Browsing tag

APT

FBI issues flash alert after APT groups exploited VPN flaws

With this flaw, FatPipe joins the list of VPN providers that have faced a similar situation in the past, including Fortinet, Cisco, Pulse Secure, and Citrix. The Federal Bureau of Investigation (FBI) released a warning revealing that an APT group (advanced persistent threat) exploited a zero-day flaw in FatPipe WARP, MPVPN, and IPVPN software before […]

BMW Hacked – OceanLotus APT Hackers Group Penetrate The BMW Networks

A well-known APT Hackers group “OceanLotus” breach the automobile giant BMW network, and successfully installed a hacking tool called “Cobalt Strike” which help them to spy and remotely control the system. Security experts from BMW spotted that hackers penetrate the company network system and remain stayed active since March 2019. The OceanLotus APT group believed […]

DarkUniverse – A Weaponized APT Framework Found via Interesting Script that Used in NSA Hacking Attack

Researchers found the existence of the new APT Framework named “DarkUniverse” using Tips from a script that used in the NSA breach in 2017 in which, shadow brokers published their well-known ‘Lost in Translation’ Hacking tools leak. “Lost in Translation” cyber-espionage campaign leaked some of the deadliest exploits such as DarkPulsar, Eternal Blue that cause […]

Leveraging Automation to Boost Your Cybersecurity

The growing variety and sophistication of cybersecurity threats have outpaced the development of conventional security tools. Apart from commoditized and automated hacking methods such as viruses, file-based malware, and botnets, advanced persistent threats (APTs) have also risen to become threats to anyone’s security. APTs are persistent malicious actors that attempt to gain access to infrastructure […]

FIN7 APT Hackers Added New Hacking Tools in Their Malware Arsenal to Evade AV Detection

Researchers discovered 2 new hacking tools called BOOSTWRITE and RDFSNIFFER that were added in FIN7 groups malware arsenal with sophisticated capabilities and techniques. FireEye Mandiant investigators uncovered that these new hacking tools were added for hijacking the DLL load order of the legitimate Aloha utility and load the malware. The Tool named BOOSTWRITE is a […]

Turla APT Hackers Using New Malware to Break The TLS Encrypted Web Traffic Communication

Turla APT threat actors distribute a new malware called Reductor, a successor of COMpfun to compromise the TLS encrypted web traffic and infect the targeted network. Reductor malware has exclusive RAT functionality with the ability to such as uploading, downloading, and executing files on victims’ networks by manipulating digital certificates. Researchers believe that the malware […]

Chinese State-Sponsored ATP 10 Hackers Launching Cyber Attack On U.S Utilities

Researchers discovered a new malware dubbed “LookBack” distributed via spear-phishing email campaign to attack the entities in the United States. Based on the telemetry data, the attack believed to be initiated by Chinese sponsored threat actors also known as APT 10, one of the sophisticated hacking group in the world and the group has a […]

The Logic of a Classic Advanced Persistent Threat Attack

Story of an Advanced Persistent Threat attack against a large corporation that started with a series of blank emails. Advanced persistent threats (APTs) are increasingly targeting enterprise networks nowadays. This article highlights a recent attack against a large, well-protected Australian organization that entailed a major data breach. It’s Monday, 12:55 p.m. In Sydney, Olivia Wilson […]

TA505 Hackers Group Modifies Remote Admin Tool as a Weaponized Hacking Tool To Attack Victims in the U.S, APAC, Europe

Threat actors from TA505 hacking group conducting new wave attack by modifying the legitimate remote admin tool to Weaponized hacking tool that targets retailers in the U.S, and various financial institutions from Europe, APAC and LATAM. TA505 hacking group believed to reside in Russia and the threat actors from this group involved in various high […]

MuddyWater APT’s BlackWater Malware Campaign Install Backdoor on Victims PC to Gain Remote Access & Evade Detection

Researchers discovered a “Blackwater” malware campaign that suspected to associated with well known MuddyWater APT bypass the security control and install a backdoor on Victims PC using MuddyWater’s tactics, techniques, and procedures (TTPs). MuddyWater involved with a various cyber attack in recent past and its spotted to targeting organizations in Pakistan, Turkey, and Tajikistan using […]

Are APT Campaigns Funded By Iran Intensifying?

There are two types of APT (Advanced Persistent Threats), the first one is self-funded by the cybercriminal organizations themselves, the other one being funded by state-actors. State-actors are representatives of nation-states, with the goals aligned with the states they are associated with. The publicly accessible Internet is not only the source of news, entertainment, communication […]

Sophisticated ‘TajMahal APT Framework’ Remained Undetected for 5 Years

Cybersecurity researchers yesterday unveiled the existence of a highly sophisticated spyware framework that has been in operation for at least last 5 years—but remained undetected until recently. Dubbed TajMahal by researchers at Kaspersky Lab, the APT framework is a high-tech modular-based malware toolkit that not only supports a vast number of malicious plugins for distinct […]

FIN6 Hackers Group Targeting Enterprise Network to Deploy LockerGoga and Ryuk Ransomware

FIN6 cybercrime group tied with a LockerGoga and Ryuk ransomware that targets the enterprise network in an engineering industry by compromising the internet facing system. Researchers from FireEye recently learning this incident from their customer’s network and the further investigation reveals that the FIN6 group was in the Initial stage of attack. FIN6 using publicly […]

APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device

Goldmouse APT group (APT-C-27) now start exploiting the WinRAR vulnerability (CVE-2018-20250[6]) to hide the njRAT backdoor and targeting users reside in the Middle East via decoy Word document to compromise and control the device. The 19-year-old vulnerability was disclosed by checkpoint security researchers last week, the vulnerability resides in the WinRAR UNACEV2.DLL library. Since the vulnerability has […]

Lazarus APT Group Attack Cryptocurrency Exchange using macOS Malware Under the Operation AppleJeus

A cyber espionage APT group called Lazarus hits the cryptocurrency exchanges using fake installer and macOS malware using variously sophisticated techniques. Lazarus group widely known for cyber attacks against various financial institutions and they have successfully compromised several banks and other financial sectors. In this case attackers targeting various platform and developing malware based on […]

APT Group Cyber Attack Against Medical Sectors to Hack X-Ray & MRI Scan Machines

New APT Cyber espionage group Orangeworm targeting healthcare sectors and other medical related industries to deploy the powerful Kwampirs backdoor to compromise the medical devices such as X-Ray & MRI Scan Machines. Kwampirs backdoor initially discovered in 2016 that can able to open a potential backdoor in compromised computers to steal the sensitive information and also download […]

Powerful APT Malware “Slingshot” Performs Highly Sophisticated Cyber Attack to Compromise Router

Cyber criminals performing a highly sophisticated attack using APT Malware called Slingshot to compromise routers and gain the administrator level access. Slingshot is one of the powerful cyber threat actor that mainly targeting individuals and organization and the major victims belong to Africa and the Middle East. Researchers identified a malicious library function injection technique in the […]

Most Advanced APT Malware “CrossRAT” Globally Targeting Individuals & Exfiltrate Text Messages, Photos, Call Records

A multi-platform APT CrossRAT Malware discovered with sophisticated surveillance operation that targeting Windows, OSX, and Linux computer globally both individuals and organizations. It performed by Large-scale Dark Caracal cyber-espionage campaign and conducting advanced spying operation globally. There are thousand of Victims has been infected and hundreds of gigabytes of data have been stolen from more than […]

CCleaner Malware: Here is the Full List of Affected Companies

Last week news came out that CCleaner software was infected with a backdoor. An initial investigation showed it was a state-sponsored attack. Now, Avast has finally revealed the complete list of organizations affected by the second stage CCleaner malware in its newest update published last Friday. The company has been busy in investigating the issue of […]