APT28

Russian APT28 espionage group targets democratic Senator Claire McCaskill

The Russia-linked APT28 group targets Senator Claire McCaskill and her staff as they gear up for her 2018 re-election campaign.…

6 years ago

Microsoft uncovered and stopped attempts to launch spear-phishing attacks on three 2018 congressional candidates

Microsoft helped the US Government is protecting at least three 2018 midterm election candidates from attacks of Russian cyberspies. Microsoft revealed…

6 years ago

Update CSE Malware ZLab – Operation Roman Holiday – Hunting the Russian APT28

Researchers from the Z-Lab at CSE Cybsec analyzed a new collection of malware allegedly part of a new espionage campaign…

6 years ago

Ukraine ‘s SBU Security Service reportedly stopped VPNFilter attack at chlorine station

Ukraine 's SBU Security Service reportedly stopped VPNFilter attack at chlorine station, the malware infected the network equipment in the facility that…

6 years ago

Experts believe the botmaster of the VPNFilter is attempting to resume the botnet

Experts from security firms GreyNoise Intelligence and JASK believe that the threat actor behind the VPNFilter is now attempting to resume…

6 years ago

Researchers And The FBI Work Together to Take Down the Russian VPNFilter Botnet Targeting Home Routers

Researchers and the FBI are working together to take down the dreaded VPNFilter botnet composed of hundreds of thousands of…

6 years ago

Russia-linked Sofacy APT targets an unnamed European Government agency

While US-CERT warns of cyber attacks against critical infrastructure in the energy sectors, Russia-linked Sofacy APT is targeting a government…

6 years ago

DPA Report: Russia-linked APT28 group hacked Germany’s government network

Germany Government confirmed that hackers had breached its computer network and implanted a malware that was undetected for one year.…

6 years ago

Russia-linked Sofacy APT group shift focus from NATO members to towards the Middle East and Central Asia

Experts from Kaspersky highlighted a shift focus in the Sofacy APT group's interest, from NATO member countries and Ukraine to…

6 years ago

Russian Fancy Bear APT Group improves its weapons in ongoing campaigns

Fancy Bear APT group refactored its backdoor and improved encryption to make it stealthier and harder to stop. The operations conducted…

6 years ago

This website uses cookies.