APT

Pierluigi Paganini May 05, 2017
The Snake APT Group is preparing its offensive against high-profile Mac users

According to experts from the Fox-IT firm, the notorious Russian Snake APT group is ready to target also Mac users with a new variant of its malicious code. The sophisticated Russian Snake APT group is back and is leveraging on new malware to target Mac users.The Snake APT group, also known as Turla or Uroburos, has ported its Windows […]

Pierluigi Paganini May 04, 2017
NSA Cyber Weapons installed in High Profile Targets in Greece

The installation of monitoring software has been conducted either by NSA highly sophisticated hacking team or by hackers who leveraged the tools leaked by the Shadow Brokers. Last week, a collection of spy tools allegedly used by the National Security Agency for operations against global targets of interest was leaked online by the underground hacking group, […]

Pierluigi Paganini May 03, 2017
Chinese TA459 APT exploits CVE-2017-0199 flaw to target Financial firms

Malware researchers at security firm ProofPoint reported the Chinese TA459 APT has exploited the CVE-2017-0199 vulnerability to target Financial firms. The notorious cyber espionage group tracked as TA459 APT has targeted analysts working at major financial firms using the recently patched  CVE-2017-0199 Microsoft Office vulnerability. Experts at Proofpoint published a detailed analysis of the espionage campaign conducted […]

Pierluigi Paganini May 02, 2017
Kaspersky Lab APT Trends report, Q1 2017 – From Lazarus APT to StoneDrill

Kaspersky is currently monitoring the activities of more than 100 threat actors, from the From Lazarus APT to StoneDrill. According to the experts from KasperskyLab, the infamous Lazarus APT group, aka BlueNoroff, is the most dangerous threat against financial institutions worldwide. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware […]

Pierluigi Paganini May 02, 2017
Ourmine hackers breached into the Unity Forum

Ourmine hackers breached into the Unity Forum and informed its users that they had gained access to a database containing the details of 2 million records. The notorious hacker group OurMine made the headlines once again, this time the victim it the Unity Game Engine forum. The group has defaced and hacked the Unity forum over the […]

Pierluigi Paganini April 28, 2017
Kali Linux 2017.1 is arrived, more power for password-cracking with cloud GPUs

Kali Linux 2017.1 rolling release was announced, the popular distro comes with a set of significant updates and features. The popular Kali Linux distribution has a new weapon in its hacking arsenal, it can use cloud GPUs for password cracking. Kali Linux is the most popular distribution in the hacking community, it is a Debian-based distro […]

Pierluigi Paganini April 28, 2017
The massive attack against Israel was alleged launched by the Iranian OilRig APT group

According to the experts at the security firm Morphisec that massive attack against Israeli targets was powered by the OilRig APT group. Yesterday the Israeli Cyber Defense Authority announced it has thwarted a major cyberattack against 120 targets just days after harsh criticism of new cyber defense bill. In a first time, the authorities blamed a foreign […]

Pierluigi Paganini April 27, 2017
Cracking APT28 traffic in a few seconds

Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds. Introduction APT28 is a hacking group involved in many recent cyber incidents. The most recent attack allegedly attributed to this group is the one to French presidential candidate Emmanuel Macron’s campaign. Incident response to this Advanced […]

Pierluigi Paganini April 25, 2017
Russian APT28 group also targeted French Presidential candidate Emmanuel Macron

The campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group. Yesterday the Danish Government officially accused the dreaded APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) of cyber attacks against Defense Ministry’s email accounts, now DNC hackers are suspected to have targeted also the French presidential […]

Pierluigi Paganini April 24, 2017
Denmark blamed Russia APT28 group for cyber intrusions in Defense Ministry Emails

Denmark on Monday denounced Russia after the publication of a report that accused Russian APT28 of hacking the defense ministry’s email accounts. Today the Danish Government officially blamed Russia for cyber attacks against its Defense Ministry. Denmark denounced a cyber intrusion in several Defense Ministry’s email accounts. The accusation comes after the publishing by the Centre for Cyber […]