Security Affairs

Pierluigi Paganini December 09, 2019
New ‘PyXie’ Python RAT targets multiple industries

Researchers discovered a new Python-based RAT dubbed PyXie that has been used in campaigns targeting a wide range of industries. Experts at BlackBerry Cylance have spotted a new Python-based remote access Trojan (RAT) that has been used in campaigns targeting a wide range of industries. PyXie has been first observed in the wild in 2018, […]

Pierluigi Paganini December 09, 2019
China 3-5-2 directive orders state offices to remove foreign hardware and software

3-5-2 Directive – The Chinese government s to replace foreign hardware and software with its national technology within the next three years. Officials from the Beijing government ordered all government offices and public institutions to replace foreign hardware and software with Chinese solutions within the next three years. The Government has issued a directive, tracked […]

Pierluigi Paganini December 09, 2019
Google fixes a critical DoS flaw tracked as CVE-2019-2232 in Android

Google addressed a critical vulnerability, tracked as CVE-2019-2232, that could trigger a permanent denial of service (DoS) condition in Android. Google released December 2019 security updates for its Android mobile OS that addressed several flaws, including a critical vulnerability, tracked as CVE-2019-2232, that could result in a permanent denial of service (DoS). Google addressed more […]

Pierluigi Paganini December 08, 2019
SEC Xtractor – Experts released an open-source hardware analysis tool

Security and consulting company SEC Consult announced the release of an open-source hardware analysis tool dubbed SEC Xtractor Security firm SEC Consult announced the release of an open-source hardware analysis tool dubbed SEC Xtractor. The tool was initially designed for internal use, and was then adopted for several research projects over the years. The tool […]

Pierluigi Paganini December 08, 2019
US authorities charged Dridex gang members for stealing over $100 Million

US DoJ charged two Russian citizens for deploying the Dridex malware and for their involvement in international bank fraud and computer hacking schemes. The U.S. Department of Justice (DoJ) has charged Russian citizens Maksim V. (32) and Igor Turashev (38) for distributing the infamous Dridex banking Trojan, and for their involvement in international bank fraud […]

Pierluigi Paganini December 07, 2019
Vietnam-linked Ocean Lotus hacked BMW and Hyundai networks

Alleged Vietnamese Ocean Lotus (APT32) hackers breached the networks of the car manufacturers BMW and Hyundai to steal automotive trade secrets. According to German media, hackers suspected to be members of the Vietnam-linked APT Ocean Lotus (APT32) group breached the networks of the car manufacturers BMW and Hyundai. The intrusion aimed at stealing automotive trade […]

Pierluigi Paganini December 07, 2019
Russia-linked Gamaredon group targets Ukraine officials

Russia-linked Gamaredon cyberespionage group has been targeting Ukrainian targets, including diplomats, government and military officials. Russia linked APT group tracked as Gamaredon has been targeting several Ukrainian diplomats, government and military officials, and law enforcement. The Gamaredon attacks against Ukraine don’t seem to have stopped. In June malware researchers from Cybaze-Yoroi spotted a new suspicious […]

Pierluigi Paganini December 06, 2019
CVE-2019-14899 flaw allows hijacking VPN connections on Linux, Unix systems

Researchers discovered a vulnerability tracked as CVE-2019-14899 that can be exploited to hijack active TCP connections in a VPN tunnel Researchers from the University of New Mexico have discovered a vulnerability, tracked as CVE-2019-14899, that can be exploited by an attacker to determine if a user is connected to a VPN and hijack active TCP […]

Pierluigi Paganini December 06, 2019
OpenBSD addresses authentication bypass, privilege escalation issues

Experts from Qualys Research Labs discovered four high-severity security flaws in OpenBSD, one of which is a type authentication bypass issue. Researchers from Qualys Research Labs discovered four high-severity security vulnerabilities in OpenBSD, a type authentication bypass issue and three privilege escalation bugs. The three issued could be exploited by local users or malware to […]

Pierluigi Paganini December 05, 2019
The evolutions of APT28 attacks

Analyzing how tactics, techniques and procedures of the Russia-linked APT28 cyberespionage group evolve over the time. APT28 is a well known Russian cyber espionage group attributed, with a medium level of confidence, to Russian military intelligence agency GRU (by CrowdStrike). It is also known as Sofacy Group (by Kaspersky) or STRONTIUM (by Microsoft) and it’s used to target Aereospace, Defence, Governmente Agencies, International […]