News

Gaza Group Continue to Attack MENA Region

Delaware, USA ā€“ October 31, 2017 ā€“ Cybercriminals from Gaza group have been known since 2012, and they continue to carry out large-scale cyberespionage campaigns targeted organizations and politicians in the countries of the Middle East and North Africa. According to researchers from Kaspersky Lab, attackers in mid-2016 managed to penetrate networks of oil and […]

Matrix Ransomware is Back in Business

Delaware, USA ā€“ October 30, 2017 ā€“ The researcher from Malwarebytes reported the return of the Matrix Ransomware. This malware was discovered at the end of the last year and adversaries frequently updated this threat, but for several months there have been no campaigns with its use. Currently, the virus spreads through malvertising, targeting vulnerabilities […]

New targets of Banking Trojan Ursnif

Delaware, USA ā€“ October 27, 2017 ā€“Ā Researchers from IBM X-Force shared information about the campaign using a new modification of the banking Trojan Ursnif (Gozi). This September, Adversaries started the campaign that targeted financial institutions in Japan. Ursnif is distributed not only through malicious email attachments but also through malvertising via Rig exploit kit. Currently, […]

Bad Rabbit Detector Basic SIEM Use Case

Delaware, USA ā€“ October 25, 2017 ā€“ Bad Rabbit Detector for ArcSight, QRadar and Splunk is released. You can download this SIEM case for free from Use Case Cloud. It contains all known Indicators of Compromise to detect the malicious activity of Bad Rabbit Ransomware worm. This threat was used to commit cyber-attacks on multiple […]

Recent ‘Fancy Bear’ Attacks

Delaware, USA ā€“ October 23, 2017 ā€“ Researchers from Proofpoint and Cisco Talos companies report on the growing activity of Fancy Bear group, also known as APT28. On October 18, researchers discovered a hastily planned attack on a number of companies in the US and Europe. Attackers sent MS Word documents containing ActiveX objects that […]

Leviathan attacks maritime industries and defense contractors

Delaware, USA ā€“ October 20, 2017 ā€“ Leviathan hacker group has been engaged in cyber espionage for about three years. Their primary targets are research institutions, as well as defense and naval industries mainly located in the US and Western Europe. Researchers from Proofpoint revealed details of Leviathan’s latest attacks. In the most recent campaigns, […]

DoIT Solutions becomes SOC Prime’s Partner

Delaware, USA ā€“ October 20, 2017 ā€“ SOC Prime, Inc. announces a new partnership with doIT Solutions GmbH. doIT Solutions was founded in 2010 and now provides large companies with modern security solutions, focusing on their flexibility and reliability, as well as ease of operation. The company aims to provide its customers with the most […]

FEIB heist is linked with Lazarus group

Delaware, USA ā€“ October 18, 2017 ā€“ BAE Systems, the company involved in the investigation of the recent theft of $ 60 million from a bank in Taiwan, reported on its blog about new details. At the moment, the bank managed to return most of the funds, and two suspects that were detained in Sri […]

BlackOasis APT distributes FInSpy using zero-day exploit

Delaware, USA ā€“ October 17, 2017 ā€“ According to researchers from Kaspersky Lab, BlackOasis APT uses a new vulnerability in Adobe Flash (CVE-2017-11292) to deliver FinSpy spyware. Adobe has already released the patch for this vulnerability. Exploiting of CVE-2017-11292 allows adversaries to execute code on assets running most operating systems. Hackers from BlackOasis APT group […]

BPC attack against banks in former Soviet Republics

Delaware, USA ā€“ October 16, 2017 ā€“ Researchers from Trend Micro report an attack on financial institutions in several former Soviet Republics. Adversaries leveraged business process compromise attack to steal approximately 40 million dollars. In this cases, adversaries exploited the overdraft limit on payment cards: they sent emails to banks’ customers with a proposal to […]