www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-17T06:52:45+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT28 soutenu par le Kremlin cible les institutions polonaises dans une campagne de logiciels malveillants à grande échelle<br>Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient\'s interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link]]> 2024-05-09T20:50:00+00:00 https://thehackernews.com/2024/05/kremlin-backed-apt28-targets-polish.html www.secnews.physaphae.fr/article.php?IdArticle=8496647 False Malware APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Outlook Flaw exploité par Russia \\'s APT28 à pirater les entités tchèques, allemandes<br>Microsoft Outlook Flaw Exploited by Russia\\'s APT28 to Hack Czech, German Entities Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic\'s Ministry of Foreign Affairs (MFA), in a statement, said some unnamed]]> 2024-05-04T14:08:00+00:00 https://thehackernews.com/2024/05/microsoft-outlook-flaw-exploited-by.html www.secnews.physaphae.fr/article.php?IdArticle=8493491 False Hack APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La Russie \\'s APT28 exploite Windows Print Spooler Flaw to déploier \\ 'gooseegg \\' malware<br>Russia\\'s APT28 Exploited Windows Print Spooler Flaw to Deploy \\'GooseEgg\\' Malware The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for]]> 2024-04-23T09:53:00+00:00 https://thehackernews.com/2024/04/russias-apt28-exploited-windows-print.html www.secnews.physaphae.fr/article.php?IdArticle=8487211 False Malware,Tool,Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de pirates APT28 ciblant l'Europe, les Amériques, l'Asie dans un schéma de phishing généralisé<br>APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated]]> 2024-03-18T11:29:00+00:00 https://thehackernews.com/2024/03/apt28-hacker-group-targeting-europe.html www.secnews.physaphae.fr/article.php?IdArticle=8465853 False Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les agences de cybersécurité avertissent les utilisateurs d'Ubiquiti Edgerouter de la menace moobot d'APT28 \\<br>Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28\\'s MooBot Threat In a new joint advisory, cybersecurity and intelligence agencies from the U.S. and other countries are urging users of Ubiquiti EdgeRouter to take protective measures, weeks after a botnet comprising infected routers was felled by law enforcement as part of an operation codenamed Dying Ember. The botnet, named MooBot, is said to have been used by a Russia-linked threat actor known as]]> 2024-02-28T11:17:00+00:00 https://thehackernews.com/2024/02/cybersecurity-agencies-warn-ubiquiti.html www.secnews.physaphae.fr/article.php?IdArticle=8456273 False Threat APT 28 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le gouvernement américain perturbe le botnet lié à la russe engagé dans le cyber-espionnage<br>U.S. Government Disrupts Russian-Linked Botnet Engaged in Cyber Espionage The U.S. government on Thursday said it disrupted a botnet comprising hundreds of small office and home office (SOHO) routers in the country that was put to use by the Russia-linked APT28 actor to conceal its malicious activities. "These crimes included vast spear-phishing and similar credential harvesting campaigns against targets of intelligence interest to the Russian government, such as U.S.]]> 2024-02-16T12:19:00+00:00 https://thehackernews.com/2024/02/us-government-disrupts-russian-linked.html www.secnews.physaphae.fr/article.php?IdArticle=8450766 False None APT 28 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers russes APT28 ciblant les orgs de grande valeur avec des attaques de relais NTLM<br>Russian APT28 Hackers Targeting High-Value Orgs with NTLM Relay Attacks Russian state-sponsored actors have staged NT LAN Manager (NTLM) v2 hash relay attacks through various methods from April 2022 to November 2023, targeting high-value targets worldwide. The attacks, attributed to an "aggressive" hacking crew called APT28, have set their eyes on organizations dealing with foreign affairs, energy, defense, and transportation, as well as those involved with]]> 2024-02-02T20:19:00+00:00 https://thehackernews.com/2024/02/russian-apt28-hackers-targeting-high.html www.secnews.physaphae.fr/article.php?IdArticle=8446026 False None APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers russes APT28 ciblant 13 nations dans une campagne de cyber-espionnage en cours<br>Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign The Russian nation-state threat actor known as APT28 has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and]]> 2023-12-12T20:22:00+00:00 https://thehackernews.com/2023/12/russian-apt28-hackers-targeting-13.html www.secnews.physaphae.fr/article.php?IdArticle=8421570 False Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre APT28 soutenu par le Kremlin exploitabilité de la vulnérabilité des perspectives critiques<br>Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability Microsoft on Monday said it detected Kremlin-backed nation-state activity exploiting a critical security flaw in its Outlook email service to gain unauthorized access to victims\' accounts within Exchange servers. The tech giant attributed the intrusions to a threat actor it called Forest Blizzard (formerly Strontium), which is also widely tracked under the monikers APT28,]]> 2023-12-05T12:29:00+00:00 https://thehackernews.com/2023/12/microsoft-warns-of-kremlin-backed-apt28.html www.secnews.physaphae.fr/article.php?IdArticle=8419205 False Vulnerability,Threat APT 28 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates russes Sandworm provoquent une panne de courant en Ukraine au milieu des frappes de missiles<br>Russian Hackers Sandworm Cause Power Outage in Ukraine Amidst Missile Strikes The notorious Russian hackers known as Sandworm targeted an electrical substation in Ukraine last year, causing a brief power outage in October 2022. The findings come from Google\'s Mandiant, which described the hack as a "multi-event cyber attack" leveraging a novel technique for impacting industrial control systems (ICS). "The actor first used OT-level living-off-the-land (LotL) techniques to]]> 2023-11-10T17:52:00+00:00 https://thehackernews.com/2023/11/russian-hackers-sandworm-cause-power.html www.secnews.physaphae.fr/article.php?IdArticle=8409099 False Hack,Industrial APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ukraine \\'s CERT contrer les infrastructures énergétiques critiques APT28 \\<br>Ukraine\\'s CERT Thwarts APT28\\'s Cyberattack on Critical Energy Infrastructure The Computer Emergency Response Team of Ukraine (CERT-UA) on Tuesday said it thwarted a cyber attack against an unnamed critical energy infrastructure facility in the country. The intrusion, per the agency, started with a phishing email containing a link to a malicious ZIP archive that activates the infection chain. “Visiting the link will download a ZIP archive containing three JPG images (]]> 2023-09-06T13:32:00+00:00 https://thehackernews.com/2023/09/ukraines-cert-thwarts-apt28s.html www.secnews.physaphae.fr/article.php?IdArticle=8379534 False None APT 28 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT28 cible les entités gouvernementales ukrainiennes avec de fausses e-mails "Windows Update"<br>APT28 Targets Ukrainian Government Entities with Fake "Windows Update" Emails The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks perpetrated by Russian nation-state hackers targeting various government bodies in the country. The agency attributed the phishing campaign to APT28, which is also known by the names Fancy Bear, Forest Blizzard, FROZENLAKE, Iron Twilight, Sednit, and Sofacy. The email messages come with the subject line "]]> 2023-05-01T14:22:00+00:00 https://thehackernews.com/2023/05/apt28-targets-ukrainian-government.html www.secnews.physaphae.fr/article.php?IdArticle=8332497 False None APT 28,APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Tag met en garde contre les pirates russes menant des attaques de phishing en Ukraine<br>Google TAG Warns of Russian Hackers Conducting Phishing Attacks in Ukraine Elite hackers associated with Russia\'s military intelligence service have been linked to large-volume phishing campaigns aimed at hundreds of users in Ukraine to extract intelligence and influence public discourse related to the war. Google\'s Threat Analysis Group (TAG), which is monitoring the activities of the actor under the name FROZENLAKE, said the attacks continue the "group\'s 2022 focus]]> 2023-04-19T21:11:00+00:00 https://thehackernews.com/2023/04/google-tag-warns-of-russian-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8329398 False Threat APT 28 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Using PowerPoint Mouseover Trick to Infect System with Malware 2022-09-28T15:39:00+00:00 https://thehackernews.com/2022/09/hackers-using-powerpoint-mouseover.html www.secnews.physaphae.fr/article.php?IdArticle=7176862 False Malware,Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine 2022-06-22T04:51:03+00:00 https://thehackernews.com/2022/06/russian-hackers-exploiting-microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=5325493 False Vulnerability APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) U.S. Sanctions Cryptocurrency Mixer Blender for Helping North Korea Launder Millions 2022-05-06T21:23:05+00:00 https://thehackernews.com/2022/05/us-sanctions-cryptocurrency-mixer.html www.secnews.physaphae.fr/article.php?IdArticle=4559230 False Hack,Medical APT 38,APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FBI, U.S. Treasury and CISA Warn of North Korean Hackers