What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2024-08-02 19:20:49 L'APT41 de la Chine cible le Taiwan Research Institute for Cyber ​​Espionage
China\\'s APT41 Targets Taiwan Research Institute for Cyber Espionage
(lien direct)
L'acteur de menace chinois parrainé par l'État a eu accès à trois systèmes et a volé au moins certaines données de recherche sur l'informatique et les technologies connexes.
The state-sponsored Chinese threat actor gained access to three systems and stole at least some research data around computing and related technologies.
Threat APT 41
DarkReading.webp 2024-07-19 14:00:00 L'APT41 de la Chine cible la logistique mondiale, les sociétés de services publics
China\\'s APT41 Targets Global Logistics, Utilities Companies
(lien direct)
Selon Mandiant, parmi les nombreux outils de cyber-espionnage que l'acteur de menace utilise est un nouveau compte-gouttes sophistiqué appelé Dusttrap.
According to Mandiant, among the many cyber espionage tools the threat actor is using is a sophisticated new dropper called DustTrap.
Tool Threat APT 41 ★★★
DarkReading.webp 2022-08-18 18:34:08 China\'s APT41 Embraces Baffling Approach for Dropping Cobalt Strike Payload (lien direct) The state-sponsored threat actor has switched up its tactics, also adding an automated SQL-injection tool to its bag of tricks for initial access. Tool Threat APT 41
DarkReading.webp 2019-10-31 16:20:00 Chinese Cyber Espionage Group Steals SMS Messages via Telco Networks (lien direct) APT41's new campaign is latest to highlight trend by Chinese threat groups to attack upstream service providers as a way to reach its intended targets, FireEye says. Threat Guideline APT 41
Last update at: 2024-08-04 01:19:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter