APT

Pierluigi Paganini May 02, 2017
Ourmine hackers breached into the Unity Forum

Ourmine hackers breached into the Unity Forum and informed its users that they had gained access to a database containing the details of 2 million records. The notorious hacker group OurMine made the headlines once again, this time the victim it the Unity Game Engine forum. The group has defaced and hacked the Unity forum over the […]

Pierluigi Paganini April 28, 2017
Kali Linux 2017.1 is arrived, more power for password-cracking with cloud GPUs

Kali Linux 2017.1 rolling release was announced, the popular distro comes with a set of significant updates and features. The popular Kali Linux distribution has a new weapon in its hacking arsenal, it can use cloud GPUs for password cracking. Kali Linux is the most popular distribution in the hacking community, it is a Debian-based distro […]

Pierluigi Paganini April 28, 2017
The massive attack against Israel was alleged launched by the Iranian OilRig APT group

According to the experts at the security firm Morphisec that massive attack against Israeli targets was powered by the OilRig APT group. Yesterday the Israeli Cyber Defense Authority announced it has thwarted a major cyberattack against 120 targets just days after harsh criticism of new cyber defense bill. In a first time, the authorities blamed a foreign […]

Pierluigi Paganini April 27, 2017
Cracking APT28 traffic in a few seconds

Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds. Introduction APT28 is a hacking group involved in many recent cyber incidents. The most recent attack allegedly attributed to this group is the one to French presidential candidate Emmanuel Macron’s campaign. Incident response to this Advanced […]

Pierluigi Paganini April 25, 2017
Russian APT28 group also targeted French Presidential candidate Emmanuel Macron

The campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group. Yesterday the Danish Government officially accused the dreaded APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) of cyber attacks against Defense Ministry’s email accounts, now DNC hackers are suspected to have targeted also the French presidential […]

Pierluigi Paganini April 24, 2017
Denmark blamed Russia APT28 group for cyber intrusions in Defense Ministry Emails

Denmark on Monday denounced Russia after the publication of a report that accused Russian APT28 of hacking the defense ministry’s email accounts. Today the Danish Government officially blamed Russia for cyber attacks against its Defense Ministry. Denmark denounced a cyber intrusion in several Defense Ministry’s email accounts. The accusation comes after the publishing by the Centre for Cyber […]

Pierluigi Paganini April 24, 2017
Ops, hackers can exfiltrate data from air-gapped networks through a malware controlled via a scanner

A group of Israeli researchers has devised a new technique to exfiltrate data from a PC in an air-gapped network through malware controlled via scanners. The team was composed of Ben Nassi, a graduate student at the Cyber Security Research Center at Ben-Gurion University, and his advisor Yuval Elovici, based on an idea of the prominent cryptographer Adi Shamir. […]

Pierluigi Paganini April 16, 2017
Callisto APT Group exploited Hacking Team surveillance tools to hack Government targets

The Callisto APT Group borrowed the source code leaked by hackers that broke into Hacking Team network. According to F-Secure Labs, The Callisto APT Group used the HackingTeam leaked surveillance software to gather intelligence on foreign and security policy in eastern Europe and the South Caucasus. The Callisto APT group targeted government officials, military personnel, journalists and think tanks since […]

Pierluigi Paganini April 11, 2017
Symantec confirms that Longhorn group is tied to CIA operators detailed in Vault 7

Symantec reportedly linked the CIA hacking tools to several cyber attacks powered over the years by the Longhorn group. Security experts analyzed the alleged CIA hacking tools included in the Vault 7 dump that have been used against at least 40 governments and private organizations across 16 countries. Researchers at company firm Symantec reportedly linked the CIA […]

Pierluigi Paganini April 06, 2017
Operation Cloud Hopper – APT10 goes after Managed Service Providers

Security experts uncovered a widespread campaign tracked as Operation Cloud Hopper known to be targeting managed service providers (MSPs) worldwide. Chinese APT10 group is the main suspect. Security experts from PwC UK and BAE Systems have uncovered a widespread hacking campaign, tracked as Operation Cloud Hopper, targeting managed service providers (MSPs) in multiple countries worldwide. The experts […]