Cyber warfare

Pierluigi Paganini June 23, 2018
According to the experts, North Korea is behind the SWIFT attacks in Latin America

SWIFT hackers continue to target banks worldwide, the last string of attacks hit financial institutions across Latin America. According to three people with knowledge of the matter cited by Cyberscoop the attacks were carried by North Korea-linked APT groups that targeted also other banks Recent attacks hit Mexico’s Bancomext and Chile’s Bank of Chile, in both cases the attackers used a […]

Pierluigi Paganini June 20, 2018
China-linked Thrip APT group target defense and satellite firms

Symantec tracked a new APT group named Thrip that targeted0 satellite operators, telco companies and defense contractors in the US and Southeast Asia. Chinese APT groups are always very active, experts at Symantec have tracked a new APT group named Thrip that has breached the systems of satellite operators, telecommunications companies and defense contractors in the United States and Southeast Asia. The […]

Pierluigi Paganini June 20, 2018
Olympic Destroyer was involved in a new wave of cyber attacks

Olympic Destroyer, the malicious code that was used in attacks against Winter Games in Pyeongchang, was involved in a new wave of cyber attacks. The same malware used in recent Olympic Winter Games in Pyeongchang, tracked as Olympic Destroyer, has been used in a new wave of attacks against organizations in Germany, France, the Netherlands, Russia, Switzerland, […]

Pierluigi Paganini June 18, 2018
China-Linked APT15 is still very active, experts found its new malware tracked as ‘MirageFox’

Following the recent hack of a US Navy contractor security experts found evidence of very recent activity by the China-linked APT group tracked as APT15. The China-linked APT15 group (aka Ke3chang, Mirage, Vixen Panda, Royal APT and Playful Dragon) has developed a new strain of malware borrowing the code from one of the tool he used in past […]

Pierluigi Paganini June 17, 2018
Security Affairs newsletter Round 167 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      Crooks used a KilllDisk wiper in an […]

Pierluigi Paganini June 16, 2018
Singapore was hit by an unprecedented number of attacks during the Trump-Kim Summit

Researchers observed a spike in the number of cyber-attacks targeting Singapore during the Trump-Kim Summit, from June 11 to June 12. Researchers at F5 Labs have observed a spike in the number of cyber-attacks targeting Singapore from June 11 to June 12, in the wake of the meeting between U.S. President Donald Trump and North Korean President Kim Jong-un in […]

Pierluigi Paganini June 15, 2018
A new MuddyWater Campaign spreads Powershell-based PRB-Backdoor

Trend Micro spotted a new attack relying on weaponized Word documents and PowerShell scripts that appears related to the MuddyWater APT. Security experts at Trend Micro have spotted a new attack relying on weaponized Word documents and PowerShell scripts that appears related to the MuddyWater cyber-espionage campaign. The first MuddyWater campaign was observed in late 2017, then researchers from […]

Pierluigi Paganini June 14, 2018
Analysis of the evolution of exploit kits in the threat landscape

Cyber criminal organizations and state-sponsored hackers continue to use Exploit kits to compromise targets world worldwide if the use of Exploit kits is decreased across the recent months, some of them were improved by adding the code to exploit recently discovered Flash and Internet Explorer zero-day vulnerabilities. “Since both Flash and the VBScript engine are […]

Pierluigi Paganini June 14, 2018
China-linked Emissary Panda APT group targets National Data Center in Asia

A China-linked APT group, LuckyMouse, Emissary Panda, APT27 and Threat Group 3390, has targeted a national data center in Central Asia. The APT group has been active since at least 2010, the crew targeted U.S. defense contractors and financial services firms worldwide. In March 2018, security experts at Kaspersky Lab have observed an attack powered by the […]

Pierluigi Paganini June 13, 2018
June 12 2018 Historic Edition of Cyber Defense eMagazine Has Arrived. Over 150 pages…

June 12, 2018 – Cyber Defense eMagazine is arrived – OVER SIX THOUSAND PAGES – SIX YEARS – #1 GLOBAL SOURCE FOR CYBER DEFENSE Cyber Defense eMagazine June 2018 Edition has arrived. We hope you enjoy this month’s edition…packed with over 150 pages of excellent content.  InfoSec Knowledge is Power.  We have 6 years of eMagazines online […]