www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T19:36:56+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu APT28 relies on PowerPoint Mouseover to deliver Graphite malware The Russia-linked APT28 group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware. The Russia-linked APT28 employed a technique relying on mouse movement in decoy Microsoft PowerPoint documents to deploy malware, researchers from Cluster25 reported. Cluster25 researchers were analyzing a lure PowerPoint document used to deliver a variant of Graphite malware, which is known to be used […] ]]> 2022-09-28T13:47:10+00:00 https://securityaffairs.co/wordpress/136358/apt/apt28-powerpoint-mouseover-technique.html www.secnews.physaphae.fr/article.php?IdArticle=7179609 False Malware APT 28 None Security Affairs - Blog Secu Is APT28 behind the STIFF#BIZON attacks attributed to North Korea-linked APT37? North Korea-linked APT37 group targets high-value organizations in the Czech Republic, Poland, and other countries. Researchers from the Securonix Threat Research (STR) team have uncovered a new attack campaign, tracked as STIFF#BIZON, targeting high-value organizations in multiple countries, including Czech Republic, and Poland. The researchers attribute this campaign to the North Korea-linked APT37 group, aka […] ]]> 2022-07-24T13:53:53+00:00 https://securityaffairs.co/wordpress/133605/apt/apt37-stiffbizon-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=5923023 False Threat,Cloud APT 37,APT 28 None Security Affairs - Blog Secu Russian APT28 hacker accused of the NATO think tank hack in Germany The Attorney General has issued an arrest warrant for a hacker who targeted a NATO think tank in Germany for the Russia-linked APT28. The Attorney General has issued an arrest warrant for the Russian hacker Nikolaj Kozachek (aka “blabla1234565” and “kazak”) who is accused to have carried out a cyber espionage attack against the NATO […] ]]> 2022-06-20T21:46:13+00:00 https://securityaffairs.co/wordpress/132452/hacking/apt28-hacked-nato-think-tank.html www.secnews.physaphae.fr/article.php?IdArticle=5302356 False Hack APT 28 None Security Affairs - Blog Secu US gov sanctions cryptocurrency mixer Blender also used by North Korea-linked Lazarus APT 2022-05-07T10:45:56+00:00 https://securityaffairs.co/wordpress/131015/cyber-crime/us-gov-sanctioned-blender-mixer.html www.secnews.physaphae.fr/article.php?IdArticle=4560160 False None APT 38,APT 28 3.0000000000000000 Security Affairs - Blog Secu Security Affairs newsletter Round 361 by Pierluigi Paganini 2022-04-17T09:53:35+00:00 https://securityaffairs.co/wordpress/130275/breaking-news/security-affairs-newsletter-round-361-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4467412 False None APT 38,APT 28 None Security Affairs - Blog Secu U.S. Gov believes North Korea-linked Lazarus APT is behind Ronin Validator cyber heist 2022-04-16T20:30:51+00:00 https://securityaffairs.co/wordpress/130260/apt/lazarus-ronin-validator-cyber-heist.html www.secnews.physaphae.fr/article.php?IdArticle=4466227 False None APT 38,APT 28 None Security Affairs - Blog Secu Microsoft disrupted APT28 attacks on Ukraine through a court order 2022-04-08T09:43:52+00:00 https://securityaffairs.co/wordpress/129982/apt/microsoft-court-order-apt28-attacks-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4416144 False None APT 28 None Security Affairs - Blog Secu North Korea-linked Lazarus APT used Windows Update client and GitHub in recent attacks 2022-01-27T20:30:53+00:00 https://securityaffairs.co/wordpress/127296/apt/lazarus-apt-windows-update-client.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-apt-windows-update-client www.secnews.physaphae.fr/article.php?IdArticle=4043080 False Malware APT 38,APT 28 None Security Affairs - Blog Secu North Korea-linked APT BlueNoroff focuses on crypto theft 2022-01-14T15:46:18+00:00 https://securityaffairs.co/wordpress/126713/apt/bluenoroff-apt-cryptocurrency.html?utm_source=rss&utm_medium=rss&utm_campaign=bluenoroff-apt-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=3964522 False None APT 38,APT 28 None Security Affairs - Blog Secu North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro 2021-11-15T15:34:25+00:00 https://securityaffairs.co/wordpress/124630/apt/lazarus-trojanized-ida-pro.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-trojanized-ida-pro www.secnews.physaphae.fr/article.php?IdArticle=3663647 False Threat APT 38,APT 28 None Security Affairs - Blog Secu North Korea-linked Lazarus APT targets the IT supply chain 2021-10-27T09:03:08+00:00 https://securityaffairs.co/wordpress/123831/apt/north-korea-lazarus-supply-chain.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-lazarus-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=3571716 False Malware APT 38,APT 28 None Security Affairs - Blog Secu Google warns of APT28 attack attempts against 14,000 Gmail users 2021-10-08T09:09:54+00:00 https://securityaffairs.co/wordpress/123104/apt/apt28-gmail-users-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=apt28-gmail-users-attacks www.secnews.physaphae.fr/article.php?IdArticle=3488031 False Threat APT 28 3.0000000000000000 Security Affairs - Blog Secu UK, US agencies warn of large-scale brute-force attacks carried out by Russian APT 2021-07-01T21:49:14+00:00 https://securityaffairs.co/wordpress/119595/apt/russia-apt-brute-force-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-apt-brute-force-attacks www.secnews.physaphae.fr/article.php?IdArticle=3008952 False None APT 28 None Security Affairs - Blog Secu North Korea-linked Lazarus APT hides malicious code within BMP image to avoid detection 2021-04-20T16:06:24+00:00 https://securityaffairs.co/wordpress/117035/apt/lazarus-apt-bmp-image.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-apt-bmp-image www.secnews.physaphae.fr/article.php?IdArticle=2671574 False None APT 38,APT 28 None Security Affairs - Blog Secu Lazarus BTC Changer. Back in action with JS sniffers redesigned to steal crypto 2021-04-16T06:22:51+00:00 https://securityaffairs.co/wordpress/116874/apt/lazarus-btc-changer-js-sniffers.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-btc-changer-js-sniffers www.secnews.physaphae.fr/article.php?IdArticle=2651441 False None APT 38,APT 28 None Security Affairs - Blog Secu North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor 2021-02-25T17:50:39+00:00 https://securityaffairs.co/wordpress/115013/apt/lazarus-apt-threatneedle.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-apt-threatneedle www.secnews.physaphae.fr/article.php?IdArticle=2399558 False None APT 38,APT 28 None Security Affairs - Blog Secu US DoJ charges three members of the North Korea-linked Lazarus APT group 2021-02-17T22:25:42+00:00 https://securityaffairs.co/wordpress/114700/apt/nk-lazarus-apt-indictment.html?utm_source=rss&utm_medium=rss&utm_campaign=nk-lazarus-apt-indictment www.secnews.physaphae.fr/article.php?IdArticle=2363331 False Threat APT 38,APT 28 None Security Affairs - Blog Secu COVID-19 themed attacks December 19, 2020– January 02, 2021 2021-01-03T09:21:19+00:00 https://securityaffairs.co/wordpress/112949/breaking-news/covid-19-themed-attacks-december-19-january-02-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-themed-attacks-december-19-january-02-2021 www.secnews.physaphae.fr/article.php?IdArticle=2141886 True None APT 38,APT 28 None Security Affairs - Blog Secu North Korea-linked Lazarus APT targets the COVID-19 research 2020-12-25T18:45:15+00:00 https://securityaffairs.co/wordpress/112621/apt/lazarus-apt-targets-covid-19.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-apt-targets-covid-19 www.secnews.physaphae.fr/article.php?IdArticle=2127161 True Malware APT 38,APT 28 None Security Affairs - Blog Secu Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware 2020-12-10T12:14:06+00:00 https://securityaffairs.co/wordpress/112137/apt/apt28-covid-19-zebrocy.html?utm_source=rss&utm_medium=rss&utm_campaign=apt28-covid-19-zebrocy www.secnews.physaphae.fr/article.php?IdArticle=2089000 False Malware APT 28 None Security Affairs - Blog Secu Three APT groups have targeted at least seven COVID-19 vaccine makers 2020-11-13T17:18:12+00:00 https://securityaffairs.co/wordpress/110871/apt/apt-groups-covid-19-vaccine.html?utm_source=rss&utm_medium=rss&utm_campaign=apt-groups-covid-19-vaccine www.secnews.physaphae.fr/article.php?IdArticle=2032995 False Medical APT 38,APT 43,APT 28 None Security Affairs - Blog Secu Russia-linked APT28 targets govt bodies with fake NATO training docs 2020-09-23T09:36:35+00:00 https://securityaffairs.co/wordpress/108635/cyber-warfare-2/apt28-nato-training-docs.html?utm_source=rss&utm_medium=rss&utm_campaign=apt28-nato-training-docs www.secnews.physaphae.fr/article.php?IdArticle=1934356 False None APT 28 None Security Affairs - Blog Secu FBI and NSA joint report details APT28\'s Linux malware Drovorub 2020-08-13T18:07:18+00:00 https://securityaffairs.co/wordpress/107112/malware/apt28-drovorub-linux-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=apt28-drovorub-linux-malware www.secnews.physaphae.fr/article.php?IdArticle=1857930 False Malware APT 28 None Security Affairs - Blog Secu Russia-linked APT28 has been scanning vulnerable email servers in the last year 2020-03-20T12:47:42+00:00 https://securityaffairs.co/wordpress/100072/apt/apt28-vulnerable-email-servers.html www.secnews.physaphae.fr/article.php?IdArticle=1609285 False None APT 28 None Security Affairs - Blog Secu The evolutions of APT28 attacks 2019-12-05T06:41:32+00:00 https://securityaffairs.co/wordpress/94747/apt/evolutions-apt28-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1493448 False None APT 28 None Security Affairs - Blog Secu Fancy Bear continues to target sporting and anti-doping organizations 2019-10-29T06:57:24+00:00 https://securityaffairs.co/wordpress/93121/apt/fancy-bear-anti-doping-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1432421 False None APT 28 None Security Affairs - Blog Secu A new Fancy Bear backdoor used to target political targets 2019-09-24T20:01:51+00:00 https://securityaffairs.co/wordpress/91671/hacking/fancy-bear-new-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=1359040 False None APT 28 None Security Affairs - Blog Secu Russia-linked STRONTIUM APT targets IoT devices to hack corporate networks 2019-08-06T07:04:02+00:00 https://securityaffairs.co/wordpress/89473/apt/strontium-abuses-iot-devices.html www.secnews.physaphae.fr/article.php?IdArticle=1245819 False Hack APT 28 None Security Affairs - Blog Secu APT28 and Upcoming Elections: evidence of possible interference (Part II) 2019-04-18T11:08:02+00:00 https://securityaffairs.co/wordpress/84088/apt/apt28-upcoming-elections-2.html www.secnews.physaphae.fr/article.php?IdArticle=1093978 False None APT 28 None Security Affairs - Blog Secu APT28 and Upcoming Elections: evidence of possible interference 2019-04-12T14:14:05+00:00 https://securityaffairs.co/wordpress/83729/apt/apt28-upcoming-elections-interference.html www.secnews.physaphae.fr/article.php?IdArticle=1093282 False Guideline APT 28 None Security Affairs - Blog Secu Microsoft says Russian APT28 espionage group hit Democratic Institutions in Europe 2019-02-20T21:12:03+00:00 https://securityaffairs.co/wordpress/81445/apt/apt28-institutions-europe.html www.secnews.physaphae.fr/article.php?IdArticle=1034486 False None APT 28 None Security Affairs - Blog Secu Sofacy\'s Zepakab Downloader Spotted In-The-Wild 2019-01-30T07:28:05+00:00 https://securityaffairs.co/wordpress/80440/apt/sofacy-zepakab-downloader.html www.secnews.physaphae.fr/article.php?IdArticle=1014624 False None APT 28 None Security Affairs - Blog Secu New Sofacy campaign aims at Government agencies across the world 2018-12-14T08:22:03+00:00 https://securityaffairs.co/wordpress/78896/apt/sofacy-government-agencies.html www.secnews.physaphae.fr/article.php?IdArticle=945660 False None APT 28 None Security Affairs - Blog Secu Russia-linked APT Sofacy leverages BREXIT lures in recent attacks 2018-12-04T07:24:01+00:00 https://securityaffairs.co/wordpress/78648/apt/sofacy-brexit-lures.html www.secnews.physaphae.fr/article.php?IdArticle=933456 True None APT 28 None Security Affairs - Blog Secu Sofacy APT group used a new tool in latest attacks, the Cannon 2018-11-21T06:23:03+00:00 https://securityaffairs.co/wordpress/78268/apt/sofacy-apt-cannon.html www.secnews.physaphae.fr/article.php?IdArticle=909722 False Tool APT 28 None Security Affairs - Blog Secu Cybaze ZLab- Yoroi team spotted a new variant of the APT28 Lojax rootkit 2018-11-16T13:35:01+00:00 https://securityaffairs.co/wordpress/78085/malware/apt28-lojax-variant.html www.secnews.physaphae.fr/article.php?IdArticle=900435 False None APT 28 None Security Affairs - Blog Secu Security Affairs newsletter Round 184 – News of the week 2018-10-14T12:33:03+00:00 https://securityaffairs.co/wordpress/77112/breaking-news/security-affairs-newsletter-round-184.html www.secnews.physaphae.fr/article.php?IdArticle=846556 True None APT 28 None Security Affairs - Blog Secu APT28 group return to covert intelligence gathering ops in Europe and South America. 