www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-03T00:39:45+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazarus cible le défaut log4shell via des bots télégrammes<br>Lazarus Group Targets Log4Shell Flaw Via Telegram Bots Cisco Talos said Operation Blacksmith leveraged the flaw in publicly facing VMWare Horizon servers]]> 2023-12-11T17:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-log4shell-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8421119 False None APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group malware cible le logiciel légitime<br>Lazarus Group Malware Targets Legitimate Software Kaspersky unveiled the cyber campaign at the Security Analyst Summit]]> 2023-10-30T17:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-legitimate/ www.secnews.physaphae.fr/article.php?IdArticle=8403072 False Malware APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazare a été blâmé pour 53 millions de dollars à Coinex<br>Lazarus Group Blamed For $53m Heist at CoinEx North Korean actors have become prolific crypto-thieves]]> 2023-09-14T09:30:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-blamed-53m-heist-at/ www.secnews.physaphae.fr/article.php?IdArticle=8382592 False None APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazare cible les macOS dans l'assaut de la chaîne d'approvisionnement<br>Lazarus Group Targets macOS in Supply Chain Assault ESET explained the impact of the supply chain attack translated to a 16.8% increase in Trojan detections]]> 2023-09-11T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-macos-supply/ www.secnews.physaphae.fr/article.php?IdArticle=8381404 False None APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazarus cible l'infrastructure Internet et les soins de santé avec le logiciel malveillant \\'QuiteRAT\\'<br>Lazarus Group Targets Internet Infrastructure and Healthcare with \\'QuiteRAT\\' Malware QuiteRAT, the North-Korea-Backed group\'s new malware, exploits a 2022 ManageEngine ServiceDesk vulnerability]]> 2023-08-25T07:30:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-internet-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8374396 False Malware,Vulnerability APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens mettent un autre 100 millions de dollars de crampons de crypto<br>North Korean Hackers Bag Another $100m in Crypto Heists Two new breaches traced back to prolific Lazarus group]]> 2023-07-28T09:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-hackers-100m-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8362628 False None APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les erreurs d'Andariel \\ découvrent de nouveaux logiciels malveillants dans la campagne du groupe Lazare<br>Andariel\\'s Mistakes Uncover New Malware in Lazarus Group Campaign Kaspersky analyzes the group\'s tactics and reveals the emergence of a new threat called EarlyRat]]> 2023-06-28T15:30:00+00:00 https://www.infosecurity-magazine.com/news/andariels-mistakes-uncover-new/ www.secnews.physaphae.fr/article.php?IdArticle=8350192 False Malware,Threat APT 38 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazare blâmé pour le braquage du portefeuille atomique<br>Lazarus Group Blamed for Atomic Wallet Heist Notorious North Korean group pegged for recent campaign]]> 2023-06-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-blamed-for-atomic/ www.secnews.physaphae.fr/article.php?IdArticle=8343266 False None APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe Lazare ciblant les serveurs Web Microsoft pour lancer des logiciels malveillants d'espionnage<br>Lazarus Group Targeting Microsoft Web Servers to Launch Espionage Malware Researchers detail the DLL side-loading technique used to deploy malware that facilitates credential theft and lateral movement]]> 2023-05-24T15:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-microsoft-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8339052 False Malware APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne Deathnote de Lazarus Group \\ révèle un changement dans les cibles<br>Lazarus Group\\'s DeathNote Campaign Reveals Shift in Targets Kaspersky uncovered a shift in the attack\'s targets and updated infection vectors in 2020]]> 2023-04-12T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-groups-deathnote-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8327118 False None APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group Targets South Korean Finance Firm Via Zero-Day Flaw 2023-03-08T17:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-south-korea/ www.secnews.physaphae.fr/article.php?IdArticle=8316715 False None APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine WinorDLL64 Backdoor Linked to Lazarus Group 2023-02-23T18:00:00+00:00 https://www.infosecurity-magazine.com/news/winordll64-backdoor-linked-lazarus/ www.secnews.physaphae.fr/article.php?IdArticle=8312927 False None APT 38 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group Attack Identified After Operational Security Fail 2023-02-02T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-identified-security/ www.secnews.physaphae.fr/article.php?IdArticle=8306611 False None APT 38 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FBI Confirms Lazarus Group Was Behind $100m Harmony Hack 2023-01-24T17:00:00+00:00 https://www.infosecurity-magazine.com/news/fbi-lazarus-group-behind-harmony/ www.secnews.physaphae.fr/article.php?IdArticle=8303745 False Hack APT 38 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Backdoor DTrack Evolves to Target Europe and Latin America 2022-11-15T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-dtrack-target-europe-and/ www.secnews.physaphae.fr/article.php?IdArticle=8028928 False None APT 38 5.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group Exploits Dell Driver Vulnerability to Bypass Windows Security 2022-10-03T15:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-exploit-dell-driver/ www.secnews.physaphae.fr/article.php?IdArticle=7288031 False Vulnerability APT 38 None InfoSecurity Mag - InfoSecurity Magazine Lazarus-Associated Hackers Weaponize Open-Source Tools Against Several Countries 2022-09-30T15:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-weaponize-open/ www.secnews.physaphae.fr/article.php?IdArticle=7225933 False Medical APT 38 None InfoSecurity Mag - InfoSecurity Magazine Lazarus Group Targets MacOS Users Seeking Crypto Jobs 2022-09-27T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-targets-macos-users/ www.secnews.physaphae.fr/article.php?IdArticle=7160930 False None APT 38 None InfoSecurity Mag - InfoSecurity Magazine North Korean Lazarus Group Hacked Energy Providers Worldwide 2022-09-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-hacked-energy/ www.secnews.physaphae.fr/article.php?IdArticle=6858757 False None APT 38 None InfoSecurity Mag - InfoSecurity Magazine US Treasury Sanctions Virtual Currency Mixer For Connections With Lazarus Group 2022-08-09T15:10:00+00:00 https://www.infosecurity-magazine.com/news/us-treasury-sanctions-tornado-cash/ www.secnews.physaphae.fr/article.php?IdArticle=6213011 False None APT 38 None InfoSecurity Mag - InfoSecurity Magazine Spear Phishing Fake Job Offer Likely Behind Axie Infinity\'s Lazarus $600m Hack 2022-07-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/fake-job-offer-behind-axie/ www.secnews.physaphae.fr/article.php?IdArticle=5613385 False Hack APT 38 None InfoSecurity Mag - InfoSecurity Magazine North Korea\'s Lazarus Group Suspected of $100m Harmony Hack 2022-06-30T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-suspected-harmony-hack/ www.secnews.physaphae.fr/article.php?IdArticle=5472677 False Hack APT 38 None InfoSecurity Mag - InfoSecurity Magazine US Government: North Korean Threat Actors Are Targeting Cryptocurrency Organizations 2022-04-20T15:30:00+00:00 https://www.infosecurity-magazine.com/news/us-government-north-korea/ www.secnews.physaphae.fr/article.php?IdArticle=4482351 False Threat APT 38,APT 28 None InfoSecurity Mag - InfoSecurity Magazine Ronin Crypto Heist of $618m Traced to North Korea 2022-04-19T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ronin-crypto-heist-618m-north-korea/ www.secnews.physaphae.fr/article.php?IdArticle=4476653 False Medical APT 38,APT 28 None InfoSecurity Mag - InfoSecurity Magazine North Korean Lazarus APT Targets Software Supply Chain 2021-10-27T09:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-lazarus-software/ www.secnews.physaphae.fr/article.php?IdArticle=3571769 False Threat APT 38,APT 28 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Two More Lazarus Group Members Indicted for North Korean Attacks 2021-02-18T11:10:00+00:00 https://www.infosecurity-magazine.com:443/news/lazarus-group-indicted-north/ www.secnews.physaphae.fr/article.php?IdArticle=2365436 True None APT 38,APT 28,Wannacry,Wannacry 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Attacks Vaccine Research 2020-12-23T18:14:00+00:00 https://www.infosecurity-magazine.com:443/news/lazarus-attacks-vaccine-research/ www.secnews.physaphae.fr/article.php?IdArticle=2123238 False None APT 38,APT 28 None