• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me

Must Read

  • Marriott International suffered a new data breach, attackers stole 20GB of data
  • Cyberattacks against law enforcement are on the rise
  • Less popular, but very effective, Red-Teaming Tool BRc4 used in attacks in the wild
  • New Hive ransomware variant is written in Rust and use improved encryption method
  • Malicious NPM packages used to grab data from apps, websites
  • Iranian Fars News Agency claims cyberattack on a company involved in the construction of Tel Aviv metro
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me

Home Archive by category APT

APT

Less popular, but very effective, Red-Teaming Tool BRc4 used in attacks in the wild

Threat actors are abusing legitimate adversary simulation software BRc4 in their campaigns to evade detection. Researchers from Palo Alto Networks Unit 42 discovered that a sample uploaded to the VirusTotal database on May 19, 2022 and considered...

July 6, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking 

Experts blame North Korea-linked Lazarus APT for the Harmony hack

North Korea-linked Lazarus APT group is suspected to be behind the recent hack of the Harmony Horizon Bridge. Recently, threat actors have stolen $100 million in cryptocurrency from the Blockchain company Harmony. The company reported the incident...

June 30, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Digital ID  Hacking 

China-linked APT Bronze Starlight deploys ransomware as a smokescreen

China-linked APT Bronze Starlight is deploying post-intrusion ransomware families as a diversionary action to its cyber espionage operations. Researchers from Secureworks reported that a China-linked APT group, tracked as Bronze Starlight (APT10),...

June 26, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Intelligence 

Threat actors continue to exploit Log4Shell in VMware Horizon Systems

The U.S. CISA and the Coast Guard Cyber Command (CGCYBER) warn of attacks exploiting the Log4Shell flaw in VMware Horizon servers. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the Coast Guard Cyber Command (CGCYBER),...

June 24, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Security 

Chinese Tropic Trooper APT spreads a hacking tool laced with a backdoor

China-linked APT group Tropic Trooper has been spotted previously undocumented malware written in Nim language. Check Point Research uncovered an activity cluster with ties to China-linked APT Tropic Trooper (aka Earth Centaur, KeyBoy, and Pirate...

June 23, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Intelligence  Malware 

New ToddyCat APT targets high-profile entities in Europe and Asia

Researchers linked a new APT group, tracked as ToddyCat, to a series of attacks targeting entities in Europe and Asia since at least December 2020. Researchers from Kaspersky have linked a new APT group, tracked as ToddyCat, to a series of attacks...

June 21, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking 

Russian APT28 hacker accused of the NATO think tank hack in Germany

The Attorney General has issued an arrest warrant for a hacker who targeted a NATO think tank in Germany for the Russia-linked APT28. The Attorney General has issued an arrest warrant for the Russian hacker Nikolaj Kozachek (aka "blabla1234565" and "kazak")...

June 20, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Intelligence 

Chinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixed

China-linked threat actors exploited the zero-day flaw CVE-2022-1040 in Sophos Firewall weeks before it was fixed by the security vendor. Volexity researchers discovered that the zero-day vulnerability, tracked as CVE-2022-1040, in Sophos Firewall...

June 17, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Intelligence  Malware 

Russia-linked APT targets Ukraine by exploiting the Follina RCE vulnerability

Ukraine's Computer Emergency Response Team (CERT) warns that the Russia-linked Sandworm APT group may exploit the Follina RCE vulnerability. Ukraine's Computer Emergency Response Team (CERT) is warning that the Russia-linked Sandworm APT may be exploiting...

June 13, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber warfare  Hacking  Malware 

GALLIUM APT used a new PingPull RAT in recent campaigns

China-linked Gallium APT employed a previously undocumented RAT, tracked as PingPull, in recent cyber espionage campaign targeting South Asia, Europe, and Africa. China-linked Gallium APT (aka Softcell) used a previously undocumented remote access...

June 13, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Hacking  Intelligence  Malware 


12345Next ›Last »
Page 1 of 74



Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • EXTENDED COOKIE POLICY
  • Contact me
We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
Cookie SettingsAccept All
Manage consent

Privacy Overview

This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may have an effect on your browsing experience.
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
Non-necessary
Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
SAVE & ACCEPT