What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2020-03-27 11:28:14 Chinese Hacker Group APT41 Uses Recent Exploits To Target Companies Worldwide (lien direct) It has been reported that a Chinese cyberespionage group has been attacking organizations worldwide by exploiting vulnerabilities in popular business applications and devices from companies such as Cisco, Citrix and Zoho. In light of the ongoing COVID-19 crisis, the risk to companies is even greater, because IT staff are working remotely and the rush to … The ISBuzz Post: This Post Chinese Hacker Group APT41 Uses Recent Exploits To Target Companies Worldwide Guideline APT 41
itsecurityguru.webp 2020-03-26 10:44:25 Cisco, Citrix Flaws Exploited by Chinese Hackers (lien direct)   Researchers say that APT41's exploits are part of one of the broadest espionage campaigns they've seen from a Chinese-linked actor “in recent years.” Researchers warn that APT41, a notorious China-linked threat group, has targeted more than 75 organizations worldwide in “one of the broadest campaigns by a Chinese cyber-espionage actor observed in recent years.” […] Threat Guideline APT 41
SecurityAffairs.webp 2020-03-25 22:17:01 China-linked APT41 group exploits Citrix, Cisco, Zoho flaws (lien direct) The China-linked group tracked as APT41 exploited vulnerabilities in Citrix, Cisco, and ManageEngine in a campaign on a global scale. The China-linked cyberespionage group tracked as APT41 exploited vulnerabilities in Citrix, Cisco, and Zoho ManageEngine in a campaign on a global scale. The campaign was uncovered by FireEye, threat actor targeted many organizations worldwide the […] Threat Guideline APT 41
bleepingcomputer.webp 2020-03-25 18:55:29 Chinese Hackers Use Cisco, Citrix, Zoho Exploits In Targeted Attacks (lien direct) The Chinese state-sponsored group APT41 has been at the helm of a range of attacks that used recent exploits to target security flaws in Citrix, Cisco, and Zoho appliances and devices of entities from a multitude of industry sectors spanning the globe. [...] Guideline APT 41
itsecurityguru.webp 2019-11-01 09:44:09 (Déjà vu) Telco Networks SMS Messages stolen by Chinese Cyber Espionage Group (lien direct) APT41’s new campaign is latest to highlight trend by Chinese threat groups to attack upstream service providers as a way to reach its intended targets, FireEye says. APT41, a Chinese hacking group known for its prolific state-sponsored espionage campaigns, has begun targeting telecommunications companies with new malware designed to monitor and save SMS traffic from […] Malware Threat Guideline APT 41
DarkReading.webp 2019-10-31 16:20:00 Chinese Cyber Espionage Group Steals SMS Messages via Telco Networks (lien direct) APT41's new campaign is latest to highlight trend by Chinese threat groups to attack upstream service providers as a way to reach its intended targets, FireEye says. Threat Guideline APT 41
SecurityAffairs.webp 2019-10-31 15:48:55 China-linked APT41 group targets telecommunications companies with new backdoor (lien direct) China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. Researchers at FireEye discovered a new backdoor tracked as MessageTap that China-linked APT41 group are using to spy on text messages sent or received by highly targeted individuals The experts found the […] Malware Guideline APT 41
globalsecuritymag.webp 2019-10-31 14:16:56 (Déjà vu) Qui lit vos messages ? Le Dernier rapport de FireEye a identifié un malware qui infecte les serveurs SMS (lien direct) FireEye vient de sortir ce nouveau rapport concernant les dernières activités du groupe chinois APT41. FireEye a identifié un malware unique appelé MESSAGETAP qui infecte les serveurs SMS au sein des organisations de télécommunication pour faciliter les intrusions de cyber espionnage. Et cette surveillance ne s'arrête pas aux frontières de la Chine. Un résumé des points clés ci-dessous. • APT41, un groupe de cybermenaces très avancé qui s'aligne sur les efforts d'espionnage chinois, vole des (...) - Investigations Malware Guideline APT 41
globalsecuritymag.webp 2019-10-31 08:51:31 FireEye vient de sortir un nouveau rapport concernant les dernières activités du groupe chinois APT41 (lien direct) FireEye vient de sortir ce nouveau rapport concernant les dernières activités du groupe chinois APT41. FireEye a identifié un malware unique appelé MESSAGETAP qui infecte les serveurs SMS au sein des organisations de télécommunication pour faciliter les intrusions de cyber espionnage. Et cette surveillance ne s'arrête pas aux frontières de la Chine. Rapport complet : https://www.fireeye.com/blog/threat... • APT41, un groupe de cybermenaces très avancé qui s'aligne sur les efforts (...) - Investigations Malware Guideline APT 41
SecurityAffairs.webp 2019-08-21 17:26:00 China-linked APT41 group targets US-Based Research University (lien direct) Security experts at FireEye observed Chinese APT41 APT group targeting a web server at a U.S.-based research university. Experts at FireEye observed Chinese APT41 APT group targeting a web server at a U.S.-based research university. The APT41 has been active since at least 2012, it was involved in both state-sponsored espionage campaigns and financially-motivated attacks […] Guideline APT 41
Pirate.webp 2019-08-20 14:32:05 APT41 – Identification d\'un nouveau groupe de hackers Chinois ciblant la France (lien direct) APT41 – un acteur œuvrant principalement dans l'espionnage et le cyber crime – il est responsable d'opérations ciblées contre des organisations dans 15 pays différents, dont la France, dans de multiples secteurs d'activités dont la santé, les jeux vidéo, le high tech et les medias. Guideline APT 41
WiredThreatLevel.webp 2018-12-26 15:00:00 The Most-Read WIRED Science Stories of 2018 (lien direct) Feast your mind on stories about brain-eating amoebas, the science of wildfires, and a criminal twist to the genetics revolution. Guideline APT 41
WiredThreatLevel.webp 2018-10-31 13:00:00 Top Stories in October: \'Next Generation\' Voting Machines Have Alarming Vulnerabilities (lien direct) Plus: The carousing Texan who won a Nobel, a brain-eating amoeba claims another victim, and Netflix finally cancels some shows. Guideline APT 41
WiredThreatLevel.webp 2018-10-02 18:53:05 A Brain-Eating Amoeba Just Claimed Another Victim (lien direct) Naegleria fowleri lays waste to cells in the brain, leading to a grisly demise in the very rare cases when it manages to lodge itself in a victim's nasal cavity. Guideline APT 41
Last update at: 2024-07-15 18:08:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter