www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-02T19:17:25+00:00 www.secnews.physaphae.fr Fortinet ThreatSignal - Harware Vendor RansomBoggs Ransomware Targeted Multiple Ukrainian Organizations 2022-11-30T16:35:59+00:00 https://fortiguard.fortinet.com/threat-signal-report/4894 www.secnews.physaphae.fr/article.php?IdArticle=8286102 False Ransomware None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Alert (AA22-321A): #StopRansomware: Hive Ransomware 2022-11-21T22:09:06+00:00 https://fortiguard.fortinet.com/threat-signal-report/4889 www.secnews.physaphae.fr/article.php?IdArticle=8156661 False Ransomware,Threat None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor Somnia Ransomware Targets Ukraine 2022-11-14T21:53:31+00:00 https://fortiguard.fortinet.com/threat-signal-report/4877 www.secnews.physaphae.fr/article.php?IdArticle=8020779 False Ransomware None None Fortinet ThreatSignal - Harware Vendor Azov "Ransomware" Wiper 2022-11-02T11:17:06+00:00 https://fortiguard.fortinet.com/threat-signal-report/4861 www.secnews.physaphae.fr/article.php?IdArticle=7786562 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor New Prestige Ransomware Targets Ukraine and Poland 2022-10-18T17:17:29+00:00 https://fortiguard.fortinet.com/threat-signal-report/4808 www.secnews.physaphae.fr/article.php?IdArticle=7550318 False Ransomware None None Fortinet ThreatSignal - Harware Vendor LilithBot Sold as Malware-as-a-Service (MaaS) 2022-10-07T15:31:31+00:00 https://fortiguard.fortinet.com/threat-signal-report/4795 www.secnews.physaphae.fr/article.php?IdArticle=7340348 False Ransomware,Malware None None Fortinet ThreatSignal - Harware Vendor Vulnerable Microsoft Exchange Servers Actively Scanned for ProxyShell 2022-10-02T22:04:17+00:00 https://fortiguard.fortinet.com/threat-signal-report/4093 www.secnews.physaphae.fr/article.php?IdArticle=7284043 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Brand New LockFile Ransomware Distributed Through ProxyShell and PetitPotam 2022-10-02T22:03:46+00:00 https://fortiguard.fortinet.com/threat-signal-report/4121 www.secnews.physaphae.fr/article.php?IdArticle=7284044 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor New Threat Actor Leverages ProxyShell Exploit to Serve Ransomware 2022-10-02T22:02:34+00:00 https://fortiguard.fortinet.com/threat-signal-report/4198 www.secnews.physaphae.fr/article.php?IdArticle=7284045 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor New Kaiji Modular Malware Variant "Chaos" Targets Europe 2022-09-29T15:50:23+00:00 https://fortiguard.fortinet.com/threat-signal-report/4774 www.secnews.physaphae.fr/article.php?IdArticle=7210482 False Ransomware,Malware,Vulnerability None None Fortinet ThreatSignal - Harware Vendor BlackCat Uses Updated Infostealer Tools with File Corruption Capability 2022-09-28T18:22:41+00:00 https://fortiguard.fortinet.com/threat-signal-report/4773 www.secnews.physaphae.fr/article.php?IdArticle=7190746 False Ransomware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Alert (AA22-264A) Iranian Threat Actors Targeting Albania 2022-09-22T14:21:04+00:00 https://fortiguard.fortinet.com/threat-signal-report/4767 www.secnews.physaphae.fr/article.php?IdArticle=7068471 False Ransomware,Vulnerability,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor New Conti Ransomware Campaign Observed in the Wild 2022-09-08T19:21:11+00:00 https://fortiguard.fortinet.com/threat-signal-report/4736 www.secnews.physaphae.fr/article.php?IdArticle=6794501 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory on Vice Society (AA22-249A) 2022-09-07T23:23:10+00:00 https://fortiguard.fortinet.com/threat-signal-report/4730 www.secnews.physaphae.fr/article.php?IdArticle=6780007 False Ransomware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Joint Cybersecurity Advisory on Zeppelin Ransomware (AA22-223A) 2022-08-19T16:24:48+00:00 https://fortiguard.fortinet.com/threat-signal-report/4711 www.secnews.physaphae.fr/article.php?IdArticle=6422261 False Ransomware,Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor New Ransomware "Roadsweep" Used Against Albania 2022-08-10T11:45:31+00:00 https://fortiguard.fortinet.com/threat-signal-report/4700 www.secnews.physaphae.fr/article.php?IdArticle=6234383 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor H0lyGh0st Ransomware Used to Target SMBs 2022-07-24T22:00:19+00:00 https://fortiguard.fortinet.com/threat-signal-report/4678 www.secnews.physaphae.fr/article.php?IdArticle=5978436 False Ransomware,Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor North Korean State-Sponsored Threat Actors Deploying "MAUI" Ransomware 2022-07-07T08:14:35+00:00 https://fortiguard.fortinet.com/threat-signal-report/4663 