What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2022-06-23 12:21:33 Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug (lien direct) The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers. Malware Threat APT 28
Kaspersky.webp 2022-05-05 12:20:10 VHD Ransomware Linked to North Korea\'s Lazarus Group (lien direct) Source code and Bitcoin transactions point to the malware, which emerged in March 2020, being the work of APT38, researchers at Trellix said. Ransomware Medical APT 38 APT 28
Kaspersky.webp 2022-04-11 17:26:25 Microsoft Takes Down Domains Used in Cyberattack Against Ukraine (lien direct) The APT28 (Advanced persistence threat) is operating since 2009, this group has worked under different names such as Sofacy, Sednit, Strontium Storm, Fancy Bear, Iron Twilight, and Pawn. APT 28
Kaspersky.webp 2021-07-02 16:14:14 Widespread Brute-Force Attacks Tied to Russia\'s APT28 (lien direct) The ongoing attacks are targeting cloud services such as Office 365 to steal passwords and password-spray a vast range of targets, including in U.S. and European governments and military. APT 28
Kaspersky.webp 2021-02-17 18:20:28 (Déjà vu) U.S. Accuses North Korean Hackers of Stealing Millions (lien direct) The feds have expanded the list of financial and political hacking crimes they allege are linked to Lazarus Group and North Korea. Medical APT 38 APT 28
Kaspersky.webp 2019-02-20 16:16:05 Microsoft: Russia\'s Fancy Bear Working to Influence EU Elections (lien direct) As hundreds of millions of Europeans prepare to go to the polls in May, Fancy Bear ramps up cyber-espionage and disinformation efforts. APT 28
Kaspersky.webp 2018-12-28 20:02:01 First Ever UEFI Rootkit Tied to Sednit APT (lien direct) Researcher at ESET outlines research on the first successful UEFI rootkit used in the wild. APT 28
Kaspersky.webp 2017-08-12 12:00:32 APT28 Using EternalBlue to Attack Hotels in Europe, Middle East (lien direct) Researchers believe attacks against wi-fi systems in hotels across Europe and the Middle East track back to Russian-speaking hackers known as APT28. APT 28
Kaspersky.webp 2016-12-30 19:30:10 FBI-DHS Report Links Fancy Bear Gang to Election Hacks (lien direct) Joint report “Grizzly Steppe” implicates Russian hacking group Fancy Bear in U.S. election-related hacking. APT 29 APT 28
Last update at: 2024-05-20 04:07:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter