Hacking

Pierluigi Paganini March 13, 2018
Study confirms the trade of code-signing certificates is a flourishing business

According to a new study conducted by American and Czech researchers, the trade of code-signing certificates is a flourishing business. Code-signing certificates are precious commodities in the dark web, according to a new study conducted by American and Czech researchers and Symantec Labs technical director Christopher Gates their trade is a flourishing business. The experts pointed out […]

Pierluigi Paganini March 13, 2018
13 Vulnerabilities in Hanwha SmartCams Demonstrate Risks of Feature Complexity

The researchers at Kaspersky Lab ICS CERT decided to check the popular Hanwha SmartCams and discovered 13 vulnerabilities. Wikipedia describes Attack Surface, as “[the] sum of the different points (the “attack vectors”) where an unauthorized user (the “attacker”) can try to enter data to or extract data from an environment.” Basically, the more points there are to compromise […]

Pierluigi Paganini March 12, 2018
China-Linked APT15 used new backdoors in attack against UK Government’s service provider

China-Linked APT15 used new backdoors is an attack that is likely part of a wider operation aimed at contractors at various UK government departments and military organizations. Last week Ahmed Zaki, a senior malware researcher at NCC Group, presented at the  Kaspersky’s Security Analyst Summit (SAS), details of a malware-based attack against the service provider for the […]

Pierluigi Paganini March 12, 2018
The South America connection and the leadership on ATM Malware development

Besides being known about corruption scandals, South America is a reference to the development of ATM malware spreading globally with Brazil, Colombia, and Mexico leading the way. A research conducted by KASPERSKY has revealed a convergence on attacks against financial institutions, where traditional crimes and cybercrime join forces together to target and attack ATM (Automated […]

Pierluigi Paganini March 12, 2018
Cryptocurrency mining operations target Windows Server, Redis and Apache Solr servers online

Researchers from the ISC SANS group and the Anti-DDoS company Imperva discovered two distinct campaigns targeting Windows Server, Redis and Apache Solr servers online. Last week new mining campaigns targeted unpatched Windows Server, Apache Solr, and Redis servers, attackers attempted to install the cryptocurrency miner Coinminer. Two campaigns were spotted by researchers from the ISC SANS group and the […]

Pierluigi Paganini March 11, 2018
Hacking Team is back … probably it never stopped its activity. Watch Out!

ESET collected evidence of Hacking Team ‘activity post-hack, the company published an interesting analysis based on post hack samples found in the wild. Security researchers at ESET have spotted in fourteen countries previously unreported samples of the Remote Control System (RCS), the surveillance software developed by the Italian Hacking Team, in fourteen countries. Malware researchers […]

Pierluigi Paganini March 11, 2018
Governments rely on Sandvine network gear to deliver spyware and miners

According to Citizen Lab, some governments are using Sandvine network gear installed at internet service providers to deliver spyware and cryptocurrency miners. Researchers at human rights research group Citizen Lab have discovered that netizens in Turkey, Egypt and Syria who attempted to download legitimate Windows applications from official vendor websites (i.e. Avast Antivirus, CCleaner, Opera, and 7-Zip)  […]

Pierluigi Paganini March 10, 2018
Sophisticated APT group compromised routers to deliver Slingshot Spyware

Slingshot spyware – Security researchers at Kaspersky have spotted a new sophisticated APT group that has been operating under the radar at lease since at least 2012. Security researchers at Kaspersky have spotted a new sophisticated APT group that has been operating under the radar at lease since at least 2012. Researchers tracked the group […]

Pierluigi Paganini March 10, 2018
North Korean Hidden Cobra APT targets Turkish financial industry with new Bankshot malware

McAfee Advanced Threat Research team discovered that the Hidden Cobra APT group is targeting financial organizations in Turkey. North Korea-linked APT group Hidden Cobra (aka Lazarus Group) is targeting the Turkish financial system. Experts from McAfee observed the hackers using the Bankshot implant in targeted attacks against the financial organizations in Turkey. The attack resembles previous attacks conducted […]

Pierluigi Paganini March 09, 2018
CIGslip attack could allow hacker to bypass Microsoft Code Integrity Guard

Security experts devised a stealth attack technique dubbed CIGslip that could be exploited by attackers to bypass Microsoft Code Integrity Guard (CIG) Security researchers at Morphisec discovered a discovered stealth attack technique dubbed CIGslip that could be exploited by attackers to bypass Microsoft Code Integrity Guard (CIG) and inject malicious libraries into protected processes. “Morphisec researchers Michael […]