What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2024-04-23 13:21:39 Russie \\'s Fancy Bear Pummels Windows Print Spooler Bogue
Russia\\'s Fancy Bear Pummels Windows Print Spooler Bug
(lien direct)
Le tristement célèbre acteur de menace russe a créé un outil personnalisé appelé GooseEgg pour exploiter CVE-2022-38028 dans des attaques de cyber-espionnage contre les cibles en Ukraine, en Europe occidentale et en Amérique du Nord.
The infamous Russian threat actor has created a custom tool called GooseEgg to exploit CVE-2022-38028 in cyber-espionage attacks against targets in Ukraine, Western Europe, and North America.
Tool Threat APT 28 ★★★
DarkReading.webp 2024-02-15 20:29:21 Le DOJ brise le botnet militaire russe dans le démontage de l'ours fantaisie
DoJ Breaks Russian Military Botnet in Fancy Bear Takedown
(lien direct)
Les fédéraux ont perturbé un botnet de routeur Soho Route de renseignement russe notable pour avoir été construit avec des logiciels malveillants Moobot plutôt que du code personnalisé.
The feds disrupted a Russian intelligence SOHO router botnet notable for being built with Moobot malware rather than custom code.
Malware APT 28 ★★
DarkReading.webp 2023-09-06 17:50:00 Russie \\ 'S \\' Fancy Bear \\ 'APT cible l'installation d'énergie ukrainienne
Russia\\'s \\'Fancy Bear\\' APT Targets Ukrainian Energy Facility
(lien direct)
Le groupe, mieux connu pour les interférences électorales américaines 2016 et d'autres attaques contre l'Ukraine, a utilisé des courriels de phishing offrant des photos de femmes pour attirer sa victime à ouvrir un attachement malveillant.
The group, best known for 2016 US election interference and other attacks on Ukraine, used phishing emails offering pictures of women to lure its victim into opening a malicious attachment.
APT 28 ★★
DarkReading.webp 2023-05-01 20:10:00 APT28 utilise des leurres de mise à jour Windows pour tromper les cibles ukrainiennes
APT28 Employs Windows Update Lures to Trick Ukrainian Targets
(lien direct)
Les e-mails de phishing ont été envoyés à l'aide de noms d'administrateurs système et d'une lettre contenant des instructions pour protéger contre les pirates.
The phishing emails were sent using names of system administrators and a letter containing instructions to protect against hackers.
APT 28 APT 28 ★★
DarkReading.webp 2023-04-19 21:40:00 Russian Fancy Bear APT a exploité les routeurs de Cisco non corrigés pour nous pirater, UE Gov \\ 't agences
Russian Fancy Bear APT Exploited Unpatched Cisco Routers to Hack US, EU Gov\\'t Agencies
(lien direct)
Le groupe de menaces de scène nationale a déployé des logiciels malveillants personnalisés sur les versions archaïques du système d'exploitation du routeur de Cisco \\.Les experts préviennent que de telles attaques ciblant les infrastructures du réseau sont en augmentation.
The nation-stage threat group deployed custom malware on archaic versions of Cisco\'s router operating system. Experts warn that such attacks targeting network infrastructure are on the rise.
Malware Hack Threat APT 28 ★★
DarkReading.webp 2020-08-13 13:25:00 NSA & FBI Disclose New Russian Cyberespionage Malware (lien direct) APT 28, aka Fancy Bear, is deploying the Drovorub malware designed for Linux systems as part of cyber-espionage operations. Malware APT 28
DarkReading.webp 2020-01-14 15:30:00 \'Fancy Bear\' Targets Ukrainian Oil Firm Burisma in Phishing Attack (lien direct) The oil & gas company is at the heart of the ongoing US presidential impeachment case. APT 28
DarkReading.webp 2019-08-06 18:15:00 Russian Attack Group Uses Phones & Printers to Breach Corporate Networks (lien direct) Microsoft spotted Strontium, also known as APT28 or Fancy Bear, using IoT devices to breach businesses and seek high-value data. APT 28
DarkReading.webp 2018-11-29 12:00:00 Beware the Malware-Laden Brexit News (lien direct) New Fancy Bear attack campaign lures victims with phony Brexit-themed document to deliver Zekapab payload. APT 28
DarkReading.webp 2018-10-10 19:00:00 Russian Hacking Groups Intersect in Recent Cyberattacks (lien direct) Two different hacking teams best known as Turla and Fancy Bear employed the same stealthy attack method in an unusual overlap of hacking activity. APT 28
DarkReading.webp 2017-12-21 16:20:00 Russia\'s Fancy Bear APT Group Gets More Dangerous (lien direct) Encryption and code refreshes to group's main attack tool have made it stealthier and harder to stop, ESET says. APT 28
DarkReading.webp 2017-05-11 13:00:00 APT28, Turla Nation-State Groups Deployed Multiple 0Days in Recent Attacks (lien direct) Attack campaigns by APT28, Turla, and an unidentified group showcase easy availability of zero-days. APT 28
DarkReading.webp 2017-04-04 09:35:00 Hackers Hit IAAF, Compromise Athlete Records (lien direct) The IAAF is taking all measures to secure its network after an attack allegedly conducted by hacker group Fancy Bear. APT 28
DarkReading.webp 2017-01-04 17:40:00 DHS-FBI Report Shows Russian Attribution\'s A Bear (lien direct) Political and technical fallout from the DHS-FBI joint 'Grizzly Steppe' report on Russia's role in the recent election-related hacks causes more chaos than closure. APT 29 APT 28
DarkReading.webp 2016-12-29 17:00:00 FBI, DHS Report Implicates Cozy Bear, Fancy Bear In Election-Related Hacks (lien direct) US government dubs the operation "GRIZZLY STEPPE" in new Joint Analysis Report, and says the malicious groups' activity continues. APT 29 APT 28
DarkReading.webp 2016-12-22 12:15:00 Malware Used In DNC Breach Found Tracking Ukraine Military (lien direct) Russian 'Fancy Bear' now tied to Ukraine artillery Android app hack with the same malware used in breach of the Democratic National Committee. APT 28
DarkReading.webp 2016-09-26 17:00:00 Russian \'Fancy Bear\' Hackers Hit Mac OS X With New Trojan (lien direct) Aerospace victim hit by targeted attack that didn't even exploit a Mac vulnerability. APT 28
DarkReading.webp 2016-09-26 10:00:00 What The WADA Hack Proves About Today\'s Threat Landscape (lien direct) Fancy Bear's initial release of data on four top American athletes reminds us all to reassess our risks. APT 28
DarkReading.webp 2016-09-14 21:05:00 Olympic Athletes\' Medical Data Compromised By Russian Hackers (lien direct) Sensitive details of Rio Olympic Games athletes compromised and released publicly by Fancy Bear, World Anti-Doping Agency says. APT 28
Last update at: 2024-04-29 22:08:05
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter