APT28 Russian Hackers Inject Routers with Jaguar Tooth Custom Malware

Researchers in US and UK warn that Russian state sponsored APT28 hackers deploy ”Jaguar Tooth” custom malware on routers in order to obtain unauthorized access. The APT28 threat group is known for a wide range of attacks and cyberespionage activities on European and US organizations and also for abusing zero-day exploits.

Read full article on Heimdal Security Blog

 


Date:

Categorie(s):