What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-09-27 20:39:33 North Korea-linked Lazarus continues to target job seekers with macOS malware (lien direct) >North Korea-linked Lazarus APT group is targeting macOS Users searching for jobs in the cryptocurrency industry. North Korea-linked Lazarus APT group continues to target macOS with a malware campaign using job opportunities as a lure. The attackers aimed at stealing credentials for the victims’ wallets. Last week, SentinelOne researchers discovered a decoy documents advertising positions […] Malware APT 38
SecurityAffairs.webp 2022-08-17 08:31:52 North Korea-linked APT targets Job Seekers with macOS malware (lien direct) >The North Korea-linked Lazarus Group has been observed targeting job seekers with macOS malware working also on Intel and M1 chipsets. ESET researchers continue to monitor a cyberespionage campaign, tracked as “Operation In(ter)ception,” that has been active at least since June 2020. The campaign targets employees working in the aerospace and military sectors and leverages […] Malware Medical APT 38
SecurityAffairs.webp 2022-01-27 20:30:53 North Korea-linked Lazarus APT used Windows Update client and GitHub in recent attacks (lien direct) North Korea-linked Lazarus APT group uses Windows Update client to deliver malware on Windows systems. North Korea-linked Lazarus APT started using Windows Update to execute the malicious payload and GitHub as a command and control server in recent attacks, Malwarebytes researchers reported. The activity of the Lazarus APT group surged in 2014 and 2015, its members used […] Malware APT 38 APT 28
SecurityAffairs.webp 2021-10-27 09:03:08 North Korea-linked Lazarus APT targets the IT supply chain (lien direct) North Korea-linked Lazarus APT group is extending its operations and started targeting the IT supply chain on new targets. North Korea-linked Lazarus APT group is now targeting also IT supply chain, researchers from Kaspersky Lab warns. The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. […] Malware APT 38 APT 28
SecurityAffairs.webp 2020-12-25 18:45:15 (Déjà vu) North Korea-linked Lazarus APT targets the COVID-19 research (lien direct) The North Korea-linked Lazarus APT group has recently launched cyberattacks against at least two organizations involved in COVID-19 research. The North Korea-linked APT group Lazarus has recently launched cyberattacks against two entities involved in COVID-19 research. The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. […] Malware APT 38 APT 28
SecurityAffairs.webp 2020-11-16 15:18:44 Lazarus malware delivered to South Korean users via supply chain attacks (lien direct) North Korea-linked Lazarus APT group is behind new campaigns against South Korean supply chains that leverage stolen security certificates.  Security experts from ESET reported that North-Korea-linked Lazarus APT (aka HIDDEN COBRA) is behind cyber campaigns targeting South Korean supply chains. According to the experts the nation-state actors leverage stolen security certificates from two separate, legitimate South […] Malware Medical APT 38
SecurityAffairs.webp 2020-07-23 14:46:05 New MATA Multi-platform malware framework linked to NK Lazarus APT (lien direct) North Korea-linked Lazarus APT Group has used a new multi-platform malware framework, dubbed MATA, to target entities worldwide The notorious Lazarus Group is using a new multi-platform malware framework, dubbed MATA, in attacks aimed at organizations worldwide, to deploy Kaspersky researchers observed that MATA was used by the threat actors to distribute ransomware (i.e. VHD […] Ransomware Malware Threat Medical APT 38
SecurityAffairs.webp 2020-05-13 06:49:31 USCYBERCOM shares five new North Korea-linked malware samples (lien direct) The United States Cyber Command (USCYBERCOM) has uploaded five new North Korean malware samples to VirusTotal. The United States Cyber Command (USCYBERCOM) has shared five new malware samples attributed to the North Korea-linked Lazarus APT, it has uploaded the malicious code to VirusTotal. “On May 12, 2020, the Cybersecurity and Infrastructure Security Agency (CISA), the […] Malware APT 38
SecurityAffairs.webp 2020-05-09 22:14:52 North Korea-linked Lazarus APT uses a Mac variant of the Dacls RAT (lien direct) North Korea-linked Lazarus APT group employed a Mac variant of the Dacls Remote Access Trojan (RAT) in recent attacks. North Korea-linked Lazarus APT already used at least two macOS malware in previous attacks, now researchers from Malwarebytes have identified a new Mac variant of the Linux-based Dacls RAT. The activity of the Lazarus APT group (aka HIDDEN COBRA) […] Malware Medical APT 38
SecurityAffairs.webp 2020-02-14 21:07:17 US Govt agencies detail North Korea-linked HIDDEN COBRA malware (lien direct) The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) released reports on North Korea-linked HIDDEN COBRA malware. The FBI, the US Cyber Command, and the Department of Homeland Security have published technical details of a new North-Korea linked hacking operation. The government experts released new and updated Malware Analysis Reports (MARs) […] Malware Medical APT 38
SecurityAffairs.webp 2019-12-17 20:43:46 (Déjà vu) Dacls RAT, the first Lazarus malware that targets Linux devices (lien direct) Researchers spotted a new Remote Access Trojan (RAT), dubbed Dacls, that was used by the Lazarus APT group to target both Windows and Linux devices. Experts at Qihoo 360 Netlab revealed that the North-Korea Lazarus APT group used a new Remote Access Trojan (RAT), dubbed Dacls, to target both Windows and Linux devices. The activity […] Malware APT 38
SecurityAffairs.webp 2019-10-25 06:49:12 Experts attribute NukeSped RAT to North Korea-Linked hackers (lien direct) Experts at Fortinet analyzed NukeSped malware samples that share multiple similarities with malware associated with North Korea-linked APTs. Fortinet has analyzed the NukeSped RAT that is believed to be a malware in the arsenal of the Lazarus North-Korea linked APT group. The attribution to the Lazarus group is based on the similarities with other malware […] Malware Medical APT 38
SecurityAffairs.webp 2019-05-10 13:53:03 DHS and FBI published a Malware Analysis Report on North Korea-linked tool ELECTRICFISH (lien direct) The U.S. Department of Homeland Security (DHS) and the FCI published a new joint report on ELECTRICFISH, a malware used by North Korea. US DHS and the Federal Bureau of Investigation (FBI) conducted a joint analysis of a traffic tunneling tool dubbed ELECTRICFISH used by North Korea-linked APT group tracked as Hidden Cobra (aka Lazarus). It […] Malware Tool Medical APT 38
SecurityAffairs.webp 2019-03-28 08:20:04 Lazarus APT continues to target cryptocurrency businesses with Mac malware (lien direct) North Korea-linked Lazarus group made the headlines again, it has been leveraging PowerShell to target both Windows and macOS machines. The North Korea-linked Lazarus APT group made has been leveraging PowerShell to target both Windows and macOS machines in a new wave of attacks. The discovery was made by experts at Kaspersky Lab, the campaign […] Malware Medical APT 38
SecurityAffairs.webp 2019-01-16 08:59:01 Experts link attack on Chilean interbank network Redbanc NK Lazarus APT (lien direct) Researchers from Flashpoint linked the recently disclosed attack on Chilean interbank network Redbanc to the North Korean APT group Lazarus. Security experts at Flashpoint linked the recently disclosed attack on the Chilean interbank network to the dreaded Lazarus APT group. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware […] Malware APT 38
SecurityAffairs.webp 2018-12-13 15:01:02 Operation Sharpshooter targets critical infrastructure and global defense (lien direct) McAfee uncovered a campaign tracked as Operation Sharpshooter that hit at least 87 organizations in global defense and critical infrastructure. Security experts at McAfee uncovered a hacking campaign, tracked as Operation Sharpshooter, aimed at infrastructure companies worldwide. The threat actors are using malware associated with Lazarus APT group that carried out Sony Pictures attack back in […] Malware Threat APT 38
SecurityAffairs.webp 2018-11-24 10:23:02 North Korea-linked group Lazarus targets Latin American banks (lien direct) According to security reearchers at Trend Micro, the North Korea-linked APT group Lazarus recently targeted banks in Latin America. The North Korea-linked APT group Lazarus recently targeted banks in Latin America, Trend Micro experts reported. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks and experts […] Malware Medical APT 38
SecurityAffairs.webp 2018-11-10 14:47:00 (Déjà vu) Symantec shared details of North Korean Lazarus\'s FastCash Trojan used to hack banks (lien direct) North Korea-linked Lazarus Group has been using FastCash Trojan to compromise AIX servers to empty tens of millions of dollars from ATMs. Security experts from Symantec have discovered a malware, tracked as FastCash Trojan, that was used by the Lazarus APT Group, in a string of attacks against ATMs. The ATP group has been using this malware […] Malware Hack Medical APT 38
SecurityAffairs.webp 2018-08-10 16:15:03 The analysis of the code reuse revealed many links between North Korea malware (lien direct) Security researchers at Intezer and McAfee have conducted a joint investigation that allowed them to collect evidence that links malware families attributed to North Korean APT groups such as the notorious Lazarus Group and Group 123. The experts focused their analysis on the code reuse, past investigations revealed that some APT groups share portions of code […] Malware Medical Cloud APT 38 APT 37
Last update at: 2024-05-12 16:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter