malware

Pierluigi Paganini March 14, 2018
OceanLotus APT is very active, it used new Backdoor in recent campaigns

The OceanLotus APT group, also known as APT32 and APT-C-00, has been using a new backdoor in recently observed attacks. The OceanLotus Group has been active since at least 2013, according to the experts it is a state-sponsored hacking group linked to Vietnam, most of them in Vietnam, the Philippines, Laos, and Cambodia. The hackers targeting […]

Pierluigi Paganini March 13, 2018
Study confirms the trade of code-signing certificates is a flourishing business

According to a new study conducted by American and Czech researchers, the trade of code-signing certificates is a flourishing business. Code-signing certificates are precious commodities in the dark web, according to a new study conducted by American and Czech researchers and Symantec Labs technical director Christopher Gates their trade is a flourishing business. The experts pointed out […]

Pierluigi Paganini March 12, 2018
China-Linked APT15 used new backdoors in attack against UK Government’s service provider

China-Linked APT15 used new backdoors is an attack that is likely part of a wider operation aimed at contractors at various UK government departments and military organizations. Last week Ahmed Zaki, a senior malware researcher at NCC Group, presented at the  Kaspersky’s Security Analyst Summit (SAS), details of a malware-based attack against the service provider for the […]

Pierluigi Paganini March 12, 2018
The South America connection and the leadership on ATM Malware development

Besides being known about corruption scandals, South America is a reference to the development of ATM malware spreading globally with Brazil, Colombia, and Mexico leading the way. A research conducted by KASPERSKY has revealed a convergence on attacks against financial institutions, where traditional crimes and cybercrime join forces together to target and attack ATM (Automated […]

Pierluigi Paganini March 12, 2018
Kaspersky – Sofacy ‘s campaigns overlap with other APT groups’ operations

According to Kaspersky, the Sofacy APT is particularly interested in military, defense and diplomatic entities in the far east, but overlap with other APT’s operations makes hard the attribution. Last week, during the Kaspersky Security Analyst Summit (SAS) held in Cancun, researchers from Kaspersky illustrated the results of their investigation on the recent activities conducted by the […]

Pierluigi Paganini March 12, 2018
Cryptocurrency mining operations target Windows Server, Redis and Apache Solr servers online

Researchers from the ISC SANS group and the Anti-DDoS company Imperva discovered two distinct campaigns targeting Windows Server, Redis and Apache Solr servers online. Last week new mining campaigns targeted unpatched Windows Server, Apache Solr, and Redis servers, attackers attempted to install the cryptocurrency miner Coinminer. Two campaigns were spotted by researchers from the ISC SANS group and the […]

Pierluigi Paganini March 11, 2018
Hacking Team is back … probably it never stopped its activity. Watch Out!

ESET collected evidence of Hacking Team ‘activity post-hack, the company published an interesting analysis based on post hack samples found in the wild. Security researchers at ESET have spotted in fourteen countries previously unreported samples of the Remote Control System (RCS), the surveillance software developed by the Italian Hacking Team, in fourteen countries. Malware researchers […]

Pierluigi Paganini March 09, 2018
Dofoil Trojan used to deploy cryptocurrency miner on more than 500,000 PCs in a few hours

Microsoft experts observed more than more than 500,000 computers infected with Dofoil Trojan used to download a cryptocurrency miner. A few days ago, researchers at Microsoft announced that Windows Defender Antivirus blocked more than 80,000 instances of several malicious code that exhibited advanced cross-process injection techniques, persistence mechanisms, and evasion methods. According to Microsoft, the malware were […]

Pierluigi Paganini March 09, 2018
CIGslip attack could allow hacker to bypass Microsoft Code Integrity Guard

Security experts devised a stealth attack technique dubbed CIGslip that could be exploited by attackers to bypass Microsoft Code Integrity Guard (CIG) Security researchers at Morphisec discovered a discovered stealth attack technique dubbed CIGslip that could be exploited by attackers to bypass Microsoft Code Integrity Guard (CIG) and inject malicious libraries into protected processes. “Morphisec researchers Michael […]

Pierluigi Paganini March 07, 2018
For the second time in two weeks CDOT shut down computers after a ransomware infection

For the second time in two weeks, the computers at the Colorado Department of Transportation Agency shut down 2,000 computers after a ransomware infection. For the second time in a few days, a variant of the dreaded SamSam ransomware paralyzed the CDOT. The second incident occurred while the agency was still in the process of recovering its […]