What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfoSecurityMag.webp 2024-04-23 08:45:00 Groupe russe APT28 dans la nouvelle campagne de piratage «Gooseegg»
Russian APT28 Group in New “GooseEgg” Hacking Campaign
(lien direct)
Microsoft a mis en garde contre une campagne de vol d'identification de longue date de l'APT28 de la Russie
Microsoft has warned of a long-running credential stealing campaign from Russia\'s APT28
APT 28 ★★★
InfoSecurityMag.webp 2024-01-31 16:30:00 L'assaut Net-Ntlmv2 furtif de Pawn Storm \\ a révélé
Pawn Storm\\'s Stealthy Net-NTLMv2 Assault Revealed
(lien direct)
Trend Micro a signalé des attaques récentes axées sur les secteurs gouvernementaux, notamment les affaires étrangères, l'énergie, la défense et les transports
Trend Micro reported recent attacks focused on government sectors, including foreign affairs, energy, defense and transportation
Prediction APT 28 ★★★
InfoSecurityMag.webp 2023-12-05 10:40:00 Russian APT28 exploite Outlook Bug pour accéder à l'échange
Russian APT28 Exploits Outlook Bug to Access Exchange
(lien direct)
Le groupe Russian APT28 notoire exploite activement le CVE-2023-23397 pour détourner les comptes de messagerie d'échange
Notorious Russian APT28 group is actively exploiting CVE-2023-23397 to hijack Exchange email accounts
APT 28 ★★★
InfoSecurityMag.webp 2023-09-06 11:30:00 APT28 soutenu par la Russie a tenté d'attaquer une installation de puissance critique ukrainienne
Russia-Backed APT28 Tried to Attack a Ukrainian Critical Power Facility
(lien direct)
L'attaque a été réalisée à l'aide de services légitimes et de fonctions logicielles standard, certi-ua observée
The attack has been carried out using legitimate services and standard software functions, CERT-UA observed
APT 28 APT 28 ★★★★
InfoSecurityMag.webp 2022-04-20 15:30:00 US Government: North Korean Threat Actors Are Targeting Cryptocurrency Organizations (lien direct) Joint advisory reveals Lazarus APT is targeting cryptocurrency organizations using trojanized applications Threat APT 38 APT 28
InfoSecurityMag.webp 2022-04-19 09:00:00 Ronin Crypto Heist of $618m Traced to North Korea (lien direct) Lazarus Group blamed by US Treasury Medical APT 38 APT 28
InfoSecurityMag.webp 2022-04-08 08:45:00 Microsoft: Nearly All Russian State Actors Now Targeting Ukraine (lien direct) Tech giant disrupts APT28 but warns of all-out cyber-offensive APT 28
InfoSecurityMag.webp 2021-10-27 09:30:00 North Korean Lazarus APT Targets Software Supply Chain (lien direct) Prolific threat group take a leaf out of the SolarWinds campaign Threat APT 38 APT 28 ★★★★
InfoSecurityMag.webp 2021-07-02 08:42:00 Russia\'s APT28 Blamed for Brute Force Campaign Using Kubernetes (lien direct) Threat actors have targeted hundreds of US and European organizations Threat Uber APT 28
InfoSecurityMag.webp 2021-02-18 11:10:00 (Déjà vu) Two More Lazarus Group Members Indicted for North Korean Attacks (lien direct) Sony Pictures, WannaCry and string of heists blamed on agents Wannacry Wannacry APT 38 APT 28 ★★★
InfoSecurityMag.webp 2020-12-23 18:14:00 Lazarus Attacks Vaccine Research (lien direct) APT group Lazarus attacks two targets related to COVID-19 vaccine research APT 38 APT 28
Last update at: 2024-05-09 17:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter