What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-11-15 08:46:34 Previously undetected Earth Longzhi APT group is a subgroup of APT41 (lien direct) >Trend Micro reported that the Earth Longzhi group, a previously undocumented subgroup of APT41, targets Ukraine and Asian Countries. Early this year, Trend Micro investigated a security breach suffered by a company in Taiwan. Threat actors employed a custom Cobalt Strike loader in the attack. Further analysis, revealed that the same threat actor targeted multiple regions […] Threat Guideline APT 41 ★★★★
SecurityAffairs.webp 2022-10-18 14:15:09 China-linked APT41 group targets Hong Kong with Spyder Loader (lien direct) >China-linked threat actors APT41 (a.k.a. Winnti) targeted organizations in Hong Kong, in some cases remaining undetected for a year. Symantec researchers reported that cyberespionage group APT41 targeted organizations in Hong Kong in a campaign that is a likely continuation of the Operation CuckooBees activity detailed by Cybereason in May. Winnti (aka APT41, Axiom, Barium, Blackfly) is a cyberespionage […] Threat Guideline APT 41 APT 17
SecurityAffairs.webp 2022-05-04 22:06:34 China-linked Winnti APT steals intellectual property from companies worldwide (lien direct) A sophisticated cyberespionage campaign, dubbed Operation CuckooBees, conducted by the China-linked Winnti group remained undetected since at least 2019. Researchers from Cybereason uncovered a sophisticated cyberespionage campaign, dubbed Operation CuckooBees, aimed at stealing intellectual property from the victims. The campaign flew under the radar since at least 2019, it was attributed by the experts to […] APT 41
SecurityAffairs.webp 2022-01-21 11:59:14 MoonBounce UEFI implant spotted in a targeted APT41 attack (lien direct) Researchers have spotted China-linked APT41 cyberespionage group using a UEFI implant, dubbed MoonBounce, to maintain persistence. Kaspersky researchers spotted the China-linked APT41 cyberespionage group using a UEFI implant, dubbed MoonBounce, to maintain persistence. At the end of 2021, researchers discovered a UEFI firmware-level compromise by analyzing logs from its Firmware Scanner. Threat actors compromised a single […] Threat Guideline APT 41
SecurityAffairs.webp 2021-09-10 15:11:45 Grayfly APT uses recently discovered Sidewalk backdoor (lien direct) Security researchers from Broadcom’s Symantec linked a previously undocumented backdoor to the Chinese Grayfly operation. Experts from Broadcom’s Symantec linked a previously undocumented backdoor to the Chinese Grayfly operation. In late August, ESET researchers uncovered the SideWalk backdoor that was employed by the Chine cyberespionage group in an attack aimed at a computer retail company […] Guideline APT 41
SecurityAffairs.webp 2021-03-11 11:26:25 RedXOR, a new powerful Linux backdoor in Winnti APT arsenal (lien direct) Intezer experts have spotted a new strain of Linux backdoor dubbed RedXOR that is believed to be part of the arsenal of China-linked Winniti APT. Researchers from Intezer have discovered a new sophisticated backdoor, tracked as RedXOR, that targets Linux endpoints and servers. The malware was likely developed by the China-linked cyber espionage group Winnti. […] Malware APT 41
SecurityAffairs.webp 2021-03-02 13:01:14 (Déjà vu) Alleged China-linked APT41 group targets Indian critical infrastructures (lien direct) Recorded Future researchers uncovered a campaign conducted by Chinese APT41 group targeting critical infrastructure in India. Security researchers at Recorded Future have spotted a suspected Chinese APT actor targeting critical infrastructure operators in India. The list of targets includes power plants, electricity distribution centers, and seaports in the country. The attacks surged while relations between […] Guideline APT 41
SecurityAffairs.webp 2021-01-15 14:13:30 Winnti APT continues to target game developers in Russia and abroad (lien direct) A Chinese Threat actor targeted organizations in Russia and Hong Kong with a previously undocumented backdoor, experts warn. Cybersecurity researchers from Positive Technologies have uncovered a series of attacks conducted by a Chinese threat actor that aimed at organizations in Russia and Hong Kong. Experts attribute the attacks to the China-linked Winnti APT group (aka APT41) […] Threat Guideline APT 41 APT 41
SecurityAffairs.webp 2020-09-17 09:59:53 APT41 actors charged for attacks on more than 100 victims globally (lien direct) US Department of Justice announced indictments against 5 Chinese nationals alleged members of a state-sponsored hacking group known as APT41. The United States Department of Justice this week announced indictments against five Chinese nationals believed to be members of the cyber-espionage group known as APT41 (Winnti, Barium, Wicked Panda and Wicked Spider). US authorities are […] Guideline APT 41
SecurityAffairs.webp 2020-03-25 22:17:01 China-linked APT41 group exploits Citrix, Cisco, Zoho flaws (lien direct) The China-linked group tracked as APT41 exploited vulnerabilities in Citrix, Cisco, and ManageEngine in a campaign on a global scale. The China-linked cyberespionage group tracked as APT41 exploited vulnerabilities in Citrix, Cisco, and Zoho ManageEngine in a campaign on a global scale. The campaign was uncovered by FireEye, threat actor targeted many organizations worldwide the […] Threat Guideline APT 41
SecurityAffairs.webp 2019-10-31 15:48:55 China-linked APT41 group targets telecommunications companies with new backdoor (lien direct) China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. Researchers at FireEye discovered a new backdoor tracked as MessageTap that China-linked APT41 group are using to spy on text messages sent or received by highly targeted individuals The experts found the […] Malware Guideline APT 41
SecurityAffairs.webp 2019-08-21 17:26:00 China-linked APT41 group targets US-Based Research University (lien direct) Security experts at FireEye observed Chinese APT41 APT group targeting a web server at a U.S.-based research university. Experts at FireEye observed Chinese APT41 APT group targeting a web server at a U.S.-based research university. The APT41 has been active since at least 2012, it was involved in both state-sponsored espionage campaigns and financially-motivated attacks […] Guideline APT 41
Last update at: 2024-05-02 16:08:02
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter