What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-04-19 10:41:45 (Déjà vu) Blockchain companies warned of North Korean hackers (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation and the Treasury Department have all warned of new, ongoing attacks targeting blockchain companies, carried out by the Lazarus Group. The activity cluster has been dubbed TraderTraitor, involving the North Korean state-sponsored advanced persistent threat (APT) actor striking entities operating in the […] Threat Medical APT 38 APT 28
itsecurityguru.webp 2022-02-09 10:57:38 Cryptocurrency organisations hit with fake job offers (lien direct) North Korean threat actors, known as the Lazarus group have been posting fake job listings to target the cryptocurrency vertical in the US, UK, Germany, Singapore and more. Lazarus hackers, also known as HIDDEN COBRA by the United States Intelligence Community and Zinc by Microsoft, have targeted cryptocurrency organisations in the past. The North Koreans are […] Threat Medical APT 38 APT 28 ★★
itsecurityguru.webp 2020-11-17 11:19:05 COVID-19 vaccine research firms targeted by Russian and North Korean hackers (lien direct) Microsoft has recently alerted governments across the globe that the North Korean hacker groups Cerium and Zinc, as well as the Russian hacker group Strontium, have been targeting organisations involved in COVID-19 vaccine research using brute-force, credential stuffing and spear-phishing attacks. Tom Burt, Microsoft’s Corporate Vice President for Customer Security & Trust, said in a […] Medical APT 38 APT 28 APT 43
itsecurityguru.webp 2020-09-03 09:50:06 Hackers fly under the FBI\'s radar in 2016 election – will it happen again? (lien direct) The prevalence of Russian hackers in the 2016 Presidential election has sparked much controversy over the last four years but could these attacks have been prevented? In 2016 the Democratic National Committee’s server was hacked by the well know Russian hacker group, Fancy Bear, allowing them access to large amounts of data which they could […] APT 28
itsecurityguru.webp 2020-03-25 11:14:47 Middle East firms face cyber espionage attempts from Russian hackers (lien direct)   As per Trend Micro's research, since May 2019, a Russian state-sponsored notorious cyber espionage threat group called Pawn Storm (also known as Fancy Bear or APT28) has been scanning servers for reusing previously compromised emails. The compromised email addresses are used to carry out phishing campaigns, targeted mainly at defense firms from the Middle […] Threat APT 28
itsecurityguru.webp 2020-03-20 11:02:10 Report reveals APT28 email scanning activities (lien direct) For the past year, one of Russia’s top state-sponsored hacking units has spent its time scanning and probing the internet for vulnerable email servers, according to a report published yesterday by cyber-security firm Trend Micro. The report deals with the activities of APT28, also known as Fancy Bear, Sednit, and Pawn Storm. Source: ZD Net APT 28
itsecurityguru.webp 2018-05-03 13:56:02 Fancy that, Fancy Bear: LoJack anti-laptop theft tool caught phoning home to the Kremlin (lien direct) LoJack for Laptops, a software tool designed to rat on computer thieves, appears to be serving a double purpose – by seemingly working with a Russian state-sponsored hacking team. The application allows administrators to remotely lock and locate, and remove files from, stolen personal computers. It’s primarily aimed at corporate IT types who want to ... APT 28
itsecurityguru.webp 2018-02-02 09:55:56 Which is most the dangerous global hacking cyber group? – AlienVault research (lien direct) >AlienVault researchers have listed Sofacy, also known as Fancy Bear or APT28, as the most capable hacking group in the world. This was based on ranking the top threat actors which have been reported the most frequently on the AlienVault Open Threat Exchange (OTX) Platform.   The results were then formulated to measure the cyber ... APT 28
itsecurityguru.webp 2017-11-10 11:43:05 Fancy Bear found distributing malware again (lien direct) >The Russian linked hacking group Fancy Bear has been discovered in delivering malware to targeted users by exposing a recently disclosed technique that involves Microsoft Windows feature Dynamic Data Exchange. View Full Story ORIGINAL SOURCE: Security Week APT 28
itsecurityguru.webp 2017-10-20 10:04:46 Fancy Bear Hackers rush to Exploit Flash bug (lien direct) >Russian hacking group, the Fancy Bear’s, are rushing to exploit the recently disclosed Adobe Flash bug before patches are widely used. View Full Story  ORIGINAL SOURCE: IBTimes APT 28
itsecurityguru.webp 2017-09-12 09:21:47 FA to beef up cybersecurity if England qualify for Russia World Cup (lien direct) The FA will strengthen its cybersecurity before the 2018 World Cup amid fears about Russian hackers Fancy Bears and concern that tactical and team selection information could be leaked before games. England are top of Group F and on course to qualify automatically for the tournament which begins on 14 June. The FA is still assessing training ... APT 28
itsecurityguru.webp 2017-06-02 15:33:37 Bodies Held to Ransom – Tsar Team Hack (lien direct) This week saw thousands of private photos leaked online, following the hack of a Lithuanian cosmetic surgery clinic. The cybercriminals, who have dubbed themselves the 'Tsar Team', have leaked images they claim come directly from the Grozio Chirurgija clinic services. This follows the group holding the images, many of which were sensitive in nature, to ... APT 28
Last update at: 2024-05-08 03:07:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter