What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2021-04-08 09:36:31 Vyveva: Lazarus hacking group\'s latest weapon strikes South African freight (lien direct) The backdoor is being used to spy on the activities of freight companies. APT 38 APT 28
ZDNet.webp 2020-12-08 14:42:06 Norway says Russian hacking group APT28 is behind August 2020 Parliament hack (lien direct) Russian hackers breached the Norway's Parliament email accounts in August this year. Hack APT 28
ZDNet.webp 2020-11-13 14:00:00 Microsoft says three APTs have targeted seven COVID-19 vaccine makers (lien direct) The three state-sponsored hacker groups (APTs) are Russia's Strontium (Fancy Bear) and North Korea's Zinc (Lazarus Group) and Cerium. Medical APT 38 APT 28 APT 43
ZDNet.webp 2020-03-20 05:16:42 APT28 has been scanning vulnerable email servers for more than a year (lien direct) Scans have been observed against webmail and Microsoft Exchange Autodiscover servers. APT 28
ZDNet.webp 2019-10-28 21:21:36 Microsoft: Russian hackers are targeting sporting organizations ahead of Tokyo Olympics (lien direct) Microsoft said APT28 targeted "at least 16 national and international sporting and anti-doping organizations." APT 28
ZDNet.webp 2019-10-24 19:29:53 A DDoS gang is extorting businesses posing as Russian government hackers (lien direct) Exclusive: Fake "Fancy Bear" group is demanding money from companies in the financial sector, threatening DDoS attacks. APT 28
ZDNet.webp 2019-09-24 09:34:10 Political targets at risk as Fancy Bear returns with refreshed backdoor malware (lien direct) The threat group's attack chain is now even heavier with a string of malicious payloads. Malware Threat APT 28
ZDNet.webp 2019-08-05 18:30:00 Microsoft: Russian state hackers are using IoT devices to breach enterprise networks (lien direct) Microsoft said it detected Strontium (APT28) targeting VoIP phones, printers, and video decoders. APT 28
ZDNet.webp 2019-05-01 12:03:00 Mysterious hacker has been selling Windows 0-days to APT groups for three years (lien direct) Hacker has sold Windows zero-days to the likes of Fancy Bear, FIN groups, and cyber-crime gangs. APT 28
ZDNet.webp 2019-02-20 08:20:05 Microsoft reveals new APT28 cyber-attacks against European political entities (lien direct) Microsoft also expands AccountGuard security service for political entities in 12 European countries. APT 28
ZDNet.webp 2018-12-14 13:41:04 Fancy Bear exploits Brexit to target government groups with Zebrocy Trojan (lien direct) A number of former USSR nation states are also on the target list. APT 28
ZDNet.webp 2018-10-05 05:25:00 Russia\'s elite hacking unit has been silent, but busy (lien direct) While APT28 was making fun of the DNC through Western media, Turla APT remained active and hacking in the shadows. APT 28
ZDNet.webp 2018-10-04 13:00:01 Russian Fancy Bear APT linked to Earworm hacking group (lien direct) The hacking rings may be separate but it seems they share a system or two in order to launch their attacks. APT 28
ZDNet.webp 2018-09-27 10:03:00 Fancy Bear LoJax campaign reveals first documented use of UEFI rootkit in the wild (lien direct) The exploit can be used to patch and tamper with firmware in targeted attacks. APT 28
ZDNet.webp 2017-04-25 12:00:18 Pawn Storm targets fresh victims to sway public political opinion (lien direct) The sophisticated attackers are putting more and more pressure on the military, governments, celebrities and media worldwide. APT 28
Last update at: 2024-05-03 17:08:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter