What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
MalwarebytesLabs.webp 2022-09-28 21:15:00 APT28 attack uses old PowerPoint trick to download malware (lien direct) >Categories: NewsTags: APT28 Tags: Fancy Bear Tags: PowerPoint Tags: PowerShell Tags: One Drive Tags: SyncAppvPublishingServer The Russian APT known as Fancy Bear was caught using an old mouseover technique that doesn't need macros (Read more...) Malware APT 28
MalwarebytesLabs.webp 2022-06-21 15:25:09 Russia\'s APT28 uses fear of nuclear war to spread Follina docs in Ukraine (lien direct) Threat actors associated with Russian intelligence are using the fear or nuclear war to spread data-stealing malware in Ukraine. Malware APT 28
Last update at: 2024-05-12 05:07:43
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter