What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2024-04-23 09:53:00 La Russie \\'s APT28 exploite Windows Print Spooler Flaw to déploier \\ 'gooseegg \\' malware
Russia\\'s APT28 Exploited Windows Print Spooler Flaw to Deploy \\'GooseEgg\\' Malware
(lien direct)
L'acteur de menace nationale lié à la Russie a suivi comme & nbsp; apt28 & nbsp; a armé un défaut de sécurité dans le composant de spouleur d'impression Microsoft Windows pour fournir un logiciel malveillant personnalisé auparavant inconnu appelé Gooseegg. L'outil post-compromise, & nbsp; qui est & nbsp;
The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for
Malware Tool Threat APT 28 ★★★
The_Hackers_News.webp 2024-03-18 11:29:00 Groupe de pirates APT28 ciblant l'Europe, les Amériques, l'Asie dans un schéma de phishing généralisé
APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme
(lien direct)
L'acteur de menace lié à la Russie connue sous le nom de & nbsp; apt28 & nbsp; a été lié à de multiples campagnes de phishing en cours qui utilisent des documents leurre imitant les organisations gouvernementales et non gouvernementales (ONG) en Europe, au Caucase du Sud, en Asie centrale et en Amérique du Nord et du Nord. "Les leurres découverts comprennent un mélange de documents internes et accessibles au public, ainsi que possible
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated
Threat APT 28 ★★★
The_Hackers_News.webp 2024-02-28 11:17:00 Les agences de cybersécurité avertissent les utilisateurs d'Ubiquiti Edgerouter de la menace moobot d'APT28 \\
Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28\\'s MooBot Threat
(lien direct)
Dans un nouvel avis conjoint, les agences de cybersécurité et de renseignement des États-Unis et d'autres pays exhortent les utilisateurs d'Ubiquiti Edgerouter à prendre des mesures de protection, des semaines après un botnet comprenant des routeurs infectés a été & NBSP; abattu par les forces de la loi et NBSP; dans le cadre d'une opération de codé nommée Dying Ember. Le botnet, nommé Moobot, aurait été utilisé par un acteur de menace lié à la Russie connue sous le nom
In a new joint advisory, cybersecurity and intelligence agencies from the U.S. and other countries are urging users of Ubiquiti EdgeRouter to take protective measures, weeks after a botnet comprising infected routers was felled by law enforcement as part of an operation codenamed Dying Ember. The botnet, named MooBot, is said to have been used by a Russia-linked threat actor known as
Threat APT 28 ★★
The_Hackers_News.webp 2023-12-12 20:22:00 Hackers russes APT28 ciblant 13 nations dans une campagne de cyber-espionnage en cours
Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign
(lien direct)
L'acteur de menace russe de l'État-nation connu sous le nom de & nbsp; apt28 & nbsp; a été observé en utilisant des leurres liés à la guerre en cours d'Israël-Hamas pour faciliter la livraison d'une porte dérobée personnalisée appelée Headlace. IBM X-Force suit l'adversaire sous le nom ITG05, qui est également connu sous le nom de Bledelta, Fancy Bear, Forest Blizzard (anciennement Strontium), Frozenlake, Iron Twilight, Sednit, Sofacy et
The Russian nation-state threat actor known as APT28 has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and
Threat APT 28 ★★★
The_Hackers_News.webp 2023-12-05 12:29:00 Microsoft met en garde contre APT28 soutenu par le Kremlin exploitabilité de la vulnérabilité des perspectives critiques
Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability
(lien direct)
Microsoft a déclaré lundi avoir détecté des activités d'État-nation soutenues par Kremlin exploitant un défaut de sécurité critique dans son service de messagerie Outlook pour obtenir un accès non autorisé aux comptes des victimes dans les serveurs d'échange. Le géant de la technologie & nbsp; attribué & nbsp; les intrusions à un acteur de menace qu'il a appelé & nbsp; Forest Blizzard & nbsp; (anciennement Strontium), qui est également largement suivi sous les surnoms APT28,
Microsoft on Monday said it detected Kremlin-backed nation-state activity exploiting a critical security flaw in its Outlook email service to gain unauthorized access to victims\' accounts within Exchange servers. The tech giant attributed the intrusions to a threat actor it called Forest Blizzard (formerly Strontium), which is also widely tracked under the monikers APT28,
Vulnerability Threat APT 28 ★★★★
The_Hackers_News.webp 2023-04-19 21:11:00 Google Tag met en garde contre les pirates russes menant des attaques de phishing en Ukraine
Google TAG Warns of Russian Hackers Conducting Phishing Attacks in Ukraine
(lien direct)
Les pirates d'élite associés au service de renseignement militaire de la Russie ont été liés à des campagnes de phishing à grand volume visant des centaines d'utilisateurs en Ukraine pour extraire l'intelligence et influencer le discours public lié à la guerre. Le groupe d'analyse des menaces de Google (TAG), qui surveille les activités de l'acteur sous le nom de Frozenlake, a déclaré que les attaques poursuivent la focalisation de "Group \\"
Elite hackers associated with Russia\'s military intelligence service have been linked to large-volume phishing campaigns aimed at hundreds of users in Ukraine to extract intelligence and influence public discourse related to the war. Google\'s Threat Analysis Group (TAG), which is monitoring the activities of the actor under the name FROZENLAKE, said the attacks continue the "group\'s 2022 focus
Threat APT 28 ★★
The_Hackers_News.webp 2022-09-28 15:39:00 Hackers Using PowerPoint Mouseover Trick to Infect System with Malware (lien direct) The Russian state-sponsored threat actor known as APT28 has been found leveraging a new code execution method that makes use of mouse movement in decoy Microsoft PowerPoint documents to deploy malware. The technique "is designed to be triggered when the user starts the presentation mode and moves the mouse," cybersecurity firm Cluster25 said in a technical report. "The code execution runs a Malware Threat APT 28 ★★★
The_Hackers_News.webp 2022-04-19 00:02:44 FBI, U.S. Treasury and CISA Warn of North Korean Hackers Targeting Blockchain Companies (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI) and the Treasury Department, warned of a new set of ongoing cyber attacks carried out by the Lazarus Group targeting blockchain companies. Calling the activity cluster TraderTraitor, the infiltrations involve the North Korean state-sponsored advanced persistent threat (APT) Threat Medical APT 38 APT 28
The_Hackers_News.webp 2022-04-16 01:31:45 Lazarus Group Behind $540 Million Axie Infinity Crypto Hack and Attacks on Chemical Sector (lien direct) The U.S. Treasury Department has implicated the North Korea-backed Lazarus Group (aka Hidden Cobra) in the theft of $540 million from video game Axie Infinity's Ronin Network last month. On Thursday, the Treasury tied the Ethereum wallet address that received the stolen funds to the threat actor and sanctioned the funds by adding the address to the Office of Foreign Assets Control's (OFAC) Hack Threat Medical APT 38 APT 28
The_Hackers_News.webp 2022-03-08 06:10:46 Google: Russian Hackers Target Ukrainians, European Allies via Phishing Attacks (lien direct) A broad range of threat actors, including Fancy Bear, Ghostwriter, and Mustang Panda, have launched phishing campaigns against Ukraine, Poland, and other European entities amid Russia's invasion of Ukraine. Google's Threat Analysis Group (TAG) said it took down two Blogspot domains that were used by the nation-state group FancyBear (aka APT28) – which is attributed to Russia's GRU military Threat APT 28
The_Hackers_News.webp 2021-10-27 00:14:47 Latest Report Uncovers Supply Chain Attacks by North Korean Hackers (lien direct) Lazarus Group, the advanced persistent threat (APT) group attributed to the North Korean government, has been observed waging two separate supply chain attack campaigns as a means to gain a foothold into corporate networks and target a wide range of downstream entities. The latest intelligence-gathering operation involved the use of MATA malware framework as well as backdoors dubbed BLINDINGCAN  Malware Threat Medical APT 38 APT 28
The_Hackers_News.webp 2020-12-23 23:24:40 North Korean Hackers Trying to Steal COVID-19 Vaccine Research (lien direct) Threat actors such as the notorious Lazarus group are continuing to tap into the ongoing COVID-19 vaccine research to steal sensitive information to speed up their countries' vaccine-development efforts. Cybersecurity firm Kaspersky detailed two incidents at a pharmaceutical company and a government ministry in September and October leveraging different tools and techniques but exhibiting Threat Medical APT 38 APT 28
The_Hackers_News.webp 2020-12-09 07:11:49 Russian APT28 Hackers Using COVID-19 as Bait to Deliver Zebrocy Malware (lien direct) A Russian threat actor known for its malware campaigns has reappeared in the threat landscape with yet another attack leveraging COVID-19 as phishing lures, once again indicating how adversaries are adept at repurposing the current world events to their advantage. Linking the operation to a sub-group of APT28 (aka Sofacy, Sednit, Fancy Bear, or STRONTIUM), cybersecurity firm Intezer said the Malware Threat APT 28
Last update at: 2024-05-15 11:11:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter