www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T23:52:28+00:00 www.secnews.physaphae.fr Fortinet ThreatSignal - Harware Vendor RansomBoggs Ransomware Targeted Multiple Ukrainian Organizations 2022-11-30T16:35:59+00:00 https://fortiguard.fortinet.com/threat-signal-report/4894 www.secnews.physaphae.fr/article.php?IdArticle=8286102 False Ransomware None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Aurora Infostealer Sold on Darknet and Telegram 2022-11-30T16:30:12+00:00 https://fortiguard.fortinet.com/threat-signal-report/4892 www.secnews.physaphae.fr/article.php?IdArticle=8286103 False Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Alert (AA22-321A): #StopRansomware: Hive Ransomware 2022-11-21T22:09:06+00:00 https://fortiguard.fortinet.com/threat-signal-report/4889 www.secnews.physaphae.fr/article.php?IdArticle=8156661 False Ransomware,Threat None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory on a U.S. Federal Agency Breached by Iranian Threat Actors 2022-11-21T22:06:09+00:00 https://fortiguard.fortinet.com/threat-signal-report/4887 www.secnews.physaphae.fr/article.php?IdArticle=8156662 False Tool,Vulnerability,Threat,Patching None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor APT Billbug Victimized Asian Certification Authority and Government Agencies 2022-11-21T22:02:17+00:00 https://fortiguard.fortinet.com/threat-signal-report/4879 www.secnews.physaphae.fr/article.php?IdArticle=8156663 False Malware,Threat None 4.0000000000000000 Fortinet ThreatSignal - Harware Vendor Path Traversal Vulnerability (CVE-2022-0902) in ABB Flow Computer and Remote Controllers 2022-11-15T18:55:38+00:00 https://fortiguard.fortinet.com/threat-signal-report/4878 www.secnews.physaphae.fr/article.php?IdArticle=8040218 False Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor Somnia Ransomware Targets Ukraine 2022-11-14T21:53:31+00:00 https://fortiguard.fortinet.com/threat-signal-report/4877 www.secnews.physaphae.fr/article.php?IdArticle=8020779 False Ransomware None None Fortinet ThreatSignal - Harware Vendor Emotet Distributed Through U.S. Election Themed Link Files 2022-11-14T21:30:35+00:00 https://fortiguard.fortinet.com/threat-signal-report/4867 www.secnews.physaphae.fr/article.php?IdArticle=8020780 False Spam,Guideline None None Fortinet ThreatSignal - Harware Vendor Azov "Ransomware" Wiper 2022-11-02T11:17:06+00:00 https://fortiguard.fortinet.com/threat-signal-report/4861 www.secnews.physaphae.fr/article.php?IdArticle=7786562 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor OpenSSL Release (3.0.7) 2022-11-01T16:54:25+00:00 https://fortiguard.fortinet.com/threat-signal-report/4860 www.secnews.physaphae.fr/article.php?IdArticle=7771288 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Newly Disclosed Vulnerability in Apache Commons Text Alllows for RCE (CVE-2022-42889) 2022-10-19T18:12:29+00:00 https://fortiguard.fortinet.com/threat-signal-report/4812 www.secnews.physaphae.fr/article.php?IdArticle=7574798 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor New Prestige Ransomware Targets Ukraine and Poland 2022-10-18T17:17:29+00:00 https://fortiguard.fortinet.com/threat-signal-report/4808 www.secnews.physaphae.fr/article.php?IdArticle=7550318 False Ransomware None None Fortinet ThreatSignal - Harware Vendor Guloader Spam Indiscriminately Sent to State Elections Board 2022-10-14T01:24:52+00:00 https://fortiguard.fortinet.com/threat-signal-report/4805 www.secnews.physaphae.fr/article.php?IdArticle=7451988 False Spam,Malware,Vulnerability None None Fortinet ThreatSignal - Harware Vendor RCE Vulnerability in Zimbra Collaboration Suite (CVE-2022-41352) Being Exploited in the Wild 2022-10-14T01:23:24+00:00 https://fortiguard.fortinet.com/threat-signal-report/4798 www.secnews.physaphae.fr/article.php?IdArticle=7451989 False Vulnerability,Guideline None None Fortinet ThreatSignal - Harware Vendor CISA Advisory on Vulnerabilities Actively Exploited By Threat Actors Supported by China 2022-10-07T15:32:01+00:00 https://fortiguard.fortinet.com/threat-signal-report/4796 www.secnews.physaphae.fr/article.php?IdArticle=7340347 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor LilithBot Sold as Malware-as-a-Service (MaaS) 2022-10-07T15:31:31+00:00 https://fortiguard.fortinet.com/threat-signal-report/4795 www.secnews.physaphae.fr/article.php?IdArticle=7340348 False Ransomware,Malware None None Fortinet ThreatSignal - Harware Vendor Maggie: New Backdoor Targeting Microsoft SQL servers 2022-10-07T15:31:00+00:00 https://fortiguard.fortinet.com/threat-signal-report/4794 www.secnews.physaphae.fr/article.php?IdArticle=7340349 False Malware None None Fortinet ThreatSignal - Harware Vendor CISA Adds CVE-2022-36804 to the Known Exploited Vulnerabilities Catalog 2022-10-07T15:30:04+00:00 https://fortiguard.fortinet.com/threat-signal-report/4781 www.secnews.physaphae.fr/article.php?IdArticle=7340350 False Tool,Vulnerability None None Fortinet ThreatSignal - Harware Vendor Vulnerable Microsoft Exchange Servers Actively Scanned for ProxyShell 2022-10-02T22:04:17+00:00 https://fortiguard.fortinet.com/threat-signal-report/4093 www.secnews.physaphae.fr/article.php?IdArticle=7284043 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Brand New LockFile Ransomware Distributed Through ProxyShell and PetitPotam 2022-10-02T22:03:46+00:00 https://fortiguard.fortinet.com/threat-signal-report/4121 www.secnews.physaphae.fr/article.php?IdArticle=7284044 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor New Threat Actor Leverages ProxyShell Exploit to Serve Ransomware 2022-10-02T22:02:34+00:00 https://fortiguard.fortinet.com/threat-signal-report/4198 www.secnews.physaphae.fr/article.php?IdArticle=7284045 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Possible New Microsoft Exchange RCE 0-day Being Exploited in the Wild 2022-09-29T20:51:28+00:00 https://fortiguard.fortinet.com/threat-signal-report/4779 www.secnews.physaphae.fr/article.php?IdArticle=7215318 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor New Kaiji Modular Malware Variant "Chaos" Targets Europe 2022-09-29T15:50:23+00:00 https://fortiguard.fortinet.com/threat-signal-report/4774 www.secnews.physaphae.fr/article.php?IdArticle=7210482 False Ransomware,Malware,Vulnerability None None Fortinet ThreatSignal - Harware Vendor BlackCat Uses Updated Infostealer Tools with File Corruption Capability 2022-09-28T18:22:41+00:00 https://fortiguard.fortinet.com/threat-signal-report/4773 www.secnews.physaphae.fr/article.php?IdArticle=7190746 False Ransomware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Alert (AA22-264A) Iranian Threat Actors Targeting Albania 2022-09-22T14:21:04+00:00 https://fortiguard.fortinet.com/threat-signal-report/4767 www.secnews.physaphae.fr/article.php?IdArticle=7068471 False Ransomware,Vulnerability,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor Microsoft Patch Tuesday Fixed Vulnerability (CVE-2022-34718) More Likely To Be Exploited 2022-09-19T16:41:06+00:00 https://fortiguard.fortinet.com/threat-signal-report/4747 www.secnews.physaphae.fr/article.php?IdArticle=7007580 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor New Conti Ransomware Campaign Observed in the Wild 2022-09-08T19:21:11+00:00 https://fortiguard.fortinet.com/threat-signal-report/4736 www.secnews.physaphae.fr/article.php?IdArticle=6794501 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor New Shikitega Malware Targets Linux Machines 2022-09-08T19:12:07+00:00 https://fortiguard.fortinet.com/threat-signal-report/4735 www.secnews.physaphae.fr/article.php?IdArticle=6794502 False Malware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory on Vice Society (AA22-249A) 2022-09-07T23:23:10+00:00 https://fortiguard.fortinet.com/threat-signal-report/4730 www.secnews.physaphae.fr/article.php?IdArticle=6780007 False Ransomware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Widespread Redlnk Malware Hides Its Code In .NET Metadata 2022-08-22T20:09:54+00:00 https://fortiguard.fortinet.com/threat-signal-report/4718 www.secnews.physaphae.fr/article.php?IdArticle=6478466 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor SEABORGIUM APT Group Targets NATO Members and European Countries 2022-08-19T16:26:25+00:00 https://fortiguard.fortinet.com/threat-signal-report/4715 www.secnews.physaphae.fr/article.php?IdArticle=6422259 False Malware,Threat None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory on Vulnerabilities in Zimbra Collaboration (CISA-MS-ISAC) 2022-08-19T16:25:45+00:00 https://fortiguard.fortinet.com/threat-signal-report/4714 www.secnews.physaphae.fr/article.php?IdArticle=6422260 False Vulnerability,Threat,Guideline None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Joint Cybersecurity Advisory on Zeppelin Ransomware (AA22-223A) 2022-08-19T16:24:48+00:00 https://fortiguard.fortinet.com/threat-signal-report/4711 www.secnews.physaphae.fr/article.php?IdArticle=6422261 False Ransomware,Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Microsoft Patch Tuesday Fixed 0-day Arbitrary Code Execution Vulnerability (CVE-2022-34713) 2022-08-10T11:45:56+00:00 https://fortiguard.fortinet.com/threat-signal-report/4704 www.secnews.physaphae.fr/article.php?IdArticle=6234382 False Tool,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor New Ransomware "Roadsweep" Used Against Albania 2022-08-10T11:45:31+00:00 https://fortiguard.fortinet.com/threat-signal-report/4700 www.secnews.physaphae.fr/article.php?IdArticle=6234383 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Newly Identified Green Stone Malware Leveraging Malicious Macros in Global Campaign 2022-08-05T09:19:20+00:00 https://fortiguard.fortinet.com/threat-signal-report/4699 www.secnews.physaphae.fr/article.php?IdArticle=6145838 False Malware,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor Meet Woody the New Remote Access Trojan 2022-08-04T10:03:24+00:00 https://fortiguard.fortinet.com/threat-signal-report/4693 www.secnews.physaphae.fr/article.php?IdArticle=6127488 False Malware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor H0lyGh0st Ransomware Used to Target SMBs 2022-07-24T22:00:19+00:00 https://fortiguard.fortinet.com/threat-signal-report/4678 www.secnews.physaphae.fr/article.php?IdArticle=5978436 False Ransomware,Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor Lightning Framework: A New Modular Malware for Linux 2022-07-23T13:55:40+00:00 https://fortiguard.fortinet.com/threat-signal-report/4684 www.secnews.physaphae.fr/article.php?IdArticle=5978437 False Malware None None Fortinet ThreatSignal - Harware Vendor CloudMensis: a New Spyware for Mac 2022-07-23T13:55:18+00:00 https://fortiguard.fortinet.com/threat-signal-report/4683 www.secnews.physaphae.fr/article.php?IdArticle=5978438 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor Known Active Exploitation of Windows CSRSS Elevation of Privilege Vulnerability (CVE-2022-22047) 2022-07-13T16:01:51+00:00 https://fortiguard.fortinet.com/threat-signal-report/4671 www.secnews.physaphae.fr/article.php?IdArticle=5705566 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor North Korean State-Sponsored Threat Actors Deploying "MAUI" Ransomware 2022-07-07T08:14:35+00:00 https://fortiguard.fortinet.com/threat-signal-report/4663 www.secnews.physaphae.fr/article.php?IdArticle=5595940 False Ransomware,Threat,Patching,Medical APT 38,Wannacry,Wannacry None Fortinet ThreatSignal - Harware Vendor Alert (AA22-181A) #StopRansomware: MedusaLocker 2022-07-07T08:10:19+00:00 https://fortiguard.fortinet.com/threat-signal-report/4660 www.secnews.physaphae.fr/article.php?IdArticle=5595941 False Ransomware,Spam None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup – 2022/06/23 2022-06-24T00:25:56+00:00 https://fortiguard.fortinet.com/threat-signal-report/4648 www.secnews.physaphae.fr/article.php?IdArticle=5355517 False Ransomware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup – 2022/06/16 2022-06-16T21:35:48+00:00 https://fortiguard.fortinet.com/threat-signal-report/4645 www.secnews.physaphae.fr/article.php?IdArticle=5208470 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor Syslogk: Linux Rootkit with Hidden Backdoor Payload 2022-06-14T19:12:22+00:00 https://fortiguard.fortinet.com/threat-signal-report/4643 www.secnews.physaphae.fr/article.php?IdArticle=5156224 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Active Exploitation of Confluence vulnerability (CVE-2022-26134) 2022-06-14T19:07:50+00:00 https://fortiguard.fortinet.com/threat-signal-report/4642 www.secnews.physaphae.fr/article.php?IdArticle=5156225 False Malware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor PingPull RAT Activity Observed in New in the Wild Attacks (GALLIUM APT) 2022-06-13T12:40:35+00:00 https://fortiguard.fortinet.com/threat-signal-report/4641 www.secnews.physaphae.fr/article.php?IdArticle=5135543 False Malware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup – 2022/06/09 2022-06-09T18:46:13+00:00 https://fortiguard.fortinet.com/threat-signal-report/4625 www.secnews.physaphae.fr/article.php?IdArticle=5066060 False Ransomware,Malware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Qakbot Delivered Through CVE-2022-30190 (Follina) 2022-06-09T17:30:25+00:00 https://fortiguard.fortinet.com/threat-signal-report/4616 www.secnews.physaphae.fr/article.php?IdArticle=5065331 False Ransomware,Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor New Confluence Vulnerability (CVE-2022-26134) Exploited in the Wild 2022-06-03T18:50:53+00:00 https://fortiguard.fortinet.com/threat-signal-report/4613 www.secnews.physaphae.fr/article.php?IdArticle=4962156 False Malware,Tool,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Active Exploitation of WSO2 Vulnerability (CVE-2022-29464) Delivers Malware 2022-06-03T09:50:26+00:00 https://fortiguard.fortinet.com/threat-signal-report/4612 www.secnews.physaphae.fr/article.php?IdArticle=4954293 False Malware,Vulnerability None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup - 2022/06/02 2022-06-03T09:37:18+00:00 https://fortiguard.fortinet.com/threat-signal-report/4610 www.secnews.physaphae.fr/article.php?IdArticle=4954294 False Ransomware,Malware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Follina: 0-day Windows MSDT Vulnerability (CVE-2022-30190) Exploited In The Wild 2022-05-31T10:18:52+00:00 https://fortiguard.fortinet.com/threat-signal-report/4603 www.secnews.physaphae.fr/article.php?IdArticle=4907220 False Malware,Tool,Vulnerability,Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Ransomware Roundup - 2022/05/26 2022-05-26T21:52:30+00:00 https://fortiguard.fortinet.com/threat-signal-report/4601 www.secnews.physaphae.fr/article.php?IdArticle=4831819 False Ransomware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Cobalt Strike Delivered Through Fake Proof-of-Concept Code 2022-05-24T13:32:10+00:00 https://fortiguard.fortinet.com/threat-signal-report/4596 www.secnews.physaphae.fr/article.php?IdArticle=4790511 False Malware,Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor New ArguePatch Variant Attacks Ukraine 2022-05-24T13:31:49+00:00 https://fortiguard.fortinet.com/threat-signal-report/4595 www.secnews.physaphae.fr/article.php?IdArticle=4790512 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor CISA Warns VMware Vulnerabilities Exploited in the Wild Leading to Full System Compromise 2022-05-24T13:31:05+00:00 https://fortiguard.fortinet.com/threat-signal-report/4543 www.secnews.physaphae.fr/article.php?IdArticle=4790513 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Meet BlackByte Ransomware 2022-05-24T13:29:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4537 www.secnews.physaphae.fr/article.php?IdArticle=4790514 False Ransomware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Nerbian RAT Leverages COVID-19 and WHO Themed Emails to Spread 2022-05-24T13:23:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4534 www.secnews.physaphae.fr/article.php?IdArticle=4790515 False Malware None None Fortinet ThreatSignal - Harware Vendor Destructive Onyx ransomware in the wild 2022-05-12T23:53:15+00:00 https://fortiguard.fortinet.com/threat-signal-report/4533 www.secnews.physaphae.fr/article.php?IdArticle=4589497 False Ransomware,Malware,Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor F5 BIG-IP Remote Command Execution Vulnerability (CVE-2022-1388) 2022-05-10T21:09:32+00:00 https://fortiguard.fortinet.com/threat-signal-report/4520 www.secnews.physaphae.fr/article.php?IdArticle=4576120 False Vulnerability,Threat,Patching None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor New Ransomware "Black Basta" in the Wild 2022-05-03T19:33:22+00:00 https://fortiguard.fortinet.com/threat-signal-report/4518 www.secnews.physaphae.fr/article.php?IdArticle=4541010 False Ransomware None None Fortinet ThreatSignal - Harware Vendor CVE-2022-22718 on CISA\'s Known Exploited Vulnerabilities Catalog 2022-04-21T17:16:05+00:00 https://fortiguard.fortinet.com/threat-signal-report/4504 www.secnews.physaphae.fr/article.php?IdArticle=4506082 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor Microsoft Released Advisory on a Critical Remote Code Execution Vulnerability in RPC (CVE-2022-26809) 2022-04-15T10:35:40+00:00 https://fortiguard.fortinet.com/threat-signal-report/4502 www.secnews.physaphae.fr/article.php?IdArticle=4458092 False Vulnerability,Guideline None None Fortinet ThreatSignal - Harware Vendor Incomplete Fix for Apache Struts 2 Vulnerability (CVE-2021-31805) Amended 2022-04-14T19:54:44+00:00 https://fortiguard.fortinet.com/threat-signal-report/4501 www.secnews.physaphae.fr/article.php?IdArticle=4453059 False Data Breach,Vulnerability,Guideline Equifax,Equifax None Fortinet ThreatSignal - Harware Vendor Newly Patched VMware Vulnerability (CVE-2022-22954) Being Exploited in the Wild 2022-04-14T16:36:20+00:00 https://fortiguard.fortinet.com/threat-signal-report/4496 www.secnews.physaphae.fr/article.php?IdArticle=4452139 False Vulnerability None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor Microsoft Patch Tuesday 0-day Escalation of Privilege Vulnerability (CVE-2022-24521) 2022-04-13T17:50:35+00:00 https://fortiguard.fortinet.com/threat-signal-report/4495 www.secnews.physaphae.fr/article.php?IdArticle=4444894 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor Industroyer2 Discovered Attacking Critical Ukrainian Verticals 2022-04-13T10:45:17+00:00 https://fortiguard.fortinet.com/threat-signal-report/4494 www.secnews.physaphae.fr/article.php?IdArticle=4442572 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Borat RAT: New RAT with Ransomware Capability 2022-04-05T10:07:30+00:00 https://fortiguard.fortinet.com/threat-signal-report/4487 www.secnews.physaphae.fr/article.php?IdArticle=4400765 False Ransomware None None Fortinet ThreatSignal - Harware Vendor AcidRain Wiper Suspected in Satellite Broadband Outage in Europe 2022-04-01T14:09:48+00:00 https://fortiguard.fortinet.com/threat-signal-report/4484 www.secnews.physaphae.fr/article.php?IdArticle=4381922 False Malware,Threat APT 28,VPNFilter,VPNFilter None Fortinet ThreatSignal - Harware Vendor SpringShell (Spring4Shell) : New Unpatched RCE Vulnerability in Spring Core Framework 2022-03-31T09:58:02+00:00 https://fortiguard.fortinet.com/threat-signal-report/4477 www.secnews.physaphae.fr/article.php?IdArticle=4373793 False Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor Another Wiper Malware Targeted Enterprises in Ukraine #DoubleZero 2022-03-25T14:41:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4471 www.secnews.physaphae.fr/article.php?IdArticle=4342545 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor GIMMICK Implant Used by StormCloud APT Targeting Users in Asia 2022-03-23T00:30:55+00:00 https://fortiguard.fortinet.com/threat-signal-report/4466 www.secnews.physaphae.fr/article.php?IdArticle=4327837 False Malware None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory Alert on AvosLocker Ransomware 2022-03-23T00:26:45+00:00 https://fortiguard.fortinet.com/threat-signal-report/4465 www.secnews.physaphae.fr/article.php?IdArticle=4327838 False Ransomware,Malware,Tool,Vulnerability,Threat,Patching None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor New Rootkit Used by UNC2891 for ATM Money Heist 2022-03-18T13:39:21+00:00 https://fortiguard.fortinet.com/threat-signal-report/4463 www.secnews.physaphae.fr/article.php?IdArticle=4304408 False Threat None None Fortinet ThreatSignal - Harware Vendor LokiLocker Ransomware with Built-in Wiper Functionality 2022-03-17T18:07:18+00:00 https://fortiguard.fortinet.com/threat-signal-report/4458 www.secnews.physaphae.fr/article.php?IdArticle=4300179 False Ransomware,Malware,Tool None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory Alert on Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability (AA22-074A) 2022-03-16T15:04:14+00:00 https://fortiguard.fortinet.com/threat-signal-report/4453 www.secnews.physaphae.fr/article.php?IdArticle=4294895 False Vulnerability,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor Additional Wiper Malware Deployed in Ukraine #CaddyWiper 2022-03-15T13:20:59+00:00 https://fortiguard.fortinet.com/threat-signal-report/4450 www.secnews.physaphae.fr/article.php?IdArticle=4287368 True Malware,Threat APT 29 None Fortinet ThreatSignal - Harware Vendor APT41 Compromised Six U.S. State Government Networks 2022-03-10T23:39:03+00:00 https://fortiguard.fortinet.com/threat-signal-report/4449 www.secnews.physaphae.fr/article.php?IdArticle=4258974 False Malware,Tool,Vulnerability,Threat,Guideline APT 15,APT 15,APT 41 None Fortinet ThreatSignal - Harware Vendor FBI Releases Updated Indicators of Compromise for RagnarLocker Ransomware 2022-03-09T18:47:38+00:00 https://fortiguard.fortinet.com/threat-signal-report/4448 www.secnews.physaphae.fr/article.php?IdArticle=4252508 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor MicroBackdoor Used in Attacks Against Ukraine Organizations 2022-03-09T18:28:40+00:00 https://fortiguard.fortinet.com/threat-signal-report/4447 www.secnews.physaphae.fr/article.php?IdArticle=4252509 False None None None Fortinet ThreatSignal - Harware Vendor RuRAT Malware Used in Spear-phishing Attacks Against US media Organizations 2022-03-07T14:34:22+00:00 https://fortiguard.fortinet.com/threat-signal-report/4445 www.secnews.physaphae.fr/article.php?IdArticle=4246515 False Malware None None Fortinet ThreatSignal - Harware Vendor Remote Utilities Software Distributed in Ukraine via Fake Evacuation Plan Email 2022-03-01T09:16:53+00:00 https://fortiguard.fortinet.com/threat-signal-report/4433 www.secnews.physaphae.fr/article.php?IdArticle=4209563 False Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Kernel Level Rat "Daxin" Discovered 2022-03-01T09:15:01+00:00 https://fortiguard.fortinet.com/threat-signal-report/4432 www.secnews.physaphae.fr/article.php?IdArticle=4209564 False Threat None None Fortinet ThreatSignal - Harware Vendor Previously Unseen Backdoor Bvp47 Potentially Victimized Global Targets 2022-02-27T22:30:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4426 www.secnews.physaphae.fr/article.php?IdArticle=4209565 False Ransomware,Malware,Threat Wannacry,Wannacry None Fortinet ThreatSignal - Harware Vendor F5 Releases August 2021 Security Advisory Including Critical CVE-2021-23031 2022-02-27T20:18:23+00:00 https://fortiguard.fortinet.com/threat-signal-report/4122 www.secnews.physaphae.fr/article.php?IdArticle=4209567 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor ProxyToken (CVE-2021-33766): Authentication Bypass in Microsoft Exchange Server 2022-02-27T20:17:01+00:00 https://fortiguard.fortinet.com/threat-signal-report/4131 www.secnews.physaphae.fr/article.php?IdArticle=4209568 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor New Wiper Malware Discovered Targeting Ukrainian Interests 2022-02-23T18:34:00+00:00 https://fortiguard.fortinet.com/threat-signal-report/4425 www.secnews.physaphae.fr/article.php?IdArticle=4175593 False Malware,Threat APT 29 None Fortinet ThreatSignal - Harware Vendor Active Exploitation Against Adobe Commerce and Magento Through CVE-2022-24086 2022-02-16T16:54:16+00:00 https://fortiguard.fortinet.com/threat-signal-report/4419 www.secnews.physaphae.fr/article.php?IdArticle=4137594 False Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor ACTINIUM - Targeting Interests in the Ukraine 2022-02-07T10:51:16+00:00 https://fortiguard.fortinet.com/threat-signal-report/4404 www.secnews.physaphae.fr/article.php?IdArticle=4091489 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Sugar Ransomware in the Wild 2022-02-03T16:21:02+00:00 https://fortiguard.fortinet.com/threat-signal-report/4403 www.secnews.physaphae.fr/article.php?IdArticle=4078662 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Proof-of-Concept Code Now Available for an Exploited Windows Local Privilege Escalation Vulnerability 2022-02-02T02:49:45+00:00 https://fortiguard.fortinet.com/threat-signal-report/4390 www.secnews.physaphae.fr/article.php?IdArticle=4069908 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor BotenaGo Malware Targets Multiple IoT Devices 2022-01-28T10:28:18+00:00 https://fortiguard.fortinet.com/threat-signal-report/4389 www.secnews.physaphae.fr/article.php?IdArticle=4047773 False Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Critical VMware vCenter Server vulnerability (CVE-2021-22005) being exploited in the wild 2022-01-26T21:58:14+00:00 https://fortiguard.fortinet.com/threat-signal-report/4166 www.secnews.physaphae.fr/article.php?IdArticle=4039591 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Multiple Agency Announcement on APT Actors Exploiting Zoho ManageEngine ADSelfService Plus (AA21-259A) 2022-01-26T21:56:08+00:00 https://fortiguard.fortinet.com/threat-signal-report/4153 www.secnews.physaphae.fr/article.php?IdArticle=4039592 False Vulnerability None None Fortinet ThreatSignal - Harware Vendor Wiper malware hit Ukrainian organizations 2022-01-17T20:32:11+00:00 https://fortiguard.fortinet.com/threat-signal-report/4379 www.secnews.physaphae.fr/article.php?IdArticle=3984615 False Ransomware,Malware None None Fortinet ThreatSignal - Harware Vendor Wormable Windows Vulnerability (CVE-2022-21907) Patched by Microsoft 2022-01-12T18:27:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4372 www.secnews.physaphae.fr/article.php?IdArticle=3955068 False Malware,Vulnerability,Threat,Patching,Guideline None None Fortinet ThreatSignal - Harware Vendor Remote Code Execution in H2 Console JNDI - (CVE-2021-42392) 2022-01-07T18:18:27+00:00 https://www.fortiguard.com/threat-signal-report/4366 www.secnews.physaphae.fr/article.php?IdArticle=3938226 False Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Log4j 2.17.1 Released for CVE-2021-44832 2021-12-28T19:12:16+00:00 https://www.fortiguard.com/threat-signal-report/4360 www.secnews.physaphae.fr/article.php?IdArticle=3902006 False Vulnerability,Threat None None