What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-08-31 13:03:30 China-linked APT40 used ScanBox Framework in a long-running espionage campaign (lien direct) >Experts uncovered a cyber espionage campaign conducted by a China-linked APT group and aimed at several entities in the South China Sea. Proofpoint's Threat Research Team uncovered a cyber espionage campaign targeting entities across the world that was orchestrated by a China-linked threat actor. The campaign aimed at entities in Australia, Malaysia, and Europe, as […] Threat APT 40
SecurityAffairs.webp 2021-07-19 20:36:16 US DoJ indicts four members of China-linked APT40 cyberespionage group (lien direct) US DoJ indicted four members of the China-linked cyberespionage group known as APT40 for hacking various entities between 2011 and 2018. The U.S. Justice Department (DoJ) indicted four members of the China-linked cyber espionage group APT40 (aka TEMP.Periscope, TEMP.Jumper, and Leviathan) for hacking tens of government organizations, private businesses and universities around the world between 2011 and 2018. […] Industrial APT 40
SecurityAffairs.webp 2020-10-04 09:35:41 Security Affairs newsletter Round 284 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Apple addresses four vulnerabilities in macOS Google removes 17 Joker -infected apps from the Play Store Microsoft took down 18 Azure AD apps used by Chinese Gadolinium APT Mount Locker […] Industrial APT 40
SecurityAffairs.webp 2020-09-27 09:28:15 Microsoft took down 18 Azure AD apps used by Chinese Gadolinium APT (lien direct) Microsoft removed 18 Azure Active Directory applications from its Azure portal that were created by a Chinese-linked APT group Gadolinium. Microsoft announced this week to have removed 18 Azure Active Directory applications from its Azure portal that were created by a China-linked cyber espionage group tracked as APT group Gadolinium (aka APT40, or Leviathan). The 18 […] Industrial APT 40
SecurityAffairs.webp 2020-02-10 08:28:13 Malaysia\'s MyCERT warns cyber espionage campaign carried out by APT40 (lien direct) Malaysia’s MyCERT issued a security alert to warn of a hacking campaign targeting government officials that was carried out by the China-linked APT40 group. Malaysia’s Computer Emergency Response Team (MyCERT) warns of a cyber espionage campaign carried out by the China-linked APT40 group aimed at Malaysian government officials. The attackers aimed at stealing confidential documents […] Industrial APT 40
SecurityAffairs.webp 2019-03-06 07:59:00 APT40 cyberespionage group supporting growth of China\'s naval sector (lien direct) A cyber-espionage group, tracked as APT40, apparently linked to the Chinese government is focused on targeting countries important to the country's Belt and Road Initiative. The cyber-espionage group tracked as APT40 (aka TEMP.Periscope, TEMP.Jumper, and Leviathan), apparently linked to the Chinese government, is focused on targeting countries important to the country's Belt and Road Initiative […] Industrial APT 40
SecurityAffairs.webp 2018-11-15 11:04:02 Chinese TEMP.Periscope cyberespionage group was using TTPs associated with Russian APTs (lien direct) Chinese TEMP.Periscope cyberespionage group targeted a UK-based engineering company using TTPs associated with Russia-linked APT groups. Attribution of cyber attacks is always a hard task, in many cases attackers use false flags to masquerade their identities. Chinese hackers have targeted a UK-based engineering company using techniques and artifacts attributed to the Russia-linked APT groups Dragonfly and […] Industrial APT 40
SecurityAffairs.webp 2018-07-12 08:22:03 China-based TEMP.Periscope APT targets Cambodia\'s elections (lien direct) FireEye uncovered a large-scale Chinese phishing and hacking campaign powered by Temp.periscope APT aimed at Cambodia’s elections. Security researchers at FireEye have uncovered a large-scale Chinese phishing and hacking campaign aimed at Cambodia’s elections. The hackers distributed a remote access trojan (RAT) and data exfiltration operation targeting the poll. The experts from FireEye attributed the attacks to an APT group tracked […] Industrial APT 40
SecurityAffairs.webp 2018-03-17 16:49:02 Chinese APT Group TEMP.Periscope targets US Engineering and Maritime Industries (lien direct) The China-linked APT group Leviathan. aka TEMP.Periscope, has increased the attacks on engineering and maritime entities over the past months. Past attacks conducted by the group aimed at targets connected to South China Sea issues, most of them were research institutes, academic organizations, and private firms in the United States. The group has also targeted professional/consulting services, high-tech industry, […] Industrial APT 40
Last update at: 2024-05-04 07:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter