What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2019-04-11 17:00:04 (Déjà vu) DHS And FBI Issue Advisory On North Korean HOPLIGHT Malware (lien direct) It has been reported that the U.S. Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) have issued a joint malware analysis report (MAR) on a new Trojan dubbed HOPLIGHT, used by the North-Korean APT group Lazarus. According to the MAR AR19-100A advisory published on the US-CERT website, the new Trojan was detected while tracking … The ISBuzz Post: This Post DHS And FBI Issue Advisory On North Korean HOPLIGHT Malware Malware APT 38
itsecurityguru.webp 2019-04-11 12:28:03 New Hoplight malware marks re-emergence of Lazarus Group. (lien direct) The Lazarus Group hacking operation, thought to be controlled by the North Korean government, has a new malware toy to pitch at potential targets and the US is getting worried about it. This according to a report from US-Cert, which say that the group (also known as “Hidden Cobra”) has a new piece of spyware […] Malware Medical APT 38
bleepingcomputer.webp 2019-04-10 14:06:04 DHS and FBI Issue Advisory on North Korean HOPLIGHT Malware (lien direct) The U.S. Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) have issued a joint malware analysis report (MAR) on a new Trojan dubbed HOPLIGHT, used by the North-Korean APT group Lazarus. [...] Malware APT 38
SecurityAffairs.webp 2019-03-28 08:20:04 Lazarus APT continues to target cryptocurrency businesses with Mac malware (lien direct) North Korea-linked Lazarus group made the headlines again, it has been leveraging PowerShell to target both Windows and macOS machines. The North Korea-linked Lazarus APT group made has been leveraging PowerShell to target both Windows and macOS machines in a new wave of attacks. The discovery was made by experts at Kaspersky Lab, the campaign […] Malware Medical APT 38
ZDNet.webp 2019-03-27 10:52:01 North Korean hackers continue attacks on cryptocurrency businesses (lien direct) Lazarus Group hackers seamlessly integrate Mac malware into their normal attack routine. Malware Medical APT 38
itsecurityguru.webp 2019-01-16 15:51:01 Disclosure of Chilean Redbanc Intrusion Leads To Lazarus Ties. (lien direct) By Vitali Kremez, Director of Research, Flashpoint Flashpoint analysts believe that the ​recently disclosed intrusion​ suffered in December 2018 by Chilean interbank network Redbanc involved PowerRatankba, a malware toolkit with ties to North Korea-linked advanced persistent threat (APT) group Lazarus. Redbanc confirmed that the malware was installed on the company's corporate network without triggering antivirus […] Malware Threat APT 38
SecurityAffairs.webp 2019-01-16 08:59:01 Experts link attack on Chilean interbank network Redbanc NK Lazarus APT (lien direct) Researchers from Flashpoint linked the recently disclosed attack on Chilean interbank network Redbanc to the North Korean APT group Lazarus. Security experts at Flashpoint linked the recently disclosed attack on the Chilean interbank network to the dreaded Lazarus APT group. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware […] Malware APT 38
AlienVault.webp 2019-01-10 14:00:00 Top 12 Blogs of 2018 (lien direct) Time to look back on the top AlienVault blogs of 2018! Here we go: A North Korean Monero Cryptocurrency Miner by Chris Doman Crypto-currencies could provide a financial lifeline to a country hit hard by sanctions. Therefore it’s not surprising that universities in North Korea have shown a clear interest in cryptocurrencies. Recently the Pyongyang University of Science and Technology invited foreign experts to lecture on crypto-currencies. The Installer we’ve analysed above may be the most recent product of their endeavours.  VLAN Hopping and Mitigation by Pam This type of exploit allows an attacker to bypass any layer 2 restrictions built to divide hosts. With proper switch port configuration, an attacker would have to go through a router and any other layer 3 devices to access their target. However, many networks either have poor VLAN implementation or have misconfigurations which will allow for attackers to perform said exploit. In this article, I will go through the two primary methods of VLAN hopping, known as 'switched spoofing', and 'double tagging'. I will then discuss mitigation techniques. DNS Poisoning and How To Prevent It by Jeff Thompson  The first thing to understand about DNS 'poisoning' is that the purveyors of the Internet were very much aware of the problem. Essentially, DNS requests are "cached", or stored, into a database which can be queried in almost real-time to point names like 'hotmail.com' or 'google.com' to their appropriate IP addresses. Can you imagine having to remember a string of numbers instead of a fancy name to get to your desired WWW (or GOPHER - if that's your thing) resources? 321.652.77.133 or 266.844.11.66 or even 867.53.0.9 would be very hard to remember. [Note: I have obfuscated REAL IP addresses with very fake ones here. Always trying to stay one step ahead of the AI Armageddon. Real IP addresses end with the numerical value of '255' within each octet.]  4 SIEM Use Cases That Will Dramatically Improve Your Enterprise Security by Stephen Roe Companies both large and small must plan to protect their data. Failing to do so puts you at risk for financial trouble, legal liability, and loss of goodwill. Make sure to deploy SIEMs to prevent such misfortunes befalling your business. If you know how to put them to use, SIEMs provide value out of the box. Here’s a quick recap on how SIEMs can benefit you with a few clicks. Prevent SQL injection attacks by keeping an eye on the health of your systems. This will keep you ready if and when attacks do happen. For handling watering hole intruders, SIEMs make it easy to monitor suspicious communication hinting at an attack in progress. If you’re worried about malware infection, commun Malware Guideline Wannacry APT 38
SecurityAffairs.webp 2018-12-13 15:01:02 Operation Sharpshooter targets critical infrastructure and global defense (lien direct) McAfee uncovered a campaign tracked as Operation Sharpshooter that hit at least 87 organizations in global defense and critical infrastructure. Security experts at McAfee uncovered a hacking campaign, tracked as Operation Sharpshooter, aimed at infrastructure companies worldwide. The threat actors are using malware associated with Lazarus APT group that carried out Sony Pictures attack back in […] Malware Threat APT 38
bleepingcomputer.webp 2018-12-12 11:26:05 Op \'Sharpshooter\' Uses Lazarus Group Tactics, Techniques, and Procedures (lien direct) A new advanced threat actor has emerged on the radar, targeting organizations in the defense and the critical infrastructure sectors with fileless malware and an exploitation tool that borrows code from a trojan associated with the Lazarus group [...] Malware Tool Threat Medical APT 38
SecurityAffairs.webp 2018-11-24 10:23:02 North Korea-linked group Lazarus targets Latin American banks (lien direct) According to security reearchers at Trend Micro, the North Korea-linked APT group Lazarus recently targeted banks in Latin America. The North Korea-linked APT group Lazarus recently targeted banks in Latin America, Trend Micro experts reported. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks and experts […] Malware Medical APT 38
SecurityAffairs.webp 2018-11-10 14:47:00 (Déjà vu) Symantec shared details of North Korean Lazarus\'s FastCash Trojan used to hack banks (lien direct) North Korea-linked Lazarus Group has been using FastCash Trojan to compromise AIX servers to empty tens of millions of dollars from ATMs. Security experts from Symantec have discovered a malware, tracked as FastCash Trojan, that was used by the Lazarus APT Group, in a string of attacks against ATMs. The ATP group has been using this malware […] Malware Hack Medical APT 38
DarkReading.webp 2018-11-08 17:45:00 Symantec Uncovers North Korean Group\'s ATM Attack Malware (lien direct) Lazarus Group has been using FastCash Trojan on obsolete AIX servers to empty tens of millions of dollars from ATMs. Malware Medical APT 38
CSO.webp 2018-11-06 08:56:00 Worst malware and threat actors of 2018 so far (lien direct) What's the worst malware so far into 2018? The worst botnets and banking trojans, according to Webroot, were Emotet, Trickbot, and Zeus Panda. Crysis/Dharma, GandCrab, and SamSam were the worst among ransomware. The top three in cryptomining/cryptojacking were GhostMiner, Wanna Mine, and Coinhive.And included in the list of top 10 threat actors so far this year, we find Lazarus Group, Sofacy and MuddyWater coming in the top three spots, according to AlienVault. Lazarus Group took the top spot from Sofacy this year. The reported locations for the top 10 threat actors are North Korea, with two groups; Russia, with three groups; Iran, with two groups; China, with two groups; and India, with one. Microsoft Office was the most exploited application, but Adobe Flash, WebLogic, Microsoft Windows, Drupal and GPON routers were also listed in the top 10. Malware Threat Medical APT 38
Mandiant.webp 2018-10-03 07:00:00 APT38: Détails sur le nouveau groupe de menaces soutenu par le régime nord-coréen
APT38: Details on New North Korean Regime-Backed Threat Group
(lien direct)
Aujourd'hui, nous publions des détails sur un un groupe avancé de menace persistante qui, selon nous, est responsable de la conduite d'un crime financierAu nom du régime nord-coréen, volant des millions de dollars aux banques dans le monde.Le groupe est particulièrement agressif;Ils utilisent régulièrement des logiciels malveillants destructeurs pour rendre les réseaux de victimes inopérables après le vol.Plus important encore, les efforts diplomatiques, y compris la récente plainte du ministère de la Justice (DOJ) qui ont décrit l'attribution à la Corée du Nord, n'ont jusqu'à présent pas mis fin à leur activité.Nous appelons ce groupe apt38. nous publions un
Today, we are releasing details on a advanced persistent threat group that we believe is responsible for conducting financial crime on behalf of the North Korean regime, stealing millions of dollars from banks worldwide. The group is particularly aggressive; they regularly use destructive malware to render victim networks inoperable following theft. More importantly, diplomatic efforts, including the recent Department of Justice (DOJ) complaint that outlined attribution to North Korea, have thus far failed to put an end to their activity. We are calling this group APT38. We are releasing a
Malware Threat APT 38 APT 38 ★★★★
ZDNet.webp 2018-09-06 21:43:04 How US authorities tracked down the North Korean hacker behind WannaCry (lien direct) US authorities put together four years worth of malware samples, domain names, email and social media accounts to track down one of the Lazarus Group hackers. Malware Medical Wannacry APT 38
SecureMac.webp 2018-09-01 15:54:03 (Déjà vu) Lazarus (lien direct) Type: Malware Platform: Mac OS X Last updated: 09/01/18 10:50 pm Threat Level: High Description Lazarus is malware. Lazarus Threat Removal MacScan can detect and remove Lazarus Malware from your system, as well as provide protection against other security and privacy threats. A 30-day trial is available to scan your system for this threat. Download MacScan Malware Threat APT 38
DarkReading.webp 2018-08-23 15:07:00 Lazarus Group Builds its First MacOS Malware (lien direct) This isn't the first time Lazarus Group has infiltrated a cryptocurrency exchange as the hacking team has found new ways to achieve financial gain. Malware Medical APT 38
ZDNet.webp 2018-08-23 08:00:00 AppleJeus: macOS users targeted in new Lazarus attacks (lien direct) The campaign includes the distribution of Apple macOS malware for the first time. Malware APT 38
SecurityAffairs.webp 2018-08-10 16:15:03 The analysis of the code reuse revealed many links between North Korea malware (lien direct) Security researchers at Intezer and McAfee have conducted a joint investigation that allowed them to collect evidence that links malware families attributed to North Korean APT groups such as the notorious Lazarus Group and Group 123. The experts focused their analysis on the code reuse, past investigations revealed that some APT groups share portions of code […] Malware Medical Cloud APT 38 APT 37
SecurityWeek.webp 2018-08-09 19:34:03 Researchers Say Code Reuse Links North Korea\'s Malware (lien direct) Following trails of reused code, security researchers at Intezer and McAfee have uncovered new links between malware families attributed to North Korean threat groups and tracked most of the samples to the infamous Malware Threat APT 38
mcafee.webp 2018-08-09 13:00:01 Examining Code Reuse Reveals Undiscovered Links Among North Korea\'s Malware Families (lien direct) This research is a joint effort by Jay Rosenberg, senior security researcher at Intezer, and Christiaan Beek, lead scientist and senior principal engineer at McAfee. Intezer has also posted this story.  Attacks from the online groups Lazarus, Silent Chollima, Group 123, Hidden Cobra, DarkSeoul, Blockbuster, Operation Troy, and 10 Days of Rain are believed to … Malware Guideline Medical Cloud APT 38 APT 37
DarkReading.webp 2018-06-25 18:30:00 Malware in South Korean Cyberattacks Linked to Bithumb Heist (lien direct) Lazarus Group is likely behind a spearphishing campaign containing malicious code to download Manuscrypt malware. Malware Medical Bithumb Bithumb APT 38
AlienVault.webp 2018-06-11 13:00:00 More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea (lien direct) Written By Chris Doman and Jaime Blasco Introduction Recently, an ActiveX zero-day was discovered on the website of a South Korea think tank that focuses on national security. Whilst ActiveX controls are disabled on most systems, they are still enabled on most South Korean machines due to mandates by the South Korean government. These attacks have been attributed to Lazarus, a group thought to be linked to North Korea. Below we’ve shared our brief analysis of of the attack. Profiling Script The first step appears to have been a profiling script to get information on possible targets for their attack. We’ve seen Lazarus do this before on other sites they have infected, and it’s a technique that other advanced attackers have been seen to employ. This was followed by scripts to perform additional profiling and actually delivery the ActiveX exploit. Some details of these scripts were kindly shared by issuemakerslab, who identified a number of infections that moved over time: Malware Vulnerability APT 38 ★★★★
Last update at: 2024-05-20 05:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter