What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2024-04-25 22:17:00 Le groupe de Lazarus de la Corée du Nord déploie un nouveau rat Kaolin via de faux leurres d'emploi
North Korea\\'s Lazarus Group Deploys New Kaolin RAT via Fake Job Lures
(lien direct)
L'acteur des menaces en Corée du Nord & NBSP; connu sous le nom de Lazarus & NBSP; Group a utilisé ses leurres de travail fabriqués à l'épreuve pour livrer un nouveau troyen à distance appelé & NBSP; Kaolin Rat. Le malware pourrait: "En dehors de la fonctionnalité de rat standard, & nbsp; modifier le dernier horodatage d'écriture d'un fichier sélectionné et charger tout serveur de DLL reçu du serveur [Command and Control]"
The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL binary from [command-and-control] server," Avast security researcher Luigino
Malware Threat APT 38 ★★
The_Hackers_News.webp 2024-02-29 16:49:00 Les pirates de Lazarus ont exploité la faille du noyau Windows comme zéro-jour lors d'attaques récentes
Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in Recent Attacks
(lien direct)
Les célèbres acteurs du groupe Lazare ont exploité un défaut d'escalade de privilèges récemment corrigé dans le noyau Windows comme un jour zéro pour obtenir l'accès au niveau du noyau et désactiver les logiciels de sécurité sur les hôtes compromis. La vulnérabilité en question est & NBSP; CVE-2024-21338 & NBSP; (Score CVSS: 7.8), qui peut permettre à un attaquant d'obtenir des privilèges système.Il a été résolu par Microsoft plus tôt ce mois-ci dans le cadre
The notorious Lazarus Group actors exploited a recently patched privilege escalation flaw in the Windows Kernel as a zero-day to obtain kernel-level access and disable security software on compromised hosts. The vulnerability in question is CVE-2024-21338 (CVSS score: 7.8), which can permit an attacker to gain SYSTEM privileges. It was resolved by Microsoft earlier this month as part
Vulnerability Threat APT 38 ★★★
The_Hackers_News.webp 2024-02-29 13:47:00 Lazarus exploite les fautes de frappe pour faufiler les logiciels malveillants PYPI dans les systèmes de développement
Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems
(lien direct)
Le groupe de piratage nord-coréen nord-coréen Lazarus a téléchargé quatre packages dans le référentiel d'index de package Python (PYPI) dans le but d'infecter les systèmes de développeurs par des logiciels malveillants. Les packages, maintenant supprimés, sont & nbsp; pycryptoenv, & nbsp; pycryptoconf, & nbsp; quasarlib et & nbsp; swapmempool.Ils ont été téléchargés collectivement 3 269 fois, PycryptoConf représentant le plus
The notorious North Korean state-backed hacking group Lazarus uploaded four packages to the Python Package Index (PyPI) repository with the goal of infecting developer systems with malware. The packages, now taken down, are pycryptoenv, pycryptoconf, quasarlib, and swapmempool. They have been collectively downloaded 3,269 times, with pycryptoconf accounting for the most
Malware APT 38 ★★★★
The_Hackers_News.webp 2023-12-11 18:30:00 Groupe Lazarus utilisant des exploits log4j pour déployer des chevaux de Troie à distance
Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans
(lien direct)
L'acteur de menace notoire en Corée du Nord connu sous le nom de & NBSP; Lazarus Group & NBSP; a été attribué à une nouvelle campagne mondiale qui implique l'exploitation opportuniste des défauts de sécurité dans Log4J pour déployer des trojans d'accès à distance non documenté (rats) sur des hôtes compromis. Cisco Talos suit l'activité sous le nom de l'opération Blacksmith, notant l'utilisation de trois dlang
The notorious North Korea-linked threat actor known as the Lazarus Group has been attributed to a new global campaign that involves the opportunistic exploitation of security flaws in Log4j to deploy previously undocumented remote access trojans (RATs) on compromised hosts. Cisco Talos is tracking the activity under the name Operation Blacksmith, noting the use of three DLang-based
Threat APT 38 ★★★
The_Hackers_News.webp 2023-11-30 17:25:00 Le groupe de Lazarus de la Corée du Nord s'accompagne de 3 milliards de dollars de hacks de crypto-monnaie
North Korea\\'s Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks
(lien direct)
Les acteurs de la menace de la République de Corée du peuple démocrate (RPDC) visent de plus en plus le secteur des crypto-monnaies en tant que mécanisme majeur de génération de revenus depuis au moins 2017 pour contourner les sanctions imposées au pays. "Même si le mouvement à l'intérieur et à l'extérieur et à l'intérieur du pays est fortement restreint et que sa population générale est isolée du reste du monde, le régime \'s
Threat actors from the Democratic People\'s Republic of Korea (DPRK) are increasingly targeting the cryptocurrency sector as a major revenue generation mechanism since at least 2017 to get around sanctions imposed against the country. "Even though movement in and out of and within the country is heavily restricted, and its general population is isolated from the rest of the world, the regime\'s
Threat APT 38 APT 38 ★★
The_Hackers_News.webp 2023-11-30 11:39:00 Mélangeur de crypto-monnaie Sinbad Sinbad US
U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers
(lien direct)
Mercredi, le Département du Trésor américain a imposé des sanctions contre Sinbad, un mélangeur de devises virtuel qui a été utilisé par le groupe de Lazarus lié à la Corée du Nord pour blanchir le produit mal acquis. "Sinbad a traité des millions de dollars \\ 'de monnaie virtuelle de la part des cadraves du groupe Lazare, y compris les cambriolages Horizon Bridge et Axie Infinity", a indiqué le ministère. "Sinbad est également utilisé par
The U.S. Treasury Department on Wednesday imposed sanctions against Sinbad, a virtual currency mixer that has been put to use by the North Korea-linked Lazarus Group to launder ill-gotten proceeds. "Sinbad has processed millions of dollars\' worth of virtual currency from Lazarus Group heists, including the Horizon Bridge and Axie Infinity heists," the department said. "Sinbad is also used by
APT 38 APT 38 ★★
The_Hackers_News.webp 2023-11-11 19:03:00 Microsoft met en garde contre les fausses portails d'évaluation des compétences ciblant les demandeurs d'emploi
Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers
(lien direct)
Un sous-cluster au sein du tristement célèbre groupe de Lazare a établi de nouvelles infrastructures qui imitent les portails d'évaluation des compétences dans le cadre de ses campagnes d'ingénierie sociale. Microsoft a attribué l'activité à un acteur de menace qu'il appelle Sapphire Sleet, le décrivant comme un "changement dans les tactiques de l'acteur persistant \\\\". Le saphir saphire, également appelé apt38, bluenoroff, cageychameleon et cryptocore, a un
A sub-cluster within the infamous Lazarus Group has established new infrastructure that impersonates skills assessment portals as part of its social engineering campaigns. Microsoft attributed the activity to a threat actor it calls Sapphire Sleet, describing it as a "shift in the persistent actor\\\'s tactics." Sapphire Sleet, also called APT38, BlueNoroff, CageyChameleon, and CryptoCore, has a
Threat APT 38 APT 38 ★★★
The_Hackers_News.webp 2023-11-01 14:32:00 Hackers nord-coréens ciblant les experts en crypto avec des logiciels malveillants de Kandy Korn
North Korean Hackers Tageting Crypto Experts with KANDYKORN macOS Malware
(lien direct)
Des acteurs de menaces parrainés par l'État de la République de Corée (RPDC) du peuple démocrate ont été trouvés ciblant les ingénieurs de blockchain d'une plate-forme d'échange de crypto sans nom via Discord avec un nouveau malware macOS surnommé Kandykorn. Elastic Security Labs a déclaré que l'activité, tracée en avril 2023, présente des chevauchements avec le tristement célèbre groupe collectif adversaire Lazare, citant une analyse de la
State-sponsored threat actors from the Democratic People\'s Republic of Korea (DPRK) have been found targeting blockchain engineers of an unnamed crypto exchange platform via Discord with a novel macOS malware dubbed KANDYKORN. Elastic Security Labs said the activity, traced back to April 2023, exhibits overlaps with the infamous adversarial collective Lazarus Group, citing an analysis of the
Malware Threat APT 38 APT 38 ★★
The_Hackers_News.webp 2023-10-27 20:27:00 Le groupe coréen Lazarus cible le fournisseur de logiciels utilisant des défauts connus
N. Korean Lazarus Group Targets Software Vendor Using Known Flaws
(lien direct)
Le groupe de Lazare aligné nord-en Corée a été attribué comme derrière une nouvelle campagne dans laquelle un fournisseur de logiciel sans nom a été compromis par l'exploitation de défauts de sécurité connus dans un autre logiciel de haut niveau. Selon Kaspersky, les séquences d'attaque ont abouti au déploiement de familles de logiciels malveillants tels que Signbt et Lpeclient, un outil de piratage connu utilisé par l'acteur de menace pour
The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through the exploitation of known security flaws in another high-profile software. The attack sequences, according to Kaspersky, culminated in the deployment of malware families such as SIGNBT and LPEClient, a known hacking tool used by the threat actor for
Malware Tool Threat APT 38 APT 38 ★★★
The_Hackers_News.webp 2023-10-19 12:41:00 Microsoft met en garde contre les attaques nord-coréennes exploitant JetBrains TeamCity Flaw
Microsoft Warns of North Korean Attacks Exploiting JetBrains TeamCity Flaw
(lien direct)
Selon Microsoft, les acteurs de la menace nord-coréenne exploitent activement un défaut de sécurité critique dans JetBrains TeamCity pour violer de manière opportuniste les serveurs vulnérables, selon Microsoft. Les attaques, qui impliquent l'exploitation du CVE-2023-42793 (score CVSS: 9.8), ont été attribuées au grésil diamant (aka labyrinthe chollima) et au grésil Onyx (aka Andariel ou silencieux Chollima). Il vaut la peine de noter que les deux
North Korean threat actors are actively exploiting a critical security flaw in JetBrains TeamCity to opportunistically breach vulnerable servers, according to Microsoft. The attacks, which entail the exploitation of CVE-2023-42793 (CVSS score: 9.8), have been attributed to Diamond Sleet (aka Labyrinth Chollima) and Onyx Sleet (aka Andariel or Silent Chollima). It\'s worth noting that both the
Threat APT 38 ★★★
The_Hackers_News.webp 2023-10-18 20:21:00 Groupe Lazare ciblant les experts de la défense avec de fausses interviews via des applications VNC trojanisées
Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps
(lien direct)
Le groupe de Lazarus lié à la Corée du Nord (alias cobra caché ou temp.Opération Job de rêve. "L'acteur de menace informe les demandeurs d'emploi sur les réseaux sociaux pour ouvrir des applications malveillantes pour de faux entretiens d'embauche", Kaspersky
The North Korea-linked Lazarus Group (aka Hidden Cobra or TEMP.Hermit) has been observed using trojanized versions of Virtual Network Computing (VNC) apps as lures to target the defense industry and nuclear engineers as part of a long-running campaign known as Operation Dream Job. "The threat actor tricks job seekers on social media into opening malicious apps for fake job interviews," Kaspersky
Threat APT 38 APT 38 APT 37 ★★
The_Hackers_News.webp 2023-10-06 20:26:00 Le groupe de la Corée du Nord Lazarus Lausse 900 millions de dollars en crypto-monnaie
North Korea\\'s Lazarus Group Launders $900 Million in Cryptocurrency
(lien direct)
Jusqu'à 7 milliards de dollars de crypto-monnaie ont été blanchis par illicite par crime transversal, le groupe Lazare lié à la Corée du Nord lié au vol d'environ 900 millions de dollars de ces produits entre juillet 2022 et juillet de cette année. «Alors que les entités traditionnelles telles que les mélangeurs continuent d'être soumises à des crises et aux sanctions examen, le déplacement de la criminalité cryptographique à la chaîne ou aux actifs
As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year. "As traditional entities such as mixers continue to be subject to seizures and sanctions scrutiny, the crypto crime displacement to chain- or asset-hopping
APT 38 ★★
The_Hackers_News.webp 2023-09-29 17:40:00 Le groupe Lazare se fait passer pour le recruteur de Meta à cibler l'entreprise aérospatiale espagnole
Lazarus Group Impersonates Recruiter from Meta to Target Spanish Aerospace Firm
(lien direct)
Le groupe de Lazare lié à la Corée du Nord a été lié à une attaque de cyber-espionnage ciblant une entreprise aérospatiale anonyme en Espagne dans laquelle les employés de l'entreprise ont été approchés par l'acteur de menace se faisant passer pour un recruteur pour Meta. "Les employés de l'entreprise ciblée ont été contactés par un faux recruteur via LinkedIn et a été trompé pour ouvrir un fichier exécutable malveillant se présentant comme un codage
The North Korea-linked Lazarus Group has been linked to a cyber espionage attack targeting an unnamed aerospace company in Spain in which employees of the firm were approached by the threat actor posing as a recruiter for Meta. "Employees of the targeted company were contacted by a fake recruiter via LinkedIn and tricked into opening a malicious executable file presenting itself as a coding
Threat APT 38 ★★★
The_Hackers_News.webp 2023-09-17 12:02:00 Le groupe de Lazarus de la Corée du Nord soupçonné de 31 millions de dollars Coinex Heist
North Korea\\'s Lazarus Group Suspected in $31 Million CoinEx Heist
(lien direct)
Le groupe Lazare affilié à la Corée du Nord a volé près de 240 millions de dollars de crypto-monnaie depuis juin 2023, marquant une escalade importante de ses hacks. Selon plusieurs rapports de Certik, Elliptic et ZachxBT, le tristement célèbre groupe de piratage serait soupçonné derrière le vol de 31 millions de dollars d'actifs numériques de l'échange COINEX le 12 septembre 2023. Le crispo destiné à des visages
The North Korea-affiliated Lazarus Group has stolen nearly $240 million in cryptocurrency since June 2023, marking a significant escalation of its hacks. According to multiple reports from Certik, Elliptic, and ZachXBT, the infamous hacking group is said to be suspected behind the theft of $31 million in digital assets from the CoinEx exchange on September 12, 2023. The crypto heist aimed at
APT 38 APT 38 ★★
The_Hackers_News.webp 2023-09-05 15:45:00 Les chercheurs mettent en garde contre les cyber-armes utilisées par le groupe Andariel du groupe Lazarus \\
Researchers Warn of Cyber Weapons Used by Lazarus Group\\'s Andariel Cluster
(lien direct)
L'acteur de menace nord-coréen connue sous le nom d'Andariel a été observé en utilisant un arsenal d'outils malveillants dans ses cyber-assaut contre les sociétés et les organisations de l'homologue du Sud. "Une caractéristique des attaques identifiées en 2023 est qu'il existe de nombreuses souches de logiciels malveillants développées dans la langue go", a déclaré le Ahnlab Security Emergency Response Center (ASEC) dans une plongée profonde
The North Korean threat actor known as Andariel has been observed employing an arsenal of malicious tools in its cyber assaults against corporations and organizations in the southern counterpart. “One characteristic of the attacks identified in 2023 is that there are numerous malware strains developed in the Go language,” the AhnLab Security Emergency Response Center (ASEC) said in a deep dive
Malware Tool Threat APT 38 ★★
The_Hackers_News.webp 2023-08-24 20:46:00 Le groupe Lazarus exploite la faille critique Zoho Manage en train de déployer des logiciels malveillants furtifs
Lazarus Group Exploits Critical Zoho ManageEngine Flaw to Deploy Stealthy QuiteRAT Malware
(lien direct)
L'acteur de menaces en Corée du Nord connu sous le nom de groupe Lazare a été observé exploitant un défaut de sécurité critique maintenant paralysé un impact sur Zoho ManageEngine Servicedesk Plus pour distribuer un chevalier d'accès à distance appelé tel que quiterat. Les objectifs comprennent des infrastructures de l'épine dorsale sur Internet et des entités de santé en Europe et aux États-Unis, la société de cybersécurité Cisco Talos a déclaré dans une analyse en deux parties
The North Korea-linked threat actor known as Lazarus Group has been observed exploiting a now-patched critical security flaw impacting Zoho ManageEngine ServiceDesk Plus to distribute a remote access trojan called such as QuiteRAT. Targets include internet backbone infrastructure and healthcare entities in Europe and the U.S., cybersecurity company Cisco Talos said in a two-part analysis
Malware Threat APT 38 APT 38 ★★
The_Hackers_News.webp 2023-07-31 18:00:00 Les pirates patchwork ciblent les organisations de recherche chinoises à l'aide de la porte dérobée de la cachette
Patchwork Hackers Target Chinese Research Organizations Using EyeShell Backdoor
(lien direct)
Les acteurs de menace associés à l'équipage de piratage connu sous le nom de patchwork ont été repérés pour cibler les universités et les organisations de recherche en Chine dans le cadre d'une campagne récemment observée. L'activité, selon l'équipe connue de 404, a entraîné l'utilisation d'un cache-œil nommé par code de porte dérobée. Patchwork, également connu sous les noms Operation Hangover et Zinc Emerson, est soupçonné d'être un groupe de menaces qui
Threat actors associated with the hacking crew known as Patchwork have been spotted targeting universities and research organizations in China as part of a recently observed campaign. The activity, according to KnownSec 404 Team, entailed the use of a backdoor codenamed EyeShell. Patchwork, also known by the names Operation Hangover and Zinc Emerson, is suspected to be a threat group that
Threat APT 38 APT 38 ★★
The_Hackers_News.webp 2023-05-24 13:00:00 Le groupe coréen Lazarus cible les serveurs Microsoft IIS pour déployer des logiciels malveillants d'espionnage
N. Korean Lazarus Group Targets Microsoft IIS Servers to Deploy Espionage Malware
(lien direct)
Le tristement célèbre acteur du groupe Lazarus a ciblé les versions vulnérables des serveurs Microsoft Internet Information Services (IIS) comme voie de violation initiale pour déployer des logiciels malveillants sur des systèmes ciblés. Les résultats proviennent du Ahnlab Security Emergency Response Center (ASEC), qui a détaillé la poursuite de la menace persistante avancée (APT) Abus continu des techniques de chargement secondaire DLL pour déployer des logiciels malveillants. "Le
The infamous Lazarus Group actor has been targeting vulnerable versions of Microsoft Internet Information Services (IIS) servers as an initial breach route to deploy malware on targeted systems. The findings come from the AhnLab Security Emergency response Center (ASEC), which detailed the advanced persistent threat\'s (APT) continued abuse of DLL side-loading techniques to deploy malware. "The
Malware APT 38 ★★
The_Hackers_News.webp 2023-04-25 16:57:00 Sous-groupe Lazarus ciblant les appareils Apple avec un nouveau malware macOS de RustBucket
Lazarus Subgroup Targeting Apple Devices with New RustBucket macOS Malware
(lien direct)
Un acteur de menace nord-coréen motivé financièrement est soupçonné d'être derrière une nouvelle souche malveillante de pomme de macos appelée Rustbucket. "[RustBucket] communique avec les serveurs de commande et de contrôle (C2) pour télécharger et exécuter divers PAyloads, "les chercheurs de Jamf Threat Labs Ferdous Saljooki et Jaron Bradley ont déclaré enUn rapport technique publié la semaine dernière. La société de gestion d'appareils Apple l'a attribuée
A financially-motivated North Korean threat actor is suspected to be behind a new Apple macOS malware strain called RustBucket. "[RustBucket] communicates with command and control (C2) servers to download and execute various payloads," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley said in a technical report published last week.  The Apple device management company attributed it
Malware Threat APT 38 ★★★
The_Hackers_News.webp 2023-04-22 12:16:00 Lazarus X_Trader Hack a un impact sur les infrastructures critiques au-delà
Lazarus X_TRADER Hack Impacts Critical Infrastructure Beyond 3CX Breach
(lien direct)
Lazare, le prolifique groupe de piratage nord-coréen derrière l'attaque de la chaîne d'approvisionnement en cascade ciblant 3CX, a également violé deux organisations d'infrastructures critiques dans le secteur de l'énergie et de l'énergie et deux autres entreprises impliquées dans le négociation financière en utilisant l'application X_Trader Trojanisée. Les nouvelles conclusions, qui viennent gracieuseté de l'équipe Hunter Hunter de Symantec \\, confirment les soupçons antérieurs que le
Lazarus, the prolific North Korean hacking group behind the cascading supply chain attack targeting 3CX, also breached two critical infrastructure organizations in the power and energy sector and two other businesses involved in financial trading using the trojanized X_TRADER application. The new findings, which come courtesy of Symantec\'s Threat Hunter Team, confirm earlier suspicions that the
Hack Threat APT 38 ★★
The_Hackers_News.webp 2023-04-20 17:26:00 Le groupe Lazarus ajoute des logiciels malveillants Linux à Arsenal dans l'opération Dream Job
Lazarus Group Adds Linux Malware to Arsenal in Operation Dream Job
(lien direct)
Le célèbre acteur parrainé par l'État aligné par la Corée du Nord connue sous le nom de groupe Lazare a été attribué à une nouvelle campagne destinée aux utilisateurs de Linux. Les attaques font partie d'une activité persistante et de longue date suivie sous le nom de l'opération Dream Job, a déclaré Eset dans un nouveau rapport publié aujourd'hui. Les résultats sont cruciaux, notamment parce qu'il marque le premier exemple publié publiquement de la
The notorious North Korea-aligned state-sponsored actor known as the Lazarus Group has been attributed to a new campaign aimed at Linux users. The attacks are part of a persistent and long-running activity tracked under the name Operation Dream Job, ESET said in a new report published today. The findings are crucial, not least because it marks the first publicly documented example of the
Malware APT 38 ★★★
The_Hackers_News.webp 2023-04-13 14:37:00 Le groupe de pirates de Lazarus évolue des tactiques, des outils et des cibles dans la campagne DeathNote
Lazarus Hacker Group Evolves Tactics, Tools, and Targets in DeathNote Campaign
(lien direct)
L'acteur de menace nord-coréen connue sous le nom de groupe Lazare a été observé pour déplacer son objectif et évoluer rapidement ses outils et tactiques dans le cadre d'une activité de longue durée appelée DeathNote. Alors que l'adversaire de l'État-nation est connu pour ses attaques persistantes contre le secteur des crypto-monnaies, il a également ciblé les secteurs automobile, académique et de défense en Europe de l'Est et dans d'autres parties du monde
The North Korean threat actor known as the Lazarus Group has been observed shifting its focus and rapidly evolving its tools and tactics as part of a long-running activity called DeathNote. While the nation-state adversary is known for its persistent attacks on the cryptocurrency sector, it has also targeted automotive, academic, and defense sectors in Eastern Europe and other parts of the world
Threat APT 38 ★★
The_Hackers_News.webp 2023-04-12 09:36:00 Le labyrinthe sous-groupe de Lazarus Chollima découvert comme cerveau dans l'attaque de la chaîne d'approvisionnement 3CX
Lazarus Sub-Group Labyrinth Chollima Uncovered as Mastermind in 3CX Supply Chain Attack
(lien direct)
Le fournisseur de services de communication d'entreprise 3CX a confirmé que l'attaque de la chaîne d'approvisionnement ciblant son application de bureau pour Windows et MacOS était le travail d'un acteur de menace au nord-coréen Nexus. Les résultats sont le résultat d'une évaluation provisoire réalisée par Mandiant appartenant à Google, dont les services ont été enrôlés après que l'intrusion a été lancée à la fin du mois dernier.L'intelligence de la menace
Enterprise communications service provider 3CX confirmed that the supply chain attack targeting its desktop application for Windows and macOS was the handiwork of a threat actor with North Korean nexus. The findings are the result of an interim assessment conducted by Google-owned Mandiant, whose services were enlisted after the intrusion came to light late last month. The threat intelligence
Threat APT 38 ★★
The_Hackers_News.webp 2023-03-08 16:04:00 Lazarus Group Exploits Zero-Day Vulnerability to Hack South Korean Financial Entity (lien direct) The North Korea-linked Lazarus Group has been observed weaponizing flaws in an undisclosed software to breach a financial business entity in South Korea twice within a span of a year. While the first attack in May 2022 entailed the use of a vulnerable version of a certificate software that's widely used by public institutions and universities, the re-infiltration in October 2022 involved the Hack Vulnerability Medical APT 38 ★★★
The_Hackers_News.webp 2023-02-23 17:17:00 Lazarus Group Using New WinorDLL64 Backdoor to Exfiltrate Sensitive Data (lien direct) A new backdoor associated with a malware downloader named Wslink has been discovered, with the tool likely used by the notorious North Korea-aligned Lazarus Group, new findings reveal. The payload, dubbed WinorDLL64 by ESET, is a fully-featured implant that can exfiltrate, overwrite, and delete files; execute PowerShell commands; and obtain comprehensive information about the underlying machine. Malware Tool Medical APT 38
The_Hackers_News.webp 2023-02-20 16:53:00 Norway Seizes $5.84 Million in Cryptocurrency Stolen by Lazarus Hackers (lien direct) Norwegian police agency Økokrim has announced the seizure of 60 million NOK (about $5.84 million) worth of cryptocurrency stolen by the Lazarus Group in March 2022 following the Axie Infinity Ronin Bridge hack. "This case shows that we also have a great capacity to follow the money on the blockchain, even if the criminals use advanced methods," the agency said in a statement. The development Medical APT 38 ★★
The_Hackers_News.webp 2023-02-15 20:29:00 North Korea\'s APT37 Targeting Southern Counterpart with New M2RAT Malware (lien direct) The North Korea-linked threat actor tracked as APT37 has been linked to a piece of new malware dubbed M2RAT in attacks targeting its southern counterpart, suggesting continued evolution of the group's features and tactics. APT37, also tracked under the monikers Reaper, RedEyes, Ricochet Chollima, and ScarCruft, is linked to North Korea's Ministry of State Security (MSS) unlike the Lazarus and Malware Threat Cloud APT 38 APT 37 ★★
The_Hackers_News.webp 2023-02-02 15:15:00 North Korean Hackers Exploit Unpatched Zimbra Devices in \'No Pineapple\' Campaign (lien direct) A new intelligence gathering campaign linked to the prolific North Korean state-sponsored Lazarus Group leveraged known security flaws in unpatched Zimbra devices to compromise victim systems. That's according to Finnish cybersecurity company WithSecure (formerly F-Secure), which codenamed the incident No Pineapple. Targets of the malicious operation included a healthcare research organization Medical APT 38 ★★
The_Hackers_News.webp 2023-01-24 17:28:00 FBI Says North Korean Hackers Behind $100 Million Horizon Bridge Crypto Theft (lien direct) The U.S. Federal Bureau of Investigation (FBI) on Monday confirmed that North Korean threat actors were responsible for the theft of $100 million in cryptocurrency assets from Harmony Horizon Bridge in June 2022. The law enforcement agency attributed the hack to the Lazarus Group and APT38, the latter of which is a North Korean state-sponsored threat group that specializes in financial cyber Hack Threat Medical APT 38 ★★
The_Hackers_News.webp 2022-12-27 20:27:00 BlueNoroff APT Hackers Using New Ways to Bypass Windows MotW Protection (lien direct) BlueNoroff, a subcluster of the notorious Lazarus Group, has been observed adopting new techniques into its playbook that enable it to bypass Windows Mark of the Web (MotW) protections. This includes the use of optical disk image (.ISO extension) and virtual hard disk (.VHD extension) file formats as part of a novel infection chain, Kaspersky disclosed in a report published today. "BlueNoroff Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-07 14:52:00 Microsoft Alerts Cryptocurrency Industry of Targeted Cyber Attacks (lien direct) Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft's Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that attributed the same set of attacks to North Korea's Lazarus Group. "DEV-0139 joined Telegram groups Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 17:54:00 Russian Courts Targeted by New CryWiper Data Wiper Malware Posing as Ransomware (lien direct) A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor's offices and courts. "Although it disguises itself as a ransomware and extorts money from the victim for 'decrypting' data, [it] does not actually encrypt, but purposefully destroys data in the affected system," Kaspersky researchers Fedor Sinitsyn and Janis Zinchenko said in a Ransomware Malware Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 16:00:00 North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps (lien direct) The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents," Malware Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-10-03 16:26:00 Hackers Exploiting Dell Driver Vulnerability to Deploy Rootkit on Targeted Computers (lien direct) The North Korea-backed Lazarus Group has been observed deploying a Windows rootkit by taking advantage of an exploit in a Dell firmware driver, highlighting new tactics adopted by the state-sponsored adversary. The Bring Your Own Vulnerable Driver (BYOVD) attack, which took place in the autumn of 2021, is another variant of the threat actor's espionage-oriented activity called Operation In(ter) Vulnerability Threat Medical APT 38
The_Hackers_News.webp 2022-09-30 15:32:00 North Korean Hackers Weaponizing Open-Source Software in Latest Cyber Attacks (lien direct) A "highly operational, destructive, and sophisticated nation-state activity group" with ties to North Korea has been weaponizing open source software in their social engineering campaigns aimed at companies around the world since June 2022. Microsoft's threat intelligence teams, alongside LinkedIn Threat Prevention and Defense, attributed the intrusions with high confidence to Zinc, which is Threat Medical APT 38
The_Hackers_News.webp 2022-09-09 17:06:00 U.S. Seizes Cryptocurrency Worth $30 Million Stolen by North Korean Hackers (lien direct) More than $30 million worth of cryptocurrency plundered by the North Korea-linked Lazarus Group from online video game Axie Infinity has been recovered, marking the first time digital assets stolen by the threat actor have been seized. "The seizures represent approximately 10% of the total funds stolen from Axie Infinity (accounting for price differences between time stolen and seized), and Threat Medical APT 38
The_Hackers_News.webp 2022-09-08 17:50:00 North Korean Lazarus Hackers Targeting Energy Providers Around the World (lien direct) A malicious campaign mounted by the North Korea-linked Lazarus Group is targeting energy providers around the world, including those based in the United States, Canada, and Japan. “The campaign is meant to infiltrate organizations around the world for establishing long-term access and subsequently exfiltrating data of interest to the adversary's nation-state,” Cisco Talos said in a report shared Medical APT 38
The_Hackers_News.webp 2022-09-07 17:40:00 North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns (lien direct) The prolific North Korean nation-state actor known as the Lazarus Group has been linked to a new remote access trojan called MagicRAT. The previously unknown piece of malware is said to have been deployed in victim networks that had been initially breached via successful exploitation of internet-facing VMware Horizon servers, Cisco Talos said in a report shared with The Hacker News. "While being Malware Medical APT 38
The_Hackers_News.webp 2022-08-17 03:50:14 Lean Security 101: 3 Tips for Building Your Framework (lien direct) Cobalt, Lazarus, MageCart, Evil, Revil - cybercrime syndicates spring up so fast it's hard to keep track. Until…they infiltrate your system. But you know what's even more overwhelming than rampant cybercrime? Building your organization's security framework.  CIS, NIST, PCI DSS, HIPAA, HITrust, and the list goes on. Even if you had the resources to implement every relevant industry standard and APT 38
The_Hackers_News.webp 2022-08-16 23:20:26 North Korea Hackers Spotted Targeting Job Seekers with macOS Malware (lien direct) The North Korea-backed Lazarus Group has been observed targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets. Slovak cybersecurity firm ESET linked it to a campaign dubbed "Operation In(ter)ception" that was first disclosed in June 2020 and involved using social engineering tactics to trick employees working in the aerospace and military sectors into Malware Medical APT 38
The_Hackers_News.webp 2022-08-09 05:32:48 U.S. Sanctions Virtual Currency Mixer Tornado Cash for Alleged Use in Laundering (lien direct) The U.S. Treasury Department on Monday placed sanctions against crypto mixing service Tornado Cash, citing its use by the North Korea-backed Lazarus Group in the high-profile hacks of Ethereum bridges to launder and cash out the ill-gotten money. Tornado Cash, which allows users to move cryptocurrency assets between accounts by obfuscating their origin and destination, is estimated to have been Medical APT 38
The_Hackers_News.webp 2022-07-27 23:09:54 U.S. Offers $10 Million Reward for Information on North Korean Hackers (lien direct) The U.S. State Department has announced rewards of up to $10 million for any information that could help disrupt North Korea's cryptocurrency theft, cyber-espionage, and other illicit state-backed activities. "If you have information on any individuals associated with the North Korean government-linked malicious cyber groups (such as Andariel, APT38, Bluenoroff, Guardians of Peace, Kimsuky, or Medical APT 38
The_Hackers_News.webp 2022-06-29 23:01:41 North Korean Hackers Suspected to be Behind $100M Horizon Bridge Hack (lien direct) The notorious North Korea-backed hacking collective Lazarus Group is suspected to be behind the recent $100 million altcoin theft from Harmony Horizon Bridge, citing similarities to the Ronin bridge attack in March 2022. The finding comes as Harmony confirmed that its Horizon Bridge, a platform that allows users to move cryptocurrency across different blockchains, had been breached last week. Hack Medical APT 38
The_Hackers_News.webp 2022-05-20 02:23:24 Hackers Exploiting VMware Horizon to Target South Korea with NukeSped Backdoor (lien direct) The North Korea-backed Lazarus Group has been observed leveraging the Log4Shell vulnerability in VMware Horizon servers to deploy the NukeSped (aka Manuscrypt) implant against targets located in its southern counterpart. "The attacker used the Log4j vulnerability on VMware Horizon products that were not applied with the security patch," AhnLab Security Emergency Response Center (ASEC) said in a Vulnerability Medical APT 38
The_Hackers_News.webp 2022-05-06 21:23:05 U.S. Sanctions Cryptocurrency Mixer Blender for Helping North Korea Launder Millions (lien direct) The U.S. Treasury Department on Friday moved to sanction virtual currency mixer Blender.io, marking the first time a mixing service has been subjected to economic blockades. The move signals continued efforts on the part of the government to prevent North Korea's Lazarus Group from laundering the funds stolen from the unprecedented hack of Ronin Bridge in late March. The newly imposed sanctions, Hack Medical APT 38 APT 28 ★★★
The_Hackers_News.webp 2022-04-19 00:02:44 FBI, U.S. Treasury and CISA Warn of North Korean Hackers Targeting Blockchain Companies (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI) and the Treasury Department, warned of a new set of ongoing cyber attacks carried out by the Lazarus Group targeting blockchain companies. Calling the activity cluster TraderTraitor, the infiltrations involve the North Korean state-sponsored advanced persistent threat (APT) Threat Medical APT 38 APT 28
The_Hackers_News.webp 2022-04-16 01:31:45 Lazarus Group Behind $540 Million Axie Infinity Crypto Hack and Attacks on Chemical Sector (lien direct) The U.S. Treasury Department has implicated the North Korea-backed Lazarus Group (aka Hidden Cobra) in the theft of $540 million from video game Axie Infinity's Ronin Network last month. On Thursday, the Treasury tied the Ethereum wallet address that received the stolen funds to the threat actor and sanctioned the funds by adding the address to the Office of Foreign Assets Control's (OFAC) Hack Threat Medical APT 38 APT 28
The_Hackers_News.webp 2022-04-01 03:37:45 North Korean Hackers Distributing Trojanized DeFi Wallet Apps to Steal Victims\' Crypto (lien direct) The North Korean state-backed hacking crew, otherwise known as the Lazarus Group, has been attributed to yet another financially motivated campaign that leverages a trojanized decentralized finance (DeFi) wallet app to distribute a fully-featured backdoor onto compromised Windows systems. The app, which is equipped with functionalities to save and manage a cryptocurrency wallet, is also designed Medical APT 38
The_Hackers_News.webp 2022-01-28 01:24:28 North Korean Hackers Using Windows Update Service to Infect PCs with Malware (lien direct) The notorious Lazarus Group actor has been observed mounting a new campaign that makes use of the Windows Update service to execute its malicious payload, expanding the arsenal of living-off-the-land (LotL) techniques leveraged by the APT group to further its objectives. The Lazarus Group, also known as APT38, Hidden Cobra, Whois Hacking Team, and Zinc, is the moniker assigned to the North Malware Medical APT 38 APT 28
The_Hackers_News.webp 2022-01-14 06:16:30 North Korean Hackers Stole Millions from Cryptocurrency Startups Worldwide (lien direct) Operators associated with the Lazarus sub-group BlueNoroff have been linked to a series of cyberattacks targeting small and medium-sized companies worldwide with an aim to drain their cryptocurrency funds, in what's yet another financially motivated operation mounted by the prolific North Korean state-sponsored actor. Russian cybersecurity company Kaspersky, which is tracking the intrusions APT 38 APT 28
Last update at: 2024-04-28 18:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter