What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-09-28 13:47:10 APT28 relies on PowerPoint Mouseover to deliver Graphite malware (lien direct) >The Russia-linked APT28 group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware. The Russia-linked APT28 employed a technique relying on mouse movement in decoy Microsoft PowerPoint documents to deploy malware, researchers from Cluster25 reported. Cluster25 researchers were analyzing a lure PowerPoint document used to deliver a variant of Graphite malware, which is known to be used […] Malware APT 28
SecurityAffairs.webp 2022-07-24 13:53:53 Is APT28 behind the STIFF#BIZON attacks attributed to North Korea-linked APT37? (lien direct) >North Korea-linked APT37 group targets high-value organizations in the Czech Republic, Poland, and other countries. Researchers from the Securonix Threat Research (STR) team have uncovered a new attack campaign, tracked as STIFF#BIZON, targeting high-value organizations in multiple countries, including Czech Republic, and Poland. The researchers attribute this campaign to the North Korea-linked APT37 group, aka […] Threat Cloud APT 37 APT 28
SecurityAffairs.webp 2022-06-20 21:46:13 Russian APT28 hacker accused of the NATO think tank hack in Germany (lien direct) >The Attorney General has issued an arrest warrant for a hacker who targeted a NATO think tank in Germany for the Russia-linked APT28. The Attorney General has issued an arrest warrant for the Russian hacker Nikolaj Kozachek (aka “blabla1234565” and “kazak”) who is accused to have carried out a cyber espionage attack against the NATO […] Hack APT 28
SecurityAffairs.webp 2022-05-07 10:45:56 US gov sanctions cryptocurrency mixer Blender also used by North Korea-linked Lazarus APT (lien direct) The U.S. Department of Treasury sanctioned cryptocurrency mixer Blender.io used by North Korea-linked Lazarus APT. The U.S. Department of Treasury sanctioned the cryptocurrency mixer Blender.io used by the North Korea-linked Lazarus APT to launder the funds stolen from Axie Infinity’s Ronin bridge. This is the first time ever, Treasury is sanctioning a virtual currency mixer. […] APT 38 APT 28 ★★★
SecurityAffairs.webp 2022-04-17 09:53:35 Security Affairs newsletter Round 361 by Pierluigi Paganini (lien direct) A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. U.S. Gov believes North Korea-linked Lazarus APT is behind Ronin Validator cyber heist The […] APT 38 APT 28
SecurityAffairs.webp 2022-04-16 20:30:51 U.S. Gov believes North Korea-linked Lazarus APT is behind Ronin Validator cyber heist (lien direct) The U.S. government blames North Korea-linked APT Lazarus for the recent $600 million Ronin Validator cyber heist. The U.S. government attributes the recent $600 million Ronin Validator cryptocurrencty heist to the North Korea-linked APT Lazarus. The U.S. Treasury announced in a notice the sanctions against the Ethereum address used by the APT to receive the […] APT 38 APT 28
SecurityAffairs.webp 2022-04-08 09:43:52 Microsoft disrupted APT28 attacks on Ukraine through a court order (lien direct) Microsoft obtained a court order to take over seven domains used by the Russia-linked APT28 group to target Ukraine. Microsoft on Thursday announced it has obtained a court order to take over seven domains used by Russia-linked cyberespionage group APT28 in attacks against Ukraine. The APT28 group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) has been active since at least 2007 […] APT 28
SecurityAffairs.webp 2022-01-27 20:30:53 North Korea-linked Lazarus APT used Windows Update client and GitHub in recent attacks (lien direct) North Korea-linked Lazarus APT group uses Windows Update client to deliver malware on Windows systems. North Korea-linked Lazarus APT started using Windows Update to execute the malicious payload and GitHub as a command and control server in recent attacks, Malwarebytes researchers reported. The activity of the Lazarus APT group surged in 2014 and 2015, its members used […] Malware APT 38 APT 28
SecurityAffairs.webp 2022-01-14 15:46:18 North Korea-linked APT BlueNoroff focuses on crypto theft (lien direct) The North Korea-linked APT group BlueNoroff has been spotted targeting cryptocurrency startups with fake MetaMask browser extensions. The North Korea-linked APT group BlueNoroff has been spotted targeting cryptocurrency startups with fake MetaMask browser extensions. The nation-state actor is considered a group that operates under the control of the notorious North Korea-linked Lazarus APT group. The […] APT 38 APT 28
SecurityAffairs.webp 2021-11-15 15:34:25 North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro (lien direct) North Korea-linked APT Lazarus targets security researchers using a trojanized pirated version of the popular IDA Pro reverse engineering software. ESET researchers reported that the North Korea-linked Lazarus APT group is targeting cyber security community with a trojanized pirated version of the popular IDA Pro reverse engineering software. Threat actors bundled the IDA Pro 7.5 […] Threat APT 38 APT 28
SecurityAffairs.webp 2021-10-27 09:03:08 North Korea-linked Lazarus APT targets the IT supply chain (lien direct) North Korea-linked Lazarus APT group is extending its operations and started targeting the IT supply chain on new targets. North Korea-linked Lazarus APT group is now targeting also IT supply chain, researchers from Kaspersky Lab warns. The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. […] Malware APT 38 APT 28
SecurityAffairs.webp 2021-10-08 09:09:54 Google warns of APT28 attack attempts against 14,000 Gmail users (lien direct) Google warned more than 14,000 Gmail users that they have been the target of nation-state spear-phishing campaigns. On Wednesday, Google announced to have warned approximately 14,000 Gmail users that they had been targeted by nation-state hackers. Shane Huntley, the head of the Threat Analysis Group (TAG), wrote on Twitter that his group had sent an above-average batch […] Threat APT 28 ★★★
SecurityAffairs.webp 2021-07-01 21:49:14 UK, US agencies warn of large-scale brute-force attacks carried out by Russian APT (lien direct) US and UK cybersecurity agencies said the Russia-linked APT28 group is behind a series of large-scale brute-force attacks.US and UK cybersecurity agencies said today that a Russian military cyber unit has been behind a series of brute-force attacks that have targeted the cloud IT resources of government and private sector companies across the world. US […] APT 28
SecurityAffairs.webp 2021-04-20 16:06:24 North Korea-linked Lazarus APT hides malicious code within BMP image to avoid detection (lien direct) North Korea-linked Lazarus APT group is abusing bitmap (.BMP) image files in a recent spear-phishing campaign targeting entities in South Korea.  Experts from Malwarebytes have uncovered a spear-phishing attack conducted by a North Korea-linked Lazarus APT group that obfuscated a malicious code within a bitmap (.BMP) image file. The malicious code within the bitmap image […] APT 38 APT 28
SecurityAffairs.webp 2021-04-16 06:22:51 Lazarus BTC Changer. Back in action with JS sniffers redesigned to steal crypto (lien direct) Group-IB observed the North Korea-linked Lazarus APT group stealing cryptocurrency using a never-before-seen tool. In the last five years, JavaScript sniffers have grown into one of the most dangerous threats for e-commerce businesses. The simple nature of such attacks combined with the use of malicious JavaScript code for intercepting payment data attract more and more […] APT 38 APT 28
SecurityAffairs.webp 2021-02-25 17:50:39 North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor (lien direct) North Korea-linked Lazarus APT group has targeted the defense industry with the custom-backdoor dubbed ThreatNeedle since 2020. North Korea-linked Lazarus APT group has targeted the defense industry with the backdoor dubbed ThreatNeedle since early 2020. The state-sponsored hackers targeted organizations from more than a dozen countries. The experts discovered the custom backdoor while investigating an […] APT 38 APT 28
SecurityAffairs.webp 2021-02-17 22:25:42 US DoJ charges three members of the North Korea-linked Lazarus APT group (lien direct) The US DOJ charged three members of the North Korea-linked Lazarus Advanced Persistent Threat (APT) group. The U.S. Justice Department indicted three North Korean military intelligence officials, members of the Lazarus APT group, for their involvement in cyber-attacks, including the theft of $1.3 billion in money and crypto-currency from organizations around the globe. The indictment […] Threat APT 38 APT 28
SecurityAffairs.webp 2021-01-03 09:21:19 (Déjà vu) COVID-19 themed attacks December 19, 2020– January 02, 2021 (lien direct) This post includes the details of the COVID-19 themed attacks launched from December 19, 2020– January 02, 2021. 25 December, 2020 – North Korea-linked Lazarus APT targets the COVID-19 research The North Korea-linked Lazarus APT group has recently launched cyberattacks against at least two organizations involved in COVID19 research. 30 December, 2020 – US Treasury […] APT 38 APT 28
SecurityAffairs.webp 2020-12-25 18:45:15 (Déjà vu) North Korea-linked Lazarus APT targets the COVID-19 research (lien direct) The North Korea-linked Lazarus APT group has recently launched cyberattacks against at least two organizations involved in COVID-19 research. The North Korea-linked APT group Lazarus has recently launched cyberattacks against two entities involved in COVID-19 research. The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. […] Malware APT 38 APT 28
SecurityAffairs.webp 2020-12-10 12:14:06 Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware (lien direct) Russia-link cyberespionage APT28 leverages COVID-19 as phishing lures to deliver the Go version of their Zebrocy (or Zekapab) malware. Russia-linked APT28 is leveraging COVID-19 as phishing lures in a new wave of attacks aimed at distributing the Go version of their Zebrocy (or Zekapab) malware. The APT28 group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) has been active since at least 2007 and it has […] Malware APT 28
SecurityAffairs.webp 2020-11-13 17:18:12 Three APT groups have targeted at least seven COVID-19 vaccine makers (lien direct) At least the three nation-state actors have targeted seven COVID-19 vaccine makers, they are Strontium, Lazarus Group, and Cerium, Microsoft warns. Microsoft revealed that at least three APT groups have targeted seven companies involved in COVID-19 vaccines research and treatments. “In recent months, we've detected cyberattacks from three nation-state actors targeting seven prominent companies directly […] Medical APT 38 APT 28 APT 43
SecurityAffairs.webp 2020-09-23 09:36:35 Russia-linked APT28 targets govt bodies with fake NATO training docs (lien direct) Russia-linked cyberespionage group APT28 uses fake NATO training documents as bait in attacks aimed at government bodies. The Russia-linked cyberespionage group APT28 is behind a string of attacks that targeting government bodies with Zebrocy Delphi malware. The malicious code was distributed using fake NATO training materials as bait and had a very low detection rate […] APT 28
SecurityAffairs.webp 2020-08-13 18:07:18 FBI and NSA joint report details APT28\'s Linux malware Drovorub (lien direct) The FBI and NSA issue joint alert related to new Linux malware dubbed Drovorub that has been used by the Russia-linked APT28 group. The FBI and NSA have published a joint security alert containing technical details about a new piece of Linux malware, tracked as Drovorub, allegedly employed by Russia-linked the APT28 group. The name […] Malware APT 28
SecurityAffairs.webp 2020-03-20 12:47:42 Russia-linked APT28 has been scanning vulnerable email servers in the last year (lien direct) Experts warn of scanning activity conducted by Russia-linked APT28 cyberespionage group, hackers are searching for vulnerable mail servers. According to security researchers from Trend Micro, the Russia-linked APT28 cyberespionage group has been scanning vulnerable email servers for more than a year. The APT28 group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) has been active since at least 2007 and it has […] APT 28
SecurityAffairs.webp 2019-12-05 06:41:32 The evolutions of APT28 attacks (lien direct) Analyzing how tactics, techniques and procedures of the Russia-linked APT28 cyberespionage group evolve over the time. APT28 is a well known Russian cyber espionage group attributed, with a medium level of confidence, to Russian military intelligence agency GRU (by CrowdStrike). It is also known as Sofacy Group (by Kaspersky) or STRONTIUM (by Microsoft) and it's used to target Aereospace, Defence, Governmente Agencies, International […] APT 28
SecurityAffairs.webp 2019-10-29 06:57:24 Fancy Bear continues to target sporting and anti-doping organizations (lien direct) Russia-linked cyber-espionage group Fancy Bear has carried out multiple cyberattacks targeting sporting and anti-doping organizations across the world. Microsoft revealed that Russia-linked cyber-espionage group Fancy Bear (aka APT28, Sednit, Sofacy, Zebrocy, and Strontium) has carried out multiple cyberattacks targeting sporting and anti-doping organizations across the world. According to the tech giant, Russian cyber spies have targeted at least 16 agencies […] APT 28
SecurityAffairs.webp 2019-09-24 20:01:51 A new Fancy Bear backdoor used to target political targets (lien direct) Security experts at ESET have uncovered a new campaign carried out by Russia-linked Fancy Bear APT group aimed at political targets. Security researchers at ESET have uncovered a new campaign carried out by Russia-linked Fancy Bear APT group (i.e. APT28, Sednit, Sofacy, Zebrocy, and Strontium) aimed at political targets. In the recent attacks, the hackers […] APT 28
SecurityAffairs.webp 2019-08-06 07:04:02 Russia-linked STRONTIUM APT targets IoT devices to hack corporate networks (lien direct) The STRONTIUM Russia-linked APT group is compromising common IoT devices to gain access to several corporate networks. Researchers at Microsoft observed the Russia-linked APT group STRONTIUM abusing IoT devices to gain access to several corporate networks. The STRONTIUM APT group (aka APT28, Fancy Bear, Pawn Storm, Sofacy Group, and Sednit) has been active since at least 2007 and it has […] Hack APT 28
SecurityAffairs.webp 2019-04-18 11:08:02 APT28 and Upcoming Elections: evidence of possible interference (Part II) (lien direct) In mid-March, a suspicious Office document referencing the Ukraine elections appeared in the wild, is it related to APT28 and upcoming elections? Introduction The uncertain attribution of the Ukrainian themed malicious document discussed in our past article “APT28 and Upcoming Elections: Possible Interference Signals”, led us to a review of Sofacy's phishing techniques to confirm or […] APT 28
SecurityAffairs.webp 2019-04-12 14:14:05 APT28 and Upcoming Elections: evidence of possible interference (lien direct) In mid-March, a suspicious Office document referencing the Ukraine elections appeared in the wild, is it related to APT28 and upcoming elections? Introduction In mid-March, a suspicious Office document referencing the Ukraine elections appeared in the wild. This file was uncommon, it seemed carefully prepared and was speaking about who is leading in the elections […] Guideline APT 28
SecurityAffairs.webp 2019-02-20 21:12:03 Microsoft says Russian APT28 espionage group hit Democratic Institutions in Europe (lien direct) Microsoft says Russian APT28 group carried out multiple cyberattacks on democratic institutions in Europe between September and December 2018.  Microsoft revealed that hackers belonging to the cyber espionage group APT28 (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) launched several attacks on democratic institutions in Europe between September and December 2018. The tech giant revealed that 104 accounts belonging […] APT 28
SecurityAffairs.webp 2019-01-30 07:28:05 Sofacy\'s Zepakab Downloader Spotted In-The-Wild (lien direct) In the last weeks, the Cybaze-Yoroi ZLAB investigated a new APT28 campaign leveraging the Zepakab Downloader. In the last weeks, the Cybaze-Yoroi ZLAB investigated a new APT28 campaign discovered in January 2019. The sample has been initially identified by an Italian independent security researcher, who warned the InfoSec community and shared the binary for further […] APT 28
SecurityAffairs.webp 2018-12-14 08:22:03 New Sofacy campaign aims at Government agencies across the world (lien direct) Security experts at Palo Alto Networks uncovered a new espionage campaign carried out by Russia-Linked APT group Sofacy. Russian Cyber espionage group Sofacy (aka APT28, Pawn Storm, Fancy Bear, Sednit, Tsar Team, and Strontium)) carried out a new cyber campaign aimed at government agencies in four continents in an attempt to infect them with malware. The campaign has been focusing on Ukraine and NATO […] APT 28
SecurityAffairs.webp 2018-12-04 07:24:01 (Déjà vu) Russia-linked APT Sofacy leverages BREXIT lures in recent attacks (lien direct) Russia-linked cyber-espionage group Sofacy, (aka APT28, Pawn Storm, Fancy Bear, Sednit, Tsar Team, and Strontium) use BREXIT lures in recent attacks. The APT group used Brexit-themed bait documents on the same day the UK Prime Minister Theresa May announced the initial BREXIT draft agreement with the European Union (EU). “As the United Kingdom (UK) Prime Minister Theresa May announced the initial BREXIT draft agreement […] APT 28
SecurityAffairs.webp 2018-11-21 06:23:03 Sofacy APT group used a new tool in latest attacks, the Cannon (lien direct) Sofacy APT group (aka APT28, Pawn Storm, Fancy Bear, Sednit, Tsar Team, and Strontium) has a new weapon in its arsenal dubbed Cannon. The Russia-linked APT group delivers Cannon in a spear-phishing attack that targets government organizations in North America, Europe and in a former USSR state. Experts at Palo Alto Networks spotted a new campaign in late October and early November, spear-phishing messages used Word […] Tool APT 28
SecurityAffairs.webp 2018-11-16 13:35:01 Cybaze ZLab- Yoroi team spotted a new variant of the APT28 Lojax rootkit (lien direct) Malware researchers at the Cybaze ZLab- Yoroi team spotted a new variant of the dangerous APT28 Lojax rootkit. A new variant of the infamous APT28 Lojax (aka Double-Agent) has been discovered by the Cybaze ZLab – Yoroi team. It is the latest version of the well-known rootkit Double-Agent, previously analyzed by ESET researchers. The behavior of […] APT 28
SecurityAffairs.webp 2018-10-14 12:33:03 (Déjà vu) Security Affairs newsletter Round 184 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      APT28 group return to covert intelligence gathering […] APT 28
SecurityAffairs.webp 2018-10-07 14:08:00 APT28 group return to covert intelligence gathering ops in Europe and South America. (lien direct) Experts from Symantec collected evidence that APT28 group returns to covert intelligence gathering operations in Europe and South America. APT28 state-sponsored group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) seems to have shifted the focus for its operations away from election interference to cyber espionage activities. The APT28 group has been active since at least 2007 and it has targeted governments, […] APT 28
SecurityAffairs.webp 2018-07-28 10:38:05 Russian APT28 espionage group targets democratic Senator Claire McCaskill (lien direct) The Russia-linked APT28 group targets Senator Claire McCaskill and her staff as they gear up for her 2018 re-election campaign. The Russian APT group tracked as Fancy Bear (aka APT28, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM), that operated under the Russian military agency GRU, continues to target US politicians. This time the target is Senator Claire McCaskill and her staff as […] APT 28
SecurityAffairs.webp 2018-06-07 19:51:02 Russia-linked Sofacy APT group adopts new tactics and tools in last campaign (lien direct) Sofacy APT group (APT28, Pawn Storm, Fancy Bear, Sednit, Tsar Team, and Strontium) continues to operate and thanks to rapid and continuously changes of tactics the hackers are able to remain under the radar. According to experts from Palo Alto Networks, the hackers also used new tools in recent attacks, recently the APT group has shifted focus in their interest, from NATO member […] APT 28
SecurityAffairs.webp 2018-05-03 04:27:05 Fancy Bear abuses LoJack security software in targeted attacks (lien direct) Recently, several LoJack agents were found to be connecting to servers that are believed to be controlled by the notorious Russia-linked Fancy Bear APT group. LoJack for laptops is a security software designed to catch computer thieves, but it could be theoretically abused to spy on legitimate owners of the device. LoJack could be used to locate […] APT 28
SecurityAffairs.webp 2018-03-01 08:38:02 DPA Report: Russia-linked APT28 group hacked Germany\'s government network (lien direct) Germany Government confirmed that hackers had breached its computer network and implanted a malware that was undetected for one year. German news agency DPA reported that Russian hackers belonging to the APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) have breached Germany’s foreign and interior ministries’ online networks. The agency, quoting unnamed security sources, revealed that the […] APT 28
SecurityAffairs.webp 2018-02-21 20:25:00 Russia-linked Sofacy APT group shift focus from NATO members to towards the Middle East and Central Asia (lien direct) Experts from Kaspersky highlighted a shift focus in the Sofacy APT group’s interest, from NATO member countries and Ukraine to towards the Middle East and Central Asia. The Russia-linked APT28 group (aka Pawn Storm, Fancy Bear, Sofacy, Sednit, Tsar Team and Strontium.) made the headlines again, this time security experts from Kaspersky highlighted a shift focus in their interest, from NATO member […] APT 28
SecurityAffairs.webp 2017-12-23 13:48:25 Russian Fancy Bear APT Group improves its weapons in ongoing campaigns (lien direct) >Fancy Bear APT group refactored its backdoor and improved encryption to make it stealthier and harder to stop. The operations conducted by Russian Fancy Bear APT group (aka Sednit, APT28, and Sofacy,  Pawn Storm, and Strontium) are even more sophisticated and hard to detect due to. According to a new report published by experts from security firm ESET, the […] APT 28
SecurityAffairs.webp 2017-11-09 06:54:05 Russia-Linked APT28 group observed using DDE attack to deliver malware (lien direct) >Security experts at McAfee observed the Russian APT28 group using the recently reported the DDE attack technique to deliver malware in espionage campaign. Security experts at McAfee observed the Russian APT group APT28 using the recently reported the DDE technique to deliver malware in targeted attacks. The cyber spies were conducting a cyber espionage campaign that involved blank documents […] APT 28
SecurityAffairs.webp 2017-10-29 09:28:35 Security Affairs newsletter Round 134 – News of the week (lien direct) >A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·Â Â Â Â Â  A leaked document raises a doubt about NSA knew the #Krack attack since 2010 ·Â Â Â Â Â  APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches ·Â Â Â Â Â  DHS […] APT 28
SecurityAffairs.webp 2017-10-24 06:32:53 Latest Russia-linked APT28 campaign targeting security experts (lien direct) >Russian cyber espionage group APT28 targeted individuals with spear-phishing messages using documents referencing a NATO cybersecurity conference. Researchers with Cisco Talos have spotted a Russian cyber espionage group targeting individuals with spear-phishing messages using documents referencing a NATO cybersecurity conference. Experts attributed the attack to the dreaded Russian APT28 group, aka Pawn Storm, Fancy Bear, Sofacy, Group 74, Sednit, […] APT 28
SecurityAffairs.webp 2017-10-22 11:29:08 APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches (lien direct) >The APT28 group is trying to exploit the CVE-2017-11292 Flash zero-day before users receive patches or update their systems. Security experts at Proofpoint collected evidence of several malware campaigns, powered by the Russian APT28 group, that rely on a Flash zero-day vulnerability that Adobe patched earlier this week. According to the experts who observed attacks on organizations […] APT 28
SecurityAffairs.webp 2017-10-05 04:55:20 CSE CybSec ZLAB Malware Analysis Report: APT28 Hospitality malware (lien direct) The CSE CybSec Z-Lab Malware Lab analyzed the Hospitality malware used by the Russian APT28 group to target hotels in several European countries. The Russian hacker group APT28, also known as Sofacy or Fancy Bear, is believed to be behind a series of attacks in last July against travelers staying in hotels in Europe and Middle […] APT 28
Last update at: 2024-04-28 11:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter