www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T14:54:18+00:00 www.secnews.physaphae.fr LogPoint - Blog Secu Découvrez le côté obscur des DLL (Dynamic Link Library) En bref :Le chargement latéral de DLL (Dynamic Link Library) est une technique permettant d'exécuter des charges virales malveillantes dans une DLL masquée en exploitant le processus d'exécution d'une application légitime.Des groupes de malware, tels que les groupes APT chinois et les malwares Darkgate, exploitent sur le terrain une vulnérabilité de chargement latéral de DLL Zero-Day [...] ]]> 2024-04-30T08:33:11+00:00 https://www.logpoint.com/fr/blog/decouvrez-le-cote-obscur-des-dll-dynamic-link-library/ www.secnews.physaphae.fr/article.php?IdArticle=8492987 False Malware,Vulnerability,Threat None 3.0000000000000000 LogPoint - Blog Secu Découverte du ransomware Rhysida et de ses activités Faits marquants concernant le ransomware RhysidaRhysida est devenu l'un des groupes de ransomware les plus actifs en novembre 2023.Il cible les grandes et moyennes entreprises avec un impact significatif sur le secteur de l'éducation.Les victimes du groupe Rhysida sont réparties dans 25 pays, avec une majorité de victimes aux États-Unis.Il utilise les familles de malware [...] ]]> 2023-12-27T07:39:30+00:00 https://www.logpoint.com/fr/blog/decouverte-ransomware-rhysida-et-activites/ www.secnews.physaphae.fr/article.php?IdArticle=8430337 False Ransomware,Malware None 2.0000000000000000 LogPoint - Blog Secu Russia V Ukraine: Round two – Gamma Edition By Nilaa Maharjan; Logpoint Global Services & Security ResearchContentsWhat has happened?Anticipating the anniversaryGamaredon: Who are they?The impact of these malware strains?Download Report: Russia V Ukraine: Round two - Gamma EditionA year on since the first attack on Ukrainian territory and the unofficial beginning of the cyber war, the Secretary of Ukraine's National Security and Defense [...] ]]> 2023-02-23T09:57:34+00:00 https://www.logpoint.com/fr/blog/russia-v-ukraine-round-two-gamma-edition/ www.secnews.physaphae.fr/article.php?IdArticle=8312793 False Malware None 2.0000000000000000 LogPoint - Blog Secu A BOLDMOVE by the Chinese Hackers: Exploiting Fortinet Systems By Nilaa MaharjanContentsKey FindingsWhich Products and Versions are Affected?Making a BOLD statementBoldly going where no malware has gone beforeDetecting BOLDMOVE using LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal ThoughtsTL;DRFortinet disclosed a zero-day vulnerability in its FortiOS SSL-VPN products in December 2022, which was discovered to have been exploited by ransomware gangs.The vulnerability, a [...] ]]> 2023-02-06T09:04:22+00:00 https://www.logpoint.com/fr/blog/boldmove-exploiting-fortinet-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8307506 False Ransomware,Malware,Vulnerability None 2.0000000000000000 LogPoint - Blog Secu Emerging Threats: Emotet-ually Unstable – The resurgence of a nuisance By Anish Bogati, Logpoint Global Services and Security ResearchContentsTL;DRWhat is Emotet?Fast FactsBackgroundEmotet operations, tactics and techniquesTL;DREmotet, aka Geodo or Heodo, is a modular malware variant that was initially used as banking malware.At present Emotet is used as a dropper, which means it downloads other malware like IcedID, QakBOT, and TrickBot.Emotet was first detected in June [...] ]]> 2022-12-14T09:17:48+00:00 https://www.logpoint.com/fr/blog/emotet-ually-unstable-the-resurgence-of-a-nuisance/ www.secnews.physaphae.fr/article.php?IdArticle=8291546 False Malware None 2.0000000000000000 LogPoint - Blog Secu Emerging Threats: IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint By Nilaa Maharjan, Security Research Index Why is this threat noteworthy? Ice-breaker #1. Delivering IcedID via contact form Ice-breaker #2. Delivering IcedID via Spoofed Invoices Adding legal threats to social engineering tactics Defending against sophisticated attacks through a coordinated defense Executive Summary: IcedID, aka BokBot, is a banking trojan that has evolved multiple times [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/?p=42744 www.secnews.physaphae.fr/article.php?IdArticle=8269393 True Malware,Threat None 2.0000000000000000 LogPoint - Blog Secu Chasse, prévention et réponse au malware IcedID avec Logpoint Par Nilaa Maharjan, Security ResearchIndex·       Pourquoi cette menace est-elle sérieuse ?Ice-breaker #1 : diffusion d'IcedID via le formulaire de contactIce-breaker #2 : diffusion d'IcedID via des factures falsifiées·       Ajout de menaces de poursuites judiciaires aux tactiques d'ingénierie sociale·       Se défendre contre les attaques sophistiquées grâce à une défense coordonnéeRésumé:  ·       IcedID, alias BokBot, est un cheval [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/blog/chasse-prevention-et-reponse-au-malware-icedid-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=8269938 False Malware None 2.0000000000000000 LogPoint - Blog Secu IcedID-IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint Index Why is this threat noteworthy? Ice-breaker #1. Delivering IcedID via contact form Ice-breaker #2. Delivering IcedID via Spoofed Invoices Adding legal threats to social engineering tactics Defending against sophisticated attacks through a coordinated defense Executive Summary: IcedID, aka BokBot, is a banking trojan that has evolved multiple times and is now used as [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/blog/icedid-icedid-beacon/ www.secnews.physaphae.fr/article.php?IdArticle=8066703 False Malware,Threat None None LogPoint - Blog Secu Detecting malicious macros is a vital tool in the fight against malware by Bhabesh Raj Rai, Security ResearchEven the most sophisticated and advanced state-sponsored attackers leave digital traces and detecting these anomalies is key to protecting organizations against malware. One common method threat actors use to initiate malware campaigns is by phishing with a malicious Word document. When a user opens the document, it's likely to trigger [...] ]]> 2022-03-14T13:26:58+00:00 https://www.logpoint.com/fr/blog/detecting-malicious-macros-is-a-vital-tool-in-the-fight-against-malware/ www.secnews.physaphae.fr/article.php?IdArticle=4593590 False Malware,Tool,Threat None None LogPoint - Blog Secu Threat hunting with Linux – Detecting a cryptomining attack 2020-09-29T10:32:33+00:00 https://www.logpoint.com/fr/blog/threat-hunting-with-linux-detecting-a-cryptomining-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1945658 False Malware,Threat None None