2018-10-07T14:08:00+00:00 https://securityaffairs.co/wordpress/76922/intelligence/apt28-back-espionage.html www.secnews.physaphae.fr/article.php?IdArticle=834764 False None APT 28 None Security Affairs - Blog Secu Russian APT28 espionage group targets democratic Senator Claire McCaskill 2018-07-28T10:38:05+00:00 https://securityaffairs.co/wordpress/74843/cyber-warfare-2/apt28-targeted-senator-mccaskill.html www.secnews.physaphae.fr/article.php?IdArticle=758119 False None APT 28 None Security Affairs - Blog Secu Russia-linked Sofacy APT group adopts new tactics and tools in last campaign 2018-06-07T19:51:02+00:00 https://securityaffairs.co/wordpress/73299/apt/sofacy-apt-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=698132 False None APT 28 None Security Affairs - Blog Secu Fancy Bear abuses LoJack security software in targeted attacks 2018-05-03T04:27:05+00:00 https://securityaffairs.co/wordpress/72072/apt/fancy-bear-abuses-lojack.html www.secnews.physaphae.fr/article.php?IdArticle=623697 False None APT 28 None Security Affairs - Blog Secu DPA Report: Russia-linked APT28 group hacked Germany\'s government network 2018-03-01T08:38:02+00:00 http://securityaffairs.co/wordpress/69682/apt/apt28-hacked-german-government.html www.secnews.physaphae.fr/article.php?IdArticle=493637 False None APT 28 None Security Affairs - Blog Secu Russia-linked Sofacy APT group shift focus from NATO members to towards the Middle East and Central Asia 2018-02-21T20:25:00+00:00 http://securityaffairs.co/wordpress/69365/apt/sofacy-apt-east.html www.secnews.physaphae.fr/article.php?IdArticle=487758 False None APT 28 None Security Affairs - Blog Secu Russian Fancy Bear APT Group improves its weapons in ongoing campaigns Fancy Bear APT group refactored its backdoor and improved encryption to make it stealthier and harder to stop. The operations conducted by Russian Fancy Bear APT group (aka Sednit, APT28, and Sofacy,  Pawn Storm, and Strontium) are even more sophisticated and hard to detect due to. According to a new report published by experts from security firm ESET, the […] ]]> 2017-12-23T13:48:25+00:00 http://securityaffairs.co/wordpress/67029/apt/fancy-bear-apt-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=454669 False None APT 28 None Security Affairs - Blog Secu Russia-Linked APT28 group observed using DDE attack to deliver malware Security experts at McAfee observed the Russian APT28 group using the recently reported the DDE attack technique to deliver malware in espionage campaign. Security experts at McAfee observed the Russian APT group APT28 using the recently reported the DDE technique to deliver malware in targeted attacks. The cyber spies were conducting a cyber espionage campaign that involved blank documents […] ]]> 2017-11-09T06:54:05+00:00 http://securityaffairs.co/wordpress/65318/hacking/dde-attack-apt28.html www.secnews.physaphae.fr/article.php?IdArticle=430510 False None APT 28 None Security Affairs - Blog Secu Security Affairs newsletter Round 134 – News of the week A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·Â Â Â Â Â  A leaked document raises a doubt about NSA knew the #Krack attack since 2010 ·Â Â Â Â Â  APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches ·Â Â Â Â Â  DHS […] ]]> 2017-10-29T09:28:35+00:00 http://securityaffairs.co/wordpress/64917/breaking-news/security-affairs-newsletter-round-134.html www.secnews.physaphae.fr/article.php?IdArticle=424925 False None APT 28 None Security Affairs - Blog Secu Latest Russia-linked APT28 campaign targeting security experts Russian cyber espionage group APT28 targeted individuals with spear-phishing messages using documents referencing a NATO cybersecurity conference. Researchers with Cisco Talos have spotted a Russian cyber espionage group targeting individuals with spear-phishing messages using documents referencing a NATO cybersecurity conference. Experts attributed the attack to the dreaded Russian APT28 group, aka Pawn Storm, Fancy Bear, Sofacy, Group 74, Sednit, […] ]]> 2017-10-24T06:32:53+00:00 http://securityaffairs.co/wordpress/64668/cyber-warfare-2/apt28-security-experts-conference.html www.secnews.physaphae.fr/article.php?IdArticle=422613 False None APT 28 None Security Affairs - Blog Secu APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches The APT28 group is trying to exploit the CVE-2017-11292 Flash zero-day before users receive patches or update their systems. Security experts at Proofpoint collected evidence of several malware campaigns, powered by the Russian APT28 group, that rely on a Flash zero-day vulnerability that Adobe patched earlier this week. According to the experts who observed attacks on organizations […] ]]> 2017-10-22T11:29:08+00:00 http://securityaffairs.co/wordpress/64611/apt/cve-2017-11292-apt28.html www.secnews.physaphae.fr/article.php?IdArticle=421871 False None APT 28 None Security Affairs - Blog Secu CSE CybSec ZLAB Malware Analysis Report: APT28 Hospitality malware 2017-10-05T04:55:20+00:00 http://securityaffairs.co/wordpress/63835/cyber-warfare-2/cse-zlab-apt28-hospitality-malware.html www.secnews.physaphae.fr/article.php?IdArticle=415271 False None APT 28 None