cyber espionage

Pierluigi Paganini June 16, 2015
Authors of Duqu 2.0 used a stolen digital certificate in attacks

Malware authors behind the Duqu 2.0 used a stolen certificate from the Foxconn company to implement a persistence mechanism and stay stealthy. New details emerge from the investigation conducted by the experts at Kaspersky on the Duqu 2.0 malware that targeted the systems of the company, the threat actors used valid certificate from Hon Hai Precision Industry […]

Pierluigi Paganini May 26, 2015
Iran has foiled a cyber attack against the oil ministry

Iran – The Cyber Attacks Emergency Center in FATA has thwarted a major cyber attack  originated from US against the Oil Ministry. The Iranian Government announced that on Tuesday it had foiled a cyber-attack on the Islamic republic’s Oil Ministry. According to the Fars news agency, the Brigadier General Kamal Hadianfar, head of the cyber police, confirmed […]

Pierluigi Paganini May 14, 2015
APT28 hacking crew plans attacks on financial institutions

According to a report published by the experts at root9B the hacking crew APT28 is planning to attack several financial institutions worldwide. In October 2014, security expert at FireEye published a report on the activities conducted by a group of Russian hackers, dubbed APT28, the hacking crew is behind long-running cyber espionage campaigns that targeted US defense contractors, European security organizations and […]

Pierluigi Paganini April 25, 2015
Someone in the BND was helping the NSA, it’s scandal!

According new revelations published by the Der Spiegel the German intelligence agency BND helped NSA in monitoring European politicians. We discussed several times of the aggressive cyber espionage campaigns run by the US intelligence and its allies of Five Eyes (Canada, UK, New Zeland, Australia and, of course, the US). The Intelligence targeted private companies and entities worldwide in order to establish a dominance in the cyberspace. […]

Pierluigi Paganini April 23, 2015
The CozyDuke, the last Russian APT group

Kaspersky Lab discovered another APT group dubbed CozyDuke which is believed to have hacked the US Department of State and the White House. Experts at Kaspersky Lab have uncovered a new advanced persistent threat (APT) dubbed CozyDuke that targeted several high-profile organizations in the second half of 2014. Kaspersky experts have published an interesting blog post that includes […]

Pierluigi Paganini April 19, 2015
APT28 Russian hackers exploited two zero-day flaws in the wild

FireEye recently detected a new highly targeted attack run by APT28 exploiting two zero-day flaws to compromise an “international government entity”. Security experts at FireEye have recently detected a new cyber espionage campaign, dubbed “Operation RussianDoll,” operated by the Russian APT28 group. This time the hackers run highly targeted attack by exploiting two zero-day vulnerabilities to target an “international […]

Pierluigi Paganini April 15, 2015
Criminal crew Hellsing strikes back after attack by a rival APT group

The elite cyber crime group Hellsing strikes back after attack by the rival APT crew known as Naikon. This is the first documented case of APT-on-APT attack. What happens when an APT group running a cyber espionage campaign target a second distinct APT group? The events occurred last year, when a group involved in a cyber espionage campaign […]

Pierluigi Paganini April 13, 2015
APT30 behind a long-running cyber espionage campaign

Researchers at FireEye uncovered a new threat actor dubbed APT30 that run a decade-long cyber espionage campaign backed by the Chinese Government. Security experts at FireEye have uncovered a new long-running cyber espionage campaign, the researchers speculate that the campaign is active since at least 2005. The threat actor behind the campaign was dubbed APT30 by the researchers, […]

Pierluigi Paganini April 08, 2015
Snowden keeps saying that US is still catching our emails

The British television host scored a rare one-on-one interview in Moscow with Edward Snowden for the Sunday’s edition of the “John Oliver Tonight” show. A British channel hosted a rare interview with Snowden in Moscow, the interview was conducted by John Oliver from “John Oliver Tonight.” Aside from jokes like “Do you miss a hot […]

Pierluigi Paganini April 01, 2015
Energy companies infected by newly Laziok trojan malware

Symantec has discovered a cyber espionage campaign targeting energy companies around the world by infecting them with a new malware dubbed Laziok trojan. Security experts at Symantec have uncovered a new cyber espionage campaign that targeted the energy industry. The threat actors behind the campaign used uses a custom-developed malware dubbed Laziok trojan to exfiltrate sensitive data from […]