APT

Pierluigi Paganini October 19, 2016
Political Cyberattacks: Senior Turkish Government Officials Affected by Advanced Malware

Experts at ElevenPaths, a Telefonica’s cyber security unit, provided further details on political cyberattacks leveraging on advanced malicious codes. On 19 July at 11pm Ankara time, Wikileaks published the first emails that were grabbed from the Turkish AKP. The organization led by Julian Assange, being in line with its policy on publication of secret information, […]

Pierluigi Paganini August 22, 2016
The US DoE has awarded $34 million projects to secure the power grid

The US Department of Energy (DOE) has awarded $34 million in funding to projects aimed at the protection of power grid from cyber attacks. A cyber attack against a critical infrastructure is an event that government doesn’t exclude, for this reason, one of the pillars of their cyber strategy is the adoption of countermeasures to improve their […]

Pierluigi Paganini August 08, 2016
ProjectSauron APT, aka Strider, found targeting firms in Russia, China

Experts spotted a previously unknown APT group dubbed Strider or ProjectSauron that carried out surgical cyber-espionage attacks against targets worldwide. A previously unknown hacking group variously dubbed ‘Strider’ or ‘ProjectSauron’ has been conducting a surgical cyber espionage campaign against targets in Russia, Belgium, China, Iran, Sweden, and Rwanda. According to experts from Symantec, the Strider crew […]

Pierluigi Paganini July 09, 2016
NetTraveler APT still targets European and Russian interests

Security experts from ProofPoint have spotted a new campaign operated by the APT Group NetTraveler that is targeting Russian and European organizations. NetTraveler is an ATP group first spotted by Kaspersky in 2013, when researchers discovered an espionage activity against over 350 high profile victims from 40 countries. The name of the operation derives from the malicious […]

Pierluigi Paganini June 19, 2016
Adobe patches Flash Zero-Day exploited by ScarCruft APT

Adobe Flash Player 22.0.0.192 release fixes the Flash Player zero-day vulnerability (CVE-2016-4171) exploited by the APT group dubbed ScarCruft. Adobe has issued the Flash Player 22.0.0.192, a release that fixes the Flash Player zero-day vulnerability (CVE-2016-4171) exploited by the APT group dubbed ScarCruft in attacks on high-profile targets. The Flash Player flaw CVE-2016-4171 affects versions 21.0.0.242 and earlier for […]

Pierluigi Paganini June 02, 2016
New evidence links the NK Lazarus Group to SWIFT banking attacks

The Analysis of SWIFT attacks revealed five additional pieces of malware containing portions of code shared by Lazarus Group. While security experts continue to investigate the cyber heists that involved SWIFT systems, new evidence collected by a senior security researcher from Anomali Labs link the malware to the North Korean hacker crew known as Lazarus Group. The expert discovered that five […]

Pierluigi Paganini May 28, 2016
Wekby APT group leverages DNS requests for C2 communications

PaloAlto Networks has spotted a new campaign conducted by the Wekby APT that leverages on a malware that uses DNS requests for C2 communications. Security experts at Palo Alto Networks have spotted a China-linked APT group that has been using a strain of malware that leverages DNS requests for command and control (C&C) communications. The group […]

Pierluigi Paganini May 19, 2016
Cyber spies from Suckfly group hacked organizations in India

A crew of cyber spies named Suckfly group is targeting organizations in India, it conducted long-term espionage campaigns against entities in the country. A group of high professional hackers called Suckfly is targeting organizations in India, according to the experts at Symantec the crew conducted long-term espionage campaigns against the country. Symantec did not disclose the […]

Pierluigi Paganini April 28, 2016
PLATINUM APT targeted organizations in South and Southeast Asia

Microsoft issued a detailed report on the activity of the hacking crew dubbed Platinum APT group that leveraged a Windows patching system in its attacks. The hacker crew discovered by Microsoft and dubbed Platinum APT group conducted cyber espionage against organizations in South and Southeast Asia leveraging a Windows patching system. According to Microsoft, the Platinum has […]

Pierluigi Paganini April 19, 2016
The Four Element Sword, weaponized document builder used in APT Attacks

Experts analyzed a dozen attacks that leveraged on malicious RTF documents created using the same Four Element Sword builder. Security experts at Arbor Networks’ Security Engineering and Response Team (ASERT) have spotted a tool used in advanced persistent threat (APT) attacks against organizations in East Asia. The researchers have analyzed a dozen attacks that leveraged on malicious Rich […]