Targeting Blockchain Companies 2022-04-19T00:02:44+00:00 https://thehackernews.com/2022/04/fbi-us-treasury-and-cisa-warns-of-north.html www.secnews.physaphae.fr/article.php?IdArticle=4476391 False Threat,Medical APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lazarus Group Behind $540 Million Axie Infinity Crypto Hack and Attacks on Chemical Sector 2022-04-16T01:31:45+00:00 https://thehackernews.com/2022/04/lazarus-hackers-behind-540-million-axie.html www.secnews.physaphae.fr/article.php?IdArticle=4463512 False Hack,Threat,Medical APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Obtains Court Order to Take Down Domains Used to Target Ukraine 2022-04-08T00:04:32+00:00 https://thehackernews.com/2022/04/microsoft-obtains-court-order-to-take.html www.secnews.physaphae.fr/article.php?IdArticle=4415936 False None APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google: Russian Hackers Target Ukrainians, European Allies via Phishing Attacks 2022-03-08T06:10:46+00:00 https://thehackernews.com/2022/03/google-russian-hackers-target.html www.secnews.physaphae.fr/article.php?IdArticle=4246056 False Threat APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Using Windows Update Service to Infect PCs with Malware 2022-01-28T01:24:28+00:00 https://thehackernews.com/2022/01/north-korean-hackers-using-windows.html www.secnews.physaphae.fr/article.php?IdArticle=4045173 False Malware,Medical APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Stole Millions from Cryptocurrency Startups Worldwide 2022-01-14T06:16:30+00:00 https://thehackernews.com/2022/01/north-korean-hackers-stole-millions.html www.secnews.physaphae.fr/article.php?IdArticle=3964446 False None APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Latest Report Uncovers Supply Chain Attacks by North Korean Hackers ]]> 2021-10-27T00:14:47+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/nYK8fTcVuRM/latest-report-uncovers-supply-chain.html www.secnews.physaphae.fr/article.php?IdArticle=3571547 False Malware,Threat,Medical APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Link CryptoCore Attacks On Cryptocurrency Exchanges to North Korea ]]> 2021-05-24T10:23:01+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/dvdck4LoGYE/researchers-link-cryptocore-attacks-on.html www.secnews.physaphae.fr/article.php?IdArticle=2832231 False Medical APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Trying to Steal COVID-19 Vaccine Research ]]> 2020-12-23T23:24:40+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/B8Tg68yvkZc/north-korean-hackers-trying-to-steal.html www.secnews.physaphae.fr/article.php?IdArticle=2124093 False Threat,Medical APT 38,APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Russian APT28 Hackers Using COVID-19 as Bait to Deliver Zebrocy Malware ]]> 2020-12-09T07:11:49+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/m3ppxlyl_Xk/russian-apt28-hackers-using-covid-19-as.html www.secnews.physaphae.fr/article.php?IdArticle=2087286 False Malware,Threat APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybersecurity Researchers Spotted First-Ever UEFI Rootkit in the Wild ]]> 2018-09-27T10:40:03+00:00 https://thehackernews.com/2018/09/uefi-rootkit-malware.html www.secnews.physaphae.fr/article.php?IdArticle=825841 False Malware APT 28 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VPNFilter Router Malware Adds 7 New Network Exploitation Modules ]]> 2018-09-27T03:30:00+00:00 https://thehackernews.com/2018/09/vpnfilter-router-hacking.html www.secnews.physaphae.fr/article.php?IdArticle=825842 False Malware APT 28,VPNFilter 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Detects More Russian Cyber Attacks Ahead of Mid-Term Election ]]> 2018-08-21T01:29:01+00:00 https://thehackernews.com/2018/08/russia-election-hacking.html www.secnews.physaphae.fr/article.php?IdArticle=782900 False None APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Russian \'Fancy Bear\' Hackers Using (Unpatched) Microsoft Office DDE Exploit ]]> 2017-11-09T01:14:31+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/NJpDug3pK2o/apt28-office-dde-malware.html www.secnews.physaphae.fr/article.php?IdArticle=430398 False None APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) How Microsoft Cleverly Cracks Down On "Fancy Bear" Hacking Group ]]> 2017-07-21T01:53:45+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/Zx147lAKIaY/russian-fancy-bear-hacking-group.html www.secnews.physaphae.fr/article.php?IdArticle=387476 False None APT 28 None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New MacOS Malware linked to Russian Hackers Can Steal Passwords & iPhone Backups ]]> 2017-02-16T01:38:41+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/72Sj8IAJtdQ/xagent-malware-apt28.html www.secnews.physaphae.fr/article.php?IdArticle=316264 False None APT 28 None