Russia

Pierluigi Paganini April 23, 2015
The CozyDuke, the last Russian APT group

Kaspersky Lab discovered another APT group dubbed CozyDuke which is believed to have hacked the US Department of State and the White House. Experts at Kaspersky Lab have uncovered a new advanced persistent threat (APT) dubbed CozyDuke that targeted several high-profile organizations in the second half of 2014. Kaspersky experts have published an interesting blog post that includes […]

Pierluigi Paganini April 20, 2015
Operation Pawn Storm on Continued Marathon, Attacking Targets Now with Advance Infrastructure

Operation Pawn Storm allegedly run by hackers backed by the Russian Government still advancing their infrastructure a great deal, the group is believed to using advanced tactics to hit the targets. Trend Micro revealed that the group have introduced all new infrastructure and is “Zeroing in” onto the targets that include NATO (North Atlantic Treaty […]

Pierluigi Paganini April 19, 2015
APT28 Russian hackers exploited two zero-day flaws in the wild

FireEye recently detected a new highly targeted attack run by APT28 exploiting two zero-day flaws to compromise an “international government entity”. Security experts at FireEye have recently detected a new cyber espionage campaign, dubbed “Operation RussianDoll,” operated by the Russian APT28 group. This time the hackers run highly targeted attack by exploiting two zero-day vulnerabilities to target an “international […]

Pierluigi Paganini April 12, 2015
How far do stolen data get in the deep web after a breach?

A group of experts at Bitglass used watermarks to track data through the Deep Web and discover how far does it get after a data breach. Early detection of a data breach is crucial to limit the data exposure, unfortunately sometimes they are necessary many months before a breach is detected by security experts. To […]

Pierluigi Paganini April 10, 2015
Operation Buhtrap: New Spyware is targeting Russian Banking Sector

ESET has discovered a new hacking campaign dubbed Operation Buhtrap based on a family of spyware targeting vulnerabilities within the Russian Windows System. Late in 2014 analysts at ESET uncovered CVE-2012-0158, a buffer overflow vulnerability in the ListView / TreeView ActiveX controls in the MSCOMCTL.OCX library.  This particular malicious code can be activated by a […]

Pierluigi Paganini March 28, 2015
Iran increased cyber-security spending 12-fold since 2013

Iran is improving its cyber capabilities faster than experts ‘would have ever imagined’ and increased cyber-security spending 12-fold since2013. The British Business Insider published an interesting post on the Iranian cyber capabilities, according the experts the Government of Teheran is improving expertise in the cyber domain faster than experts ‘would have ever imagined’. Iran is […]

Pierluigi Paganini February 23, 2015
US State Department – Hackers still in the Email System

Three months from the incursion in the network of the U.S. State Department e-mail system, US specialists are still working to secure the networks. In November 2014 the State Department has taken the unprecedented step of shutting down its entire unclassified email system in response to a suspected cyber attack. ‘Activity of concern’ was detected in the […]

Pierluigi Paganini February 06, 2015
Fessleak malvertising campaign used to serve ransomware

Invincea has been monitoring the Fessleak campaign in which hackers leveraged Adobe Flash Player exploits and file-less infections to serve ransomware. Security experts from Invincea are investigating on a new Ransomware campaign originated in Russia that presented many interesting characteristics. The researchers discovered that the attacks started by using file-less infections then moved to the […]

Pierluigi Paganini February 04, 2015
Operation Pawn Storm hackers use a iOS spyware

By investigating on the cyber espionage campaign dubbed Operation Pawn Storm, experts at TrendLabs discovered a spyware designed for iOS devices. Security experts at TrendLabs have discovered a new espionage iOS app while they were investigating on the cyber espionage campaign dubbed Operation Pawn Storm. In October 2014, security experts at Trend Micro uncovered a cyber […]

Pierluigi Paganini January 12, 2015
MiniDuke, CosmicDuke and OnionDuke have a same matrix

Security experts collected further evidences of the link between the CosmicDuke, Miniduke and OnioDuke Advanced Persistent Threat campaigns. Researchers at F-Secure firm are constantly monitoring the cyber espionage campaigns MiniDuke, CosmicDuke and OnionDuke and provided an interesting update on the hacking operation. Below a short description of the campaigns: MiniDuke: Kaspersky Lab and Hungary’s Laboratory of Cryptography and System Security, or CrySyS, […]