APT28 hackers target Cisco routers with new malware

From en.secnews.gr

The USA, UK and Cisco are sounding the alarm about the well-known Russian hackers APT28, as they use specially designed malware called “Jaguar Tooth“, for them to have unauthorized access on Cisco IOS routers.

The APT28 team, which is also known as Fancy Bear, STRONTIUM, Sednit and Sofacy, is a group hacking which is sponsored by Main Intelligence Directorate of the General Staff of the Russian government (GRU). This threat group has been linked to a number of malicious activities that target both both European and American organizations. In addition, it is notorious for using zero-day exploits for conducting business cyber targeting.

Read more…