistent threat crew dubbed APT3, which is using exploits targeting recently disclosed vulnerabilities in Windows. The experts at FireEye believe that APT3 is the same […]