• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me

Must Read

  • Over 30k Internet-Exposed QNAP NAS hosts impacted by CVE-2022-27596 flaw
  • Pro-Russia Killnet group hit Dutch and European hospitals
  • New Prilex PoS Malware evolves to target NFC-enabled credit cards
  • New LockBit Green ransomware variant borrows code from Conti ransomware
  • Nevada Ransomware Has Released Upgraded Locker
  • TrickGate, a packer used by malware to evade detection since 2016
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me

Home Archive by category APT (Page 69)

APT

Lazarus APT uses an Android app to target Samsung users in the South Korea

The North Korea linked group Lazarus APT has been using a new strain of Android malware to target smartphone users in South Korea. The hacking campaign was spotted by McAfee and Palo Alto Networks, both security firms attributed the attacks to the Hidden...

November 22, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Malware  Mobile 

Who is behind MuddyWater in the Middle East? Likely a politically-motivated actor

Researchers are investigating a mysterious wave of attacks in the Middle East that was dubbed MuddyWater due to the confusion in attributing the. Security experts at Palo Alto Networks are monitoring long-lasting targeted attacks aimed at entities in the Middle...

November 17, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking 

Kaspersky provided further details on NSA Incident. Other APTs targeted the same PC

Kaspersky Lab publishes a full technical report related to hack of its antivirus software to steal NSA hacking code. In October, anonymous source claimed that in 2015 the Russian intelligence stole NSA cyber weapons from the PC of one of its employees...

November 17, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Intelligence  Malware 

US DHS and FBI share reports on FALLCHILL and Volgmer malware used by North Korean Hidden Cobra APT

US DHS published the details of the malware FALLCHILL and Volgmer used by the APT group Hidden Cobra that is linked to the North Korean government. The US Department of Homeland Security (DHS) published the details of the hacking tool FALLCHILL used...

November 15, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Malware 

Russia-Linked APT28 group observed using DDE attack to deliver malware

Security experts at McAfee observed the Russian APT28 group using the recently reported the DDE attack technique to deliver malware in espionage campaign. Security experts at McAfee observed the Russian APT group APT28 using the recently reported...

November 9, 2017  By Pierluigi Paganini   Posted In  APT  Hacking 

Symantec uncovered a new APT, the cyber espionage Sowbug group

Malware researchers from Symantec have spotted a new cyber espionage APT dubbed Sowbug group that has been active at least since 2015. A new cyber espionage group dubbed Sowbug appeared in the threat landscape, according to the experts it has been...

November 8, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber Crime  Hacking  Intelligence 

Vietnamese APT32 group is one of the most advanced APTs in the threat landscape

According to the incident response firm Volexity, Vietnamese APT32 group is today one of the most advanced APTs in the threat landscape According to the incident response firm Volexity, the cyber espionage campaigns associated with a group operating...

November 7, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Intelligence 

Gaza Cybergang is back, it leverages new tools against new targets

Gaza Cybergang threat actor it is back again, this time it is targeting organizations in the Middle East and North Africa (MENA) region. Gaza Cybergang is a threat actor that is believed to be linked to the Palestinian organization Hamas, it is back...

October 31, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Malware 

DHS and FBI warn of ongoing attacks on energy firms and critical infrastructure

The US DHS and the FBI have issued a warning that APT groups are actively targeting energy firms and critical infrastructure. The US Department of Homeland Security (DHS) and the FBI have issued a warning that APT groups are actively targeting government...

October 22, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking 

APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches

The APT28 group is trying to exploit the CVE-2017-11292 Flash zero-day before users receive patches or update their systems. Security experts at Proofpoint collected evidence of several malware campaigns, powered by the Russian APT28 group, that rely...

October 22, 2017  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking 


« First‹ Previous656667686970717273Next ›Last »
Page 69 of 81



Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me
We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
Cookie SettingsAccept All
Manage consent

Privacy Overview

This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may have an effect on your browsing experience.
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
Non-necessary
Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
SAVE & ACCEPT
Go to mobile version