What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-07-16 05:43:03 CIA covert operations likely behind attacks against APT34 and FSB (lien direct) CIA orchestrated dozens of hacking operations against targets worldwide, including APT34 and FSB hacks, states an exclusive report from Yahoo News. In 2018, US President Trump gave to the Central Intelligence Agency (CIA) more powers to conduct covert offensive cyber operations against hostile threat actors, including Iranian and Russian APT groups and intelligence agencies. In […] Threat Yahoo APT 34
SecurityAffairs.webp 2020-03-08 10:23:46 Security Affairs newsletter Round 254 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs 49 million unique email addresses of Straffic Marketing firm exposed online Russian spies are attempting to tap transatlantic undersea cables $1B to help telecom carriers to rip and replace Huawei and ZTE equipment Karkoff 2020: a new APT34 […] APT 34
SecurityAffairs.webp 2020-03-03 18:48:42 The North Korean Kimsuky APT threatens South Korea evolving its TTPs (lien direct) Cybaze-Yoroi ZLab analyzed a new implant employed by a North Korea-linked APT group, tracked as Kimsuky, in attacks on South Korea. Introduction Recently we have observed a significant increase in state-sponsored operations carried out by threat actors worldwide. APT34, Gamaredon, and Transparent Tribe are a few samples of the recently uncovered campaigns, the latter was spotted after four […] Threat APT 34 APT 36
SecurityAffairs.webp 2020-03-02 19:19:39 Karkoff 2020: a new APT34 espionage operation involves Lebanon Government (lien direct) Experts from Cybaze/ Yoroi Zlab spotted a new sample of the Karkoff implant that was employed in past campaigns associated with Iran-linked APT34 group.Experts from Cybaze/ Yoroi Zlab spotted a new sample of the Karkoff implant that was employed in past campaigns associated with Iran-linked APT34 group. Introduction In November 2018, researchers from Cisco Talos […] APT 34
SecurityAffairs.webp 2020-01-31 07:53:00 Iran-linked APT34 group is targeting US federal workers (lien direct) Iran-linked APT34 group has targeted a U.S.-based research company that provides services to businesses and government organizations. Security experts from Intezer observed targeted attacks on a US-based research company that provides services to businesses and government organizations. “Our researchers Paul Litvak and Michael Kajilolti have discovered a new campaign conducted by APT34 employing an updated toolset. Based […] APT 34
SecurityAffairs.webp 2019-08-07 13:47:02 OilRig APT group: the evolution of attack techniques over time (lien direct) Security researcher Marco Ramilli presents a comparative analysis of attacks techniques adopted by the Iran-Linked OilRig APT group. Today I'd like to share a comparative analysis of OilRig techniques mutation over time. In particular I will refer to great analyses made by Paloalto UNIT 42 plus my own ones (HERE, HERE, HERE, etc..)  and more personal thoughts. I would define this group […] APT 34
SecurityAffairs.webp 2019-07-22 08:04:00 New APT34 campaign uses LinkedIn to deliver fresh malware (lien direct) The APT24 group continues its cyber espionage activity, its members were posing as a researcher from Cambridge to infect victims with three new malware. Experts at FireEye have uncovered a new espionage campaign carried out by APT34 APT group (OilRig, and HelixKitten.  Greenbug) through LinkedIn. Members of the cyberespionage group were posing as a researcher from Cambridge […] Malware APT 24 APT 34
SecurityAffairs.webp 2019-06-27 05:32:05 Similarities and differences between MuddyWater and APT34 (lien direct) Security expert Marco Ramilli analyzed similarities and differences between the MuddyWater and APT34 cyberespionage groups. Many state sponsored groups have been identified over time, many of them have different names (since discovered by different organizations) and there is no an agreed standardization on the topic but many victims and some interests look very tight together. […] APT 34
SecurityAffairs.webp 2019-06-21 13:01:04 Russia-Linked Turla APT group Hijacked C2 of the Iranian OilRig (lien direct) Russia-Linked cyberespionage group Turla uses a new toolset and hijacked command and control infrastructure operated by Iran-Linked OilRig APT. Russia-linked Turla cyberspies used a new set of tools in new attacks and hijacked command and control infrastructure operated by Iran-Linked OilRig APT. Recent campaigns demonstrate that Turla continues to evolve its arsenal and adopt news […] APT 34
SecurityAffairs.webp 2019-06-06 11:00:05 Analyzing the APT34\'s Jason project (lien direct) Security expert Marco Ramilli has analyzed the recently leaked APT34 hacking tool tracked as Jason – Exchange Mail BF. Today I want to share a quick analysis on a new leaked APT34 Tool in order to track similarities between APT34 public available toolsets. This time is the APT34 Jason – Exchange Mail BF project to be leaked […] Tool APT 34
SecurityAffairs.webp 2019-06-04 13:55:05 OilRig\'s Jason email hacking tool leaked online (lien direct) A few hours ago, a new email hacking tool dubbed Jason and associated with the OilRig APT group was leaked through the same Telegram channel used to leak other tools. A new email hacking tool associated with the Iran-linked OilRig APT group was leaked through the same Telegram channel that in April leaked the source […] Tool APT 34
SecurityAffairs.webp 2019-04-19 12:07:04 Source code of tools used by OilRig APT leaked on Telegram (lien direct) Lab Dookhtegan hackers leaked details about operations carried out by Iran-linked OilRig group, including source code of 6 tools. A hacker group that goes online with the name Lab Dookhtegan have disclosed details about operations conducted by the Iran-linked cyber-espionage group tracked as OilRig, APT34, and HelixKitten. OilRig is an Iran-linked APT group that has been […] APT 34
SecurityAffairs.webp 2019-04-18 20:47:05 Analyzing OilRig\'s malware that uses DNS Tunneling (lien direct) Iran-linked APT group OilRig is heavily leveraging on DNS tunneling for its cyber espionage campaigns, Palo Alto Networks reveals. Security researchers at Palo Alto Networks reported that Iran-linked APT group OilRig is heavily leveraging on DNS tunneling for its cyber espionage campaigns, Palo Alto Networks reveals. OilRig is an Iran-linked APT group that has been […] Malware APT 34
SecurityAffairs.webp 2018-11-20 09:31:03 Experts analyzed how Iranian OilRIG hackers tested their weaponized documents (lien direct) Security experts at Palo Alto Networks analyzed the method used by Iran-linked OilRig APT Group to test weaponized docs before use in attacks. Security researchers Palo Alto Networks have analyzed the techniques adopted by Iran-linked APT group OilRig (aka APT34) to test the weaponized documents before use in attacks. The OilRig hacker group is an Iran-linked APT that has been around since at least 2015, since then it targeted mainly […] APT 34
SecurityAffairs.webp 2018-09-14 13:15:04 Iran-Linked OilRig APT group targets high-ranking office in a Middle Eastern nation (lien direct) Researchers from the Unit42 at Palo Alto Networks observed Iran-Linked OilRig APT group targeting high-ranking office in a Middle Eastern nation The Iran-linked APT group OilRig continues to very active, it continues to improve the weapons in its arsenal. The OilRig hacker group has been around since at least 2015, since then it targeted mainly organizations in the financial and government […] APT 34
SecurityAffairs.webp 2018-09-06 07:44:04 New OilRig APT campaign leverages a new variant of the OopsIE Trojan (lien direct) The Iran-linked APT group OilRig was recently observed using a new variant of the OopsIE Trojan that implements news evasion capabilities. Experts at Palo Alto observed a new campaign carried out by the Iran-linked APT group OilRig that was leveraging on a new variant of the OopsIE Trojan. The OilRig hacker group is an Iran-linked APT that has been around […] APT 34
SecurityAffairs.webp 2018-02-24 09:18:03 Iran-linked group OilRig used a new Trojan called OopsIE in recent attacks (lien direct) According to malware researchers at Palo alto Networks, the Iran-linked OilRig APT group is now using a new Trojan called OopsIE. The Iran-linked OilRig APT group is now using a new Trojan called OopsIE, experts at Palo Alto Networks observed the new malware being used in recent attacks against an insurance agency and a financial institution in the Middle East. […] APT 34
SecurityAffairs.webp 2018-02-04 11:38:46 Security Affairs newsletter Round 148 – News of the week (lien direct) >A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·Â Â Â Â Â  Attackers behind Cloudflare_solutions Keylogger are back, 2000 WordPress sites already infected ·Â Â Â Â Â  Download URLs for two packages of the phpBB forum software were compromised ·Â Â Â Â Â  Iran-linked APT OilRig target IIS Web Servers […] APT 34
SecurityAffairs.webp 2018-01-28 10:51:00 Iran-linked APT OilRig target IIS Web Servers with new RGDoor Backdoor (lien direct) >The Iran-linked cyber-espionage group tracked as OilRig started using a backdoor subbed RGDoor to target Internet Information Services (IIS) Web servers. The Iran-linked cyber-espionage group tracked as OilRig started using a backdoor subbed RGDoor to target Internet Information Services (IIS) Web servers. The OilRig hacker group is an Iran-linked APT that has been around since at least 2015, when targeted mainly organizations in the financial and […] APT 34
SecurityAffairs.webp 2017-10-10 13:38:53 Iran-linked OilRig hacked group use a new Trojan in Middle East Attacks (lien direct) >The Iran-Linked cyberespionage group OilRig has been using a new Trojan in attacks aimed at targets in the Middle East. Experts from Palo Alto Networks spotted a new campaign launched by the notorious APT group OilRig against an organization within the government of the United Arab Emirates (UAE). The OilRig hacker group is an Iran-linked APT that has been around since at least […] APT 34
Last update at: 2024-07-16 13:08:34
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter