Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Security Incident

Below you will find reports with the tag of “Security Incident”

image from The Blockbuster Sequel

The Blockbuster Sequel

Unit 42 has identified malware with recent compilation and distribution timestamps that has code, infrastructure, and themes overlapping with threats described previously in the Operation Blockbuster report, written by researchers at Novetta. This report details the activities from a group they named Lazarus, their tools, and the techniques they use to infiltrate computer networks. The Lazarus group is tied to the 2014 attack on Sony Pictures Entertainment and the 2013 DarkSeoul attacks. This recently identified activity is targeting Korean speaking individuals, while the threat actors behind the attack likely speak both Korean and English. This blog will detail the recently discovered samples, their functionality, and their ties to the threat group behind Operation Blockbuster.

(more available)
Added: November 15, 2018
image from PLATINUM continues to evolve, find ways to maintain invisibility

PLATINUM continues to evolve, find ways to maintain invisibility

Microsoft has come across an evolution of PLATINUM’s file-transfer tool, one that uses the Intel® Active Management Technology (AMT) Serial-over-LAN (SOL) channel for communication. This channel works independently of the operating system (OS), rendering any communication over it invisible to firewall and network monitoring applications running on the host device. Until this incident, no malware had been discovered misusing the AMT SOL feature for communication.

(more available)
Added: November 15, 2018
image from KingSlayer - A Supply Chain Attack

KingSlayer - A Supply Chain Attack

In this Kingslayer post-mortem report, RSA Research describes a sophisticated software application supply chain attack that may have otherwise gone unnoticed by its targets.

(more available)
Added: November 15, 2018
image from Lazarus Under The Hood

Lazarus Under The Hood

This paper is the result of forensic investigations by Kaspersky Lab at banks in two countries far apart. It reveals new modules used by Lazarus group and strongly links the tools used to attack systems supporting SWIFT to the Lazarus Group’s arsenal of lateral movement tools.

(more available)
Added: November 15, 2018
image from Introducing WhiteBear

Introducing WhiteBear

“As a part of our Kaspersky APT Intelligence Reporting subscription, customers received an update in mid-February 2017 on some interesting APT activity that we called WhiteBear. Much of the contents of that report are reproduced here. WhiteBear is a parallel project or second stage of the Skipper Turla cluster of activity documented in another private intelligence report “Skipper Turla – the White Atlas framework” from mid-2016. Like previous Turla activity, WhiteBear leverages compromised websites and hijacked satellite connections for command and control (C2) infrastructure. As a matter of fact, WhiteBear infrastructure has overlap with other Turla campaigns, like those deploying Kopiluwak, as documented in “KopiLuwak – A New JavaScript Payload from Turla” in December 2016. WhiteBear infected systems maintained a dropper (which was typically signed) as well as a complex malicious platform which was always preceded by WhiteAtlas module deployment attempts. However, despite the similarities to previous Turla campaigns, we believe that WhiteBear is a distinct project with a separate focus. We note that this observation of delineated target focus, tooling, and project context is an interesting one that also can be repeated across broadly labeled Turla and Sofacy activity.”

(more available)
Added: November 15, 2018
image from Breaking The Weekest Link Of The Strongest Chain

Breaking The Weekest Link Of The Strongest Chain

This post regards the following event - “Around July last year, more than a 100 Israeli servicemen were hit by a cunning threat actor. The attack compromised their devices and exfiltrated data to the attackers’ command and control server. In addition, the compromised devices were pushed Trojan updates, which allowed the attackers to extend their capabilities. The operation remains active at the time of writing this post, with attacks reported as recently as February 2017.”

(more available)
Added: November 15, 2018
image from Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers

Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers

This blog post continues discussion about the CCleaner supply chain attack.

Added: November 15, 2018
image from Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure

Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure

This blog post offers insight into the New ICS Attack Framework “Triton”

Added: November 15, 2018
image from TeleBots are back: Supply-chain attacks against Ukraine

TeleBots are back: Supply-chain attacks against Ukraine

The latest Petya-like outbreak has gathered a lot of attention from the media. However, it should be noted that this was not an isolated incident: this is the latest in a series of similar attacks in Ukraine. This blogpost reveals many details about the Diskcoder.C (aka ExPetr, PetrWrap, Petya, or NotPetya) outbreak and related information about previously unpublished attacks.

(more available)
Added: November 15, 2018
image from Operation Electric Powder - Who is Targeting Israel Electric Company

Operation Electric Powder - Who is Targeting Israel Electric Company

From April 2016 until at least February 2017, attackers have been spreading malware via fake Facebook profiles and pages, breached websites, self-hosted and cloud based websites. Various artifacts indicate that the main target of this campaign is IEC – Israel Electric Company. These include domains, file names, Java package names, and Facebook activity. We dubbed this campaign “Operation Electric Powder“.

(more available)
Added: November 15, 2018
image from Operation Wilted Tulip

Operation Wilted Tulip

CopyKittens is a cyberespionage group that has been operating since at least 2013. In November 2015, ClearSky and Minerva Labs published1 the first public report exposing its activity. In March 2017, ClearSky published a second report2 exposing further incidents, some of which impacted the German Bundestag. In this report, Trend Micro and ClearSky expose a vast espionage apparatus spanning the entire time the group has been active. It includes recent incidents as well as older ones that have not been publicly reported; new malware; exploitation, delivery and command and control infrastructure; and the group’s modus operandi. We dubbed this activity Operation Wilted Tulip

(more available)
Added: November 15, 2018
image from Iranian Threat Agent OilRig Delivers Digitally Signed Malware Impersonates University of Oxford

Iranian Threat Agent OilRig Delivers Digitally Signed Malware Impersonates University of Oxford

Iranian threat agent OilRig has been targeting multiple organisations in Israel and other countries in the Middle East since the end of 2015. In recent attacks they set up a fake VPN Web Portal and targeted at least five Israeli IT vendors, several financial institutes, and the Israeli Post Office. This report offers insight into this threat.

(more available)
Added: November 15, 2018
image from Charming Kitten

Charming Kitten

Iranian cyber espionage against human rights activists, academic researchers and media outlets -and the HBO hacker connection

Added: November 15, 2018
image from Tainted Leaks Disinformation and Phishing With a Russian Nexus

Tainted Leaks Disinformation and Phishing With a Russian Nexus

This report describes an extensive Russia-linked phishing and disinformation campaign. It provides evidence of how documents stolen from a prominent journalist and critic of Russia was tampered with and then “leaked” to achieve specific propaganda aims. We name this technique “tainted leaks.” The report illustrates how the twin strategies of phishing and tainted leaks are sometimes used in combination to infiltrate civil society targets, and to seed mistrust and disinformation. It also illustrates how domestic considerations, specifically concerns about regime security, can motivate espionage operations, particularly those targeting civil society.

(more available)
Added: November 15, 2018
image from Insider Information An intrusion campaign targeting Chinese language news sites

Insider Information An intrusion campaign targeting Chinese language news sites

This report reveals a campaign of reconnaissance, phishing, and malware operations that use content and domains made to mimic Chinese language news websites

(more available)
Added: November 12, 2018
image from Lazarus & Watering-hole attacks

Lazarus & Watering-hole attacks

This report provides an outline of the attacks against Polish banks based what was shared in the article, and BAE Systems’ additional findings.

(more available)
Added: November 12, 2018
image from Several Polish banks hacked, information stolen by unknown attackers

Several Polish banks hacked, information stolen by unknown attackers

Multiple Polish banks have fallen victim to malware. This post contains what information was public about the attack at the time.

(more available)
Added: November 12, 2018
image from University Challenge: Cyber Attacks In Higher Education

University Challenge: Cyber Attacks In Higher Education

A report by VMware exploring the evolving threat for UK universities and how they can guard against cyber attacks to preserve their intellectual property

(more available)
Added: November 6, 2018
image from Building A Resilient Cybersecurity Culture

Building A Resilient Cybersecurity Culture

This report posits that “A dedicated staff with a clear mission helps retain and engage a cybersecurity workforce.” Read the report to learn more.

(more available)
Added: November 6, 2018
image from Cybersecurity Realities and Priorities for 2018 and Beyond

Cybersecurity Realities and Priorities for 2018 and Beyond

In late 2017 and early 2018, the Enterprise Strategy Group (ESG) completed a research survey of 413 IT and cybersecurity professionals with knowledge of, or responsibility for, the planning, implementation, and/or operations of their organization’s security policies, processes, or technical safeguards. Survey respondents were in the United States, U.K., and Australia and worked at enterprise organizations (i.e., more than 1,000 employees). Respondents represented numerous industry and government segments, with the largest participation coming from financial services (i.e., banking, securities, insurance, 18%), manufacturing (16%), retail/wholesale (13%), health care (12%), and information technology (10%).

(more available)
Added: November 6, 2018
image from Building A Threat Intelligence Program

Building A Threat Intelligence Program

This report provides a detailed analysis of survey data that was gathered to provide research findings on best practices and impact.

(more available)
Added: November 6, 2018
  • ««
  • «
  • 54
  • 55
  • 56
  • 57
  • 58
  • »
  • »»
© Cyentia Institute 2025
Library updated: July 4, 2025 16:08 UTC (build b1d7be4)