Chinese-linked APT10 has been active in the Philippines, researchers say

An elite Chinese government-linked hacking group known for allegedly stealing reams of data from U.S. organizations has been actively targeting entities in the Philippines, according to new research first shared with CyberScoop. During the month of April, the APT10 hacking group, which U.S. officials have tied to China’s civilian intelligence agency, has been using two new malicious software variants to deliver its payloads against targets in the Philippines, according to analysts from endpoint security firm enSilo. It is unclear what the goal of the targeting is, or who the victims are, enSilo researchers said. “Both the loader variants and their various payloads that we analyzed share similar tactics, techniques, and procedures, and code associated with APT10,” the firm wrote in research published Friday. The burst of activity could be a short-lived attack or a test run for a future campaign. But the researchers are trying to warn potential victims about changes in the […]

The post Chinese-linked APT10 has been active in the Philippines, researchers say appeared first on CyberScoop.

Continue reading Chinese-linked APT10 has been active in the Philippines, researchers say

Facebook links Duterte campaign volunteer to 200 bogus accounts

Facebook says it has removed another 200 pages for misleading users about who was behind the content and for misrepresenting what the pages were supposed to achieve. This time the pages, groups and accounts were located in the Philippines. Facebook has tied the activity to a network organized by Nic Gabunada, a businessman who said he managed social media for Philippine President Rodrigo Duterte during his 2016 campaign. A bulletin published Thursday is the latest such update from the company, which in recent weeks has removed accounts from Iran, Russia, Moldova and elsewhere for “coordinated inauthentic behavior.” Facebook’s moves have been closely watched by political organizations, intelligence agencies, law enforcement and other entities with an interest in election security or information operations. The identification of Gabunada, former chief executive of Omnicom Media Group Philippines, marks a departure for Facebook, which says it removes accounts based on their behavior, but that it doesn’t have the capability […]

The post Facebook links Duterte campaign volunteer to 200 bogus accounts appeared first on CyberScoop.

Continue reading Facebook links Duterte campaign volunteer to 200 bogus accounts

Violent Piracy in Southeast Asia – A Feature of the Past?

ReCaap’s July 2018 Monthly Report recorded not only a year-on-year decline in piracy incidents for January to July compared to 2017, but also a significant reduction in the number of violent incidents. ReCaap recorded no ‘Category 1’ … Continue reading Violent Piracy in Southeast Asia – A Feature of the Past?

Southern Philippines: Regular kidnappings in 2018 show kidnap for ransom remains a serious concern

PDF Download Militant groups retain capability and intent to target nationals On 28 June 2018 a kidnap for ransom group based in Zamboanga, southern Philippines, kidnapped six persons and demanded a ransom sum of PHP400,000 (USD7,500) for their release… Continue reading Southern Philippines: Regular kidnappings in 2018 show kidnap for ransom remains a serious concern

The smarter the student, the stronger the password – study

A consulting director at Asia Pacific College (APC) in the Philippines decided to match student GPAs against the strength of their passwords. The findings suggest there is some degree of correlation between smarts and good password hygiene. JV Roig, wh… Continue reading The smarter the student, the stronger the password – study

Ethiopia using Israeli spyware to spy on dissidents, journalists

The Ethiopian government targeted dissidents around the world with spyware developed by the Israeli firm Cyberbit, according to the Toronto-based research institute The Citizen Lab. Dissidents in the United States, United Kingdom and approximately 20 total countries are targeted with phishing emails containing spyware pretending to be Adobe Flash updates and PDF plugins. Targets included Ethiopian media, a lawyer and a PhD student. A Citizen Lab researcher, Bill Marczak, was also targeted during the course of the investigation. Cyberbit, a subsidiary of the publicly traded company Elbit Systems, markets their wares at all the major offensive hacking industry conferences including ISS World and Milipol. Researchers found a public log file on the spyware’s infrastructure suggesting the company’s other clients include Thailand, Zambia and the Philippines. “Our analysis of the spyware indicates it is a product known as PC Surveillance System, a commercial spyware product… offered by Cyberbit — an Israel-based cyber security company that is a […]

The post Ethiopia using Israeli spyware to spy on dissidents, journalists appeared first on Cyberscoop.

Continue reading Ethiopia using Israeli spyware to spy on dissidents, journalists

A stolen Trump-Duterte transcript appears to be just one part of a larger hacking story

A leaked transcript of a phone conversation between President Donald Trump and his Philippine counterpart was available online for weeks before surfacing in news reports, and it now appears to be just one of a series of sensitive Philippine government documents acquired by a hacker group with suspected ties to the Vietnamese government, according to research conducted by multiple cybersecurity experts and evidence gathered by CyberScoop. On May 15, eight days before either The Intercept or the Washington Post reported about the transcript of Trump’s call with President Rodrigo Duterte, someone uploaded what appears to be the same document to the repository VirusTotal along with malicious email attachments. How The Intercept and the Post originally obtained their own copies of the Trump-Duterte transcript — which unnamed U.S. officials confirmed as authentic — remains unclear. The leak appears to be bigger than just one document. Included in the dump were notes regarding a conversation between Duterte […]

The post A stolen Trump-Duterte transcript appears to be just one part of a larger hacking story appeared first on Cyberscoop.

Continue reading A stolen Trump-Duterte transcript appears to be just one part of a larger hacking story