Assaf Dahan, Threat Research Lead at Cybereason’s Nocturnus team, delves into a recently discovered cyber-espionage campaign targeting the Defense, Energy, Aerospace, Biotech and Pharma industries conducted by the Winnti Group (APT 41, BARIUM,…
Assaf Dahan, Threat Research Lead at Cybereason’s Nocturnus team, delves into a recently discovered cyber-espionage campaign targeting the Defense, Energy, Aerospace, Biotech and Pharma industries conducted by the Winnti Group (APT 41, BARIUM,…
Cybersecurity often focuses on malware campaigns or the latest zero-day exploit. Surveys and reports reveal the average cost of a data breach or how much it typically costs to recover from a ransomware attack. Those are the attacks that make n…
Cybersecurity often focuses on malware campaigns or the latest zero-day exploit. Surveys and reports reveal the average cost of a data breach or how much it typically costs to recover from a ransomware attack. Those are the attacks that make n…
In 2021, the Cybereason Nocturnus Incident Response Team investigated multiple intrusions targeting technology and manufacturing companies located in Asia, Europe and North America. Based on the findings of our investigation, it appears that t…
In 2021, the Cybereason Nocturnus Incident Response Team investigated multiple intrusions targeting technology and manufacturing companies located in Asia, Europe and North America. Based on the findings of our investigation, it appears that t…
In part one of this research, the Cybereason Nocturnus Incident Response Team provided a unique glimpse into the Wintti intrusion playbook, covering the techniques that were used by the group from initial compromise to stealing the data, as ob…
In part one of this research, the Cybereason Nocturnus Incident Response Team provided a unique glimpse into the Wintti intrusion playbook, covering the techniques that were used by the group from initial compromise to stealing the data, as ob…
The Department of Energy (DOE), the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Federal Bureau of Investigation (FBI) released a Cybersecurity Advisory (CSA) to warn that certain advanced persistent threat (APT) actors have exhibited the capability to gain full system access to multiple industrial control system (ICS)/supervisory control and […]
The post Advanced Persistent Threat Cyber Tools Targeting Industrial Control Systems and SCADA Devices appeared first on Infoblox Blog.
Before it invaded Ukraine, Russia was considered a cyber superpower–and rightfully so. But a month and a half into the war, the lights in Ukraine are still on, as well as cellular communications and other important infrastructure. Cybereaso…
Over the last several years, the Cybereason Nocturnus Team has been tracking different APT groups operating in the Middle East region, including two main sub-groups of the Hamas cyberwarfare division: Molerats and APT-C-23. Both groups are …
The situation in Ukraine continues to be tenuous, and global intelligence sources are advising that the threat of Russian state-sponsored and state-condoned attacks targeting Western nations and organizations remains high. Cyberattacks by g…
How did Boris Hagelin succeed in selling compromised cipher machines to half the world over more than 50 years? Some have speculated that it was some kind of backdoor – but no, it was more clever than that. And Bo Jr., Hagelin’s son, who be…
Complex cybercrime attacks are increasingly showing more overlap with nation-state sponsored attacks, with some cybercriminal groups adopting more sophisticated TTPs and attack progressions, and some APTs adopting ransomware payloads to dis…
The situation in Ukraine continues to fluctuate, and U.S. intelligence sources are advising that Russia is preparing for an imminent invasion. Cyberattacks have already been observed in the conflict, and I expect diversions, distractions, a…
General McArthur, Egypt’s Anwar Sadat, and Iran’s Ayatollah Khomeini: these are just a few of the dozens (likely hundreds) of targets in arguably the biggest, most ambitious hacking operation ever. A secret mission that lasted nearly a cent…
Cybereason released new reports this week sharing discoveries made by our researchers related to two different Iranian threat actors. One of the keys to giving Defenders the tools they need to reverse the adversary advantage is understandin…
Cybereason released new reports this week sharing discoveries made by our researchers related to two different Iranian threat actors. One of the keys to giving Defenders the tools they need to reverse the adversary advantage is understandin…
Over the past months, the Cybereason Nocturnus Team has been tracking the Iranian hacker group known as Moses Staff. The group was first spotted in October 2021 and claims their motivation is to harm Israeli companies by leaking sensitive, …
Over the past months, the Cybereason Nocturnus Team has been tracking the Iranian hacker group known as Moses Staff. The group was first spotted in October 2021 and claims their motivation is to harm Israeli companies by leaking sensitive, …
Over the past months, the Cybereason Nocturnus Team observed an uptick in the activity of the Iranian attributed group dubbed Phosphorus (AKA Charming Kitten, APT35), known for previously attacking medical research organizations in the US a…
Over the past months, the Cybereason Nocturnus Team observed an uptick in the activity of the Iranian attributed group dubbed Phosphorus (AKA Charming Kitten, APT35), known for previously attacking medical research organizations in the US a…
From the late ’80s to early 2000s, the NSA transitioned from being a hardware-first organization – that is, creating and operating physical spying devices – to software-first: excelling in hacking networks, tracking people online, etc. That…
From the late ’80s to early 2000s, the NSA transitioned from being a hardware-first organization – that is, creating and operating physical spying devices – to software-first: excelling in hacking networks, tracking people online, etc. That…
In 2003, Shawn Carpenter – an employee of Sandia National Laboratory – was at a crossroads: should he ignore a Chinese attack against U.S. targets, as his superiors ordered him to do, or do what he thinks is right and continue investigating…
Here at Infocyte, we are helping our customers and partners respond to major attacks on almost a weekly basis. When I say attack, I don’t mean an antivirus notification about a bad file that a user inadvertently downloaded. The attacks I am talking abo…
Every year, seemingly, there’s a new story of some software like ‘Tik Tok’ or ‘FaceApp’ from a hostile country that may or may not be a security threat to us in the West. So what should be done in cases like this? What if the U.S. just banned all…
Hi everyone,
I recently came across to the entire portfolio of SANS Threat Intelligence Summit presentations which are currently online at YouTube and I’ve decided to take the time and effort to go through them and offer practical and relevant threat…
Some major ransomware attacks have dominated the headlines recently. Back in the beginning of May, for instance, the Colonial Pipeline Company suspended its daily transportation of 100 million gallons of fuel between Houston, Texas and New York H…
Lt. Colonel (Ret.) Bill Hagestad examines how China’s culture and troubled history of western colonialism influenced its government views and actions regarding the global internet and its interactions with western technology companies such as Goo…