What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2024-02-28 10:04:50 Le Japon met en garde contre les packages PYPI malveillants créés par des pirates nord-coréens
Japan warns of malicious PyPi packages created by North Korean hackers
(lien direct)
L'équipe de réponse aux incidents de sécurité informatique du Japon (JPCERT / CC) avertit que le célèbre groupe de piratage nord-coréen Lazarus a téléchargé quatre packages PYPI malveillants pour infecter les développeurs par malware.[...]
Japan\'s Computer Security Incident Response Team (JPCERT/CC) is warning that the notorious North Korean hacking group Lazarus has uploaded four malicious PyPI packages to infect developers with malware. [...]
Malware APT 38 ★★
bleepingcomputer.webp 2023-12-11 16:25:32 Les pirates de Lazarus déposent de nouveaux logiciels malveillants de rat en utilisant un bug Log4J de 2 ans
Lazarus hackers drop new RAT malware using 2-year-old Log4j bug
(lien direct)
Le célèbre groupe de piratage nord-coréen connu sous le nom de Lazarus continue d'exploiter le CVE-2021-44228, alias "Log4Shell", cette fois pour déployer trois familles de logiciels malveillants invisibles écrites à Dlang.[...]
The notorious North Korean hacking group known as Lazarus continues to exploit CVE-2021-44228, aka "Log4Shell," this time to deploy three previously unseen malware families written in DLang. [...]
Malware Threat APT 38 ★★
bleepingcomputer.webp 2023-11-22 13:06:25 Microsoft: les pirates de Lazarus violant le cyberlink dans l'attaque de la chaîne d'approvisionnement
Microsoft: Lazarus hackers breach CyberLink in supply chain attack
(lien direct)
Microsoft affirme qu'un groupe de piratage nord-coréen a violé la société de logiciels multimédias taïwanais Cyberlink et a traditionnel l'un de ses installateurs pour pousser les logiciels malveillants dans une attaque de chaîne d'approvisionnement ciblant les victimes potentielles du monde entier.[...]
Microsoft says a North Korean hacking group has breached Taiwanese multimedia software company CyberLink and trojanized one of its installers to push malware in a supply chain attack targeting potential victims worldwide. [...]
Malware APT 38 APT 38 ★★★
bleepingcomputer.webp 2023-11-02 15:22:01 Nouveau macOS \\ 'Kandykorn \\' Target malware cible des ingénieurs de crypto-monnaie
New macOS \\'KandyKorn\\' malware targets cryptocurrency engineers
(lien direct)
Un nouveau malware macOS surnommé \\ 'Kandykorn \' a été repéré dans une campagne attribuée au groupe nord-coréen de piratage de Lazare, ciblant les ingénieurs de blockchain d'une plate-forme d'échange de crypto-monnaie.[...]
A new macOS malware dubbed \'KandyKorn\' has been spotted in a campaign attributed to the North Korean Lazarus hacking group, targeting blockchain engineers of a cryptocurrency exchange platform. [...]
Malware APT 38 APT 38 ★★★
bleepingcomputer.webp 2023-10-27 12:15:29 Les pirates de Lazarus ont violé Dev à plusieurs reprises pour déployer des logiciels malveillants SignBt
Lazarus hackers breached dev repeatedly to deploy SIGNBT malware
(lien direct)
Le groupe nord-coréen de piratage de Lazarus a compromis à plusieurs reprises un fournisseur de logiciels utilisant des défauts dans des logiciels vulnérables malgré plusieurs correctifs et avertissements mis à disposition par le développeur.[...]
The North Korean Lazarus hacking group repeatedly compromised a software vendor using flaws in vulnerable software despite multiple patches and warnings being made available by the developer. [...]
Malware APT 38 APT 38 ★★★
bleepingcomputer.webp 2023-09-29 05:30:00 Lazarus Hackers inaugure une entreprise aérospatiale avec de nouveaux logiciels malveillants sans lumière
Lazarus hackers breach aerospace firm with new LightlessCan malware
(lien direct)
Le groupe de piratage nord-coréen \\ 'Lazarus \' a ciblé les employés d'une entreprise aérospatiale située en Espagne avec de fausses possibilités d'emploi pour pirater le réseau d'entreprise à l'aide d'une porte dérobée \\ 'sans lightlescan \'.[...]
The North Korean \'Lazarus\' hacking group targeted employees of an aerospace company located in Spain with fake job opportunities to hack into the corporate network using a previously unknown \'LightlessCan\' backdoor. [...]
Malware Hack APT 38 ★★★
bleepingcomputer.webp 2023-07-24 16:34:23 Lazarus Hackers Hijack Microsoft IIS serveurs pour répandre les logiciels malveillants
Lazarus hackers hijack Microsoft IIS servers to spread malware
(lien direct)
Le groupe de piratage de Lazare parrainé par l'État nord-coréen violant les serveurs Web de Windows Internet Information Service (IIS) pour les détourner pour la distribution de logiciels malveillants.[...]
The North Korean state-sponsored Lazarus hacking group is breaching Windows Internet Information Service (IIS) web servers to hijack them for malware distribution. [...]
Malware APT 38 ★★
bleepingcomputer.webp 2023-06-29 13:39:41 NOUVEAU LA MALWORD EARDRAT LINÉS AU NORTHORAN ANDARIEL PATIRY GROUP
New EarlyRAT malware linked to North Korean Andariel hacking group
(lien direct)
Les analystes de la sécurité ont découvert un cheval de Troie (rat) à l'accès à distance (RAT), sans papiers, nommé \\ 'Earkrat, \' utilisé par Andariel, un sous-groupe du groupe de piratage parrainé par l'État de Lazare.[...]
Security analysts have discovered a previously undocumented remote access trojan (RAT) named \'EarlyRAT,\' used by Andariel, a sub-group of the Lazarus North Korean state-sponsored hacking group. [...]
Malware APT 38 ★★
bleepingcomputer.webp 2023-04-20 11:43:51 Les pirates de Lazarus poussent désormais les logiciels malveillants Linux via de fausses offres d'emploi
Lazarus hackers now push Linux malware via fake job offers
(lien direct)
Une nouvelle campagne Lazare considérée comme faisant partie de "Operation DreamJob" a été découverte pour cibler les utilisateurs de Linux avec des logiciels malveillants pour la première fois.[...]
A new Lazarus campaign considered part of "Operation DreamJob" has been discovered targeting Linux users with malware for the first time. [...]
Malware APT 38 ★★
bleepingcomputer.webp 2022-12-03 10:12:06 Hackers use new, fake crypto app to breach networks, steal cryptocurrency (lien direct) The North Korean 'Lazarus' hacking group is linked to a new attack spreading fake cryptocurrency apps under the made-up brand, "BloxHolder," to install the AppleJeus malware for initial access to networks and steal crypto assets. [...] Malware APT 38 ★★★
bleepingcomputer.webp 2022-09-27 14:55:43 Lazarus hackers drop macOS malware via Crypto.com job offers (lien direct) The North Korean Lazarus hacking group is now using fake 'Crypto.com' job offers to hack developers and artists in the crypto space, likely with a long-term goal of stealing digital assets and cryptocurrency. [...] Malware Hack APT 38
bleepingcomputer.webp 2022-08-17 13:01:42 North Korean hackers use signed macOS malware to target IT job seekers (lien direct) North Korean hackers from the Lazarus group have been using a signed malicious executable for macOS to impersonate Coinbase and lure in employees in the financial technology sector. [...] Malware Medical APT 38
bleepingcomputer.webp 2022-01-27 13:31:40 Lazarus hackers use Windows Update to deploy malware (lien direct) North Korean-backed hacking group Lazarus has added the Windows Update client to its list of living-off-the-land binaries (LoLBins) and is now actively using it to execute malicious code on Windows systems. [...] Malware APT 38
bleepingcomputer.webp 2021-04-08 09:01:17 North Korean hackers use new Vyveva malware to attack freighters (lien direct) The North Korean-backed Lazarus hacking group used new malware with backdoor capabilities dubbed Vyveva by ESET researchers in targeted attacks against a South African freight logistics company. [...] Malware APT 38 APT 28
bleepingcomputer.webp 2020-07-22 14:49:59 Lazarus hackers deploy ransomware, steal data using MATA malware (lien direct) A recently discovered malware framework known as MATA and linked to the North Korean-backed hacking group known as Lazarus was used in attacks targeting corporate entities from multiple countries since April 2018 for ransomware deployment and data theft. [...] Ransomware Malware APT 38
bleepingcomputer.webp 2020-05-12 11:36:58 US govt exposes new North Korean malware, phishing attacks (lien direct) The US government today released information on three new malware variants used in malicious cyber activity campaigns by a North Korean government-backed hacker group tracked as HIDDEN COBRA. [...] Malware Medical APT 38
bleepingcomputer.webp 2020-05-09 12:39:40 North Korean hackers infect real 2FA app to compromise Macs (lien direct) Hackers have hidden malware in a legitimate two-factor authentication (2FA) app for macOS to distribute Dacls, a remote access trojan associated with the North Korean Lazarus group. [...] Malware Medical APT 38
bleepingcomputer.webp 2019-12-17 13:05:00 Lazarus Hackers Target Linux, Windows With New Dacls Malware (lien direct) A new Remote Access Trojan (RAT) malware dubbed Dacls and connected to the Lazarus Group has been spotted by researchers while being used to target both Windows and Linux devices. [...] Malware Medical APT 38
bleepingcomputer.webp 2019-05-09 16:59:05 (Déjà vu) North Korean Hackers Use ELECTRICFISH Malware to Steal Data (lien direct) The Federal Bureau of Investigation (FBI) and the U.S. Department of Homeland Security (DHS) have issued a joint malware analysis report (MAR) on a new malware strain dubbed ELECTRICFISH and used by the North-Korean APT group Lazarus to exfiltrate data from victims. [...] Malware APT 38
bleepingcomputer.webp 2019-04-10 14:06:04 DHS and FBI Issue Advisory on North Korean HOPLIGHT Malware (lien direct) The U.S. Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) have issued a joint malware analysis report (MAR) on a new Trojan dubbed HOPLIGHT, used by the North-Korean APT group Lazarus. [...] Malware APT 38
bleepingcomputer.webp 2018-12-12 11:26:05 Op \'Sharpshooter\' Uses Lazarus Group Tactics, Techniques, and Procedures (lien direct) A new advanced threat actor has emerged on the radar, targeting organizations in the defense and the critical infrastructure sectors with fileless malware and an exploitation tool that borrows code from a trojan associated with the Lazarus group [...] Malware Tool Threat Medical APT 38
Last update at: 2024-05-11 12:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter