APT

Pierluigi Paganini June 09, 2017
Platinum hackers leverages Intel Active Management tools to bypass Windows firewall

The PLATINUM hacker group has developed a system leveraging Intel Active Management Technology (AMT) to bypass the Windows firewall. Microsoft is warning users of a new attack that leverage Intel’s Active Management Technology to evade firewalls and other endpoint-based network monitoring. The technique has been already used by a threat actor in Southeast Asia dubbed […]

Pierluigi Paganini June 07, 2017
Russia-linked hacker group APT28 continues to target Montenegro

Once again, Montenegro was targeted by the Russia-linked hacker group APT28, according to the experts it is just the beginning. On June 5 Montenegro officially joined NATO alliance despite the strong opposition from Russian Government that threatened to retaliate. Cybersecurity experts believe that a new wave of attacks from the cyberspace will hit the state. In February, for […]

Pierluigi Paganini June 02, 2017
President Putin blames Patriotic Russian hackers for recent Election attacks

Russian President Putin says patriotic hackers may have powered attacks against foreign countries and denied Russia involvement. President Vladimir Putin says patriotic hackers may have launched cyber attacks against foreign countries and but denied Russia involvement in cyber espionage campaigns. Russian state-sponsored APT groups area accused of continuous interferences with 2016 US Presidential Election elections […]

Pierluigi Paganini May 31, 2017
A new report links North Korea to the Lazarus APT Group

Moscow-based threat intelligence firm Group-IB published a report that details evidence linking the Lazarus APT Group to North Korea. Researchers at security firm Group-IB released a report that links the notorious Lazarus APT to North Korea. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks […]

Pierluigi Paganini May 26, 2017
Flashpoint experts believe WannaCry authors speak Chinese after a linguistic analysis

Security experts at threat intelligence firm Flashpoint conducted a linguistic analysis of dozens of ransom notes displayed by the WannaCry ransomware. Malware researchers at threat intelligence firm Flashpoint conducted a linguistic analysis of 28 ransom notes displayed by the WannaCry ransomware. Flashpoint analyzed 28 WannaCry ransom notes written in various language including Chinese (both simplified and […]

Pierluigi Paganini May 22, 2017
At least 3 different groups have been leveraging the NSA EternalBlue exploit, what’s went wrong?

At least 3 different groups have been leveraging the NSA EternalBlue exploit weeks before the WannaCry attacks, here’s the evidence. In the last days, security experts discovered numerous attacks that have been leveraging the same EternalBlue exploit used by the notorious WannaCry ransomware. The Shadow Brokers hacker group revealed the exploit for the SMB vulnerability in April, but […]

Pierluigi Paganini May 21, 2017
Researchers found a link between the APT3 Threat Group and the Chinese Intelligence Agency

Security experts at threat intelligence firm Record Future have found a clear link between APT3 cyber threat group and China’s Ministry of State Security. The curtain has been pulled back a little on the Chinese Intelligence Agency intelligence gathering structure — and it includes private security contractors and the network vendor supply chain. In 2010, […]

Pierluigi Paganini May 20, 2017
Alleged Russian state-sponsored hackers behind Baltic energy networks

A wave of cyber attacks against the Baltic energy networks raised concerns that foreign states could disable them in the region. A wave of “exploratory” cyber attacks targeted energy networks of the Baltic states, the NATO alliance is following with apprehension the events. Baltic attacks raised concerns that foreign states could disable the energy networks in the […]

Pierluigi Paganini May 16, 2017
WannaCry – Important lessons from the first NSA-powered ransomware cyberattack

Last Friday, a weaponized version of an NSA exploit was used to infect over two hundred thousand computers in over 150 countries with the WannaCry ransomware. In addition to government ministries and transportation infrastructure, the British National Health Service (NHS) was crippled, disrupting treatment and care for thousands of patients, and putting countless lives at […]

Pierluigi Paganini May 16, 2017
APT32, a new APT group alleged linked to the Vietnamese Government is targeting foreign corporations

APT32 is a new APT group discovered by security experts at FireEye that is targeting Vietnamese interests around the globe. The APT32 group, also known as OceanLotus Group, has been active since at least 2013, according to the experts it is a state-sponsored hacking group. The hackers targeting organizations across multiple industries and have also targeted foreign governments, […]