www.secnews.physaphae.fr/article.php?IdArticle=5595940 False Ransomware,Threat,Patching,Medical APT 38,Wannacry,Wannacry None Fortinet ThreatSignal - Harware Vendor Alert (AA22-181A) #StopRansomware: MedusaLocker 2022-07-07T08:10:19+00:00 https://fortiguard.fortinet.com/threat-signal-report/4660 www.secnews.physaphae.fr/article.php?IdArticle=5595941 False Ransomware,Spam None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup – 2022/06/23 2022-06-24T00:25:56+00:00 https://fortiguard.fortinet.com/threat-signal-report/4648 www.secnews.physaphae.fr/article.php?IdArticle=5355517 False Ransomware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup – 2022/06/16 2022-06-16T21:35:48+00:00 https://fortiguard.fortinet.com/threat-signal-report/4645 www.secnews.physaphae.fr/article.php?IdArticle=5208470 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup – 2022/06/09 2022-06-09T18:46:13+00:00 https://fortiguard.fortinet.com/threat-signal-report/4625 www.secnews.physaphae.fr/article.php?IdArticle=5066060 False Ransomware,Malware,Vulnerability,Threat None None Fortinet ThreatSignal - Harware Vendor Qakbot Delivered Through CVE-2022-30190 (Follina) 2022-06-09T17:30:25+00:00 https://fortiguard.fortinet.com/threat-signal-report/4616 www.secnews.physaphae.fr/article.php?IdArticle=5065331 False Ransomware,Vulnerability,Threat,Guideline None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup - 2022/06/02 2022-06-03T09:37:18+00:00 https://fortiguard.fortinet.com/threat-signal-report/4610 www.secnews.physaphae.fr/article.php?IdArticle=4954294 False Ransomware,Malware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Ransomware Roundup - 2022/05/26 2022-05-26T21:52:30+00:00 https://fortiguard.fortinet.com/threat-signal-report/4601 www.secnews.physaphae.fr/article.php?IdArticle=4831819 False Ransomware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Meet BlackByte Ransomware 2022-05-24T13:29:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4537 www.secnews.physaphae.fr/article.php?IdArticle=4790514 False Ransomware,Tool,Threat None None Fortinet ThreatSignal - Harware Vendor Destructive Onyx ransomware in the wild 2022-05-12T23:53:15+00:00 https://fortiguard.fortinet.com/threat-signal-report/4533 www.secnews.physaphae.fr/article.php?IdArticle=4589497 False Ransomware,Malware,Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor New Ransomware "Black Basta" in the Wild 2022-05-03T19:33:22+00:00 https://fortiguard.fortinet.com/threat-signal-report/4518 www.secnews.physaphae.fr/article.php?IdArticle=4541010 False Ransomware None None Fortinet ThreatSignal - Harware Vendor Borat RAT: New RAT with Ransomware Capability 2022-04-05T10:07:30+00:00 https://fortiguard.fortinet.com/threat-signal-report/4487 www.secnews.physaphae.fr/article.php?IdArticle=4400765 False Ransomware None None Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory Alert on AvosLocker Ransomware 2022-03-23T00:26:45+00:00 https://fortiguard.fortinet.com/threat-signal-report/4465 www.secnews.physaphae.fr/article.php?IdArticle=4327838 False Ransomware,Malware,Tool,Vulnerability,Threat,Patching None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor LokiLocker Ransomware with Built-in Wiper Functionality 2022-03-17T18:07:18+00:00 https://fortiguard.fortinet.com/threat-signal-report/4458 www.secnews.physaphae.fr/article.php?IdArticle=4300179 False Ransomware,Malware,Tool None None Fortinet ThreatSignal - Harware Vendor FBI Releases Updated Indicators of Compromise for RagnarLocker Ransomware 2022-03-09T18:47:38+00:00 https://fortiguard.fortinet.com/threat-signal-report/4448 www.secnews.physaphae.fr/article.php?IdArticle=4252508 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor Previously Unseen Backdoor Bvp47 Potentially Victimized Global Targets 2022-02-27T22:30:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4426 www.secnews.physaphae.fr/article.php?IdArticle=4209565 False Ransomware,Malware,Threat Wannacry,Wannacry None Fortinet ThreatSignal - Harware Vendor Sugar Ransomware in the Wild 2022-02-03T16:21:02+00:00 https://fortiguard.fortinet.com/threat-signal-report/4403 www.secnews.physaphae.fr/article.php?IdArticle=4078662 False Ransomware,Malware,Threat None None Fortinet ThreatSignal - Harware Vendor Wiper malware hit Ukrainian organizations 2022-01-17T20:32:11+00:00 https://fortiguard.fortinet.com/threat-signal-report/4379 www.secnews.physaphae.fr/article.php?IdArticle=3984615 False Ransomware,Malware None None Fortinet ThreatSignal - Harware Vendor Meet Rook Ransomware 2021-12-27T17:29:05+00:00 https://www.fortiguard.com/threat-signal-report/4359 www.secnews.physaphae.fr/article.php?IdArticle=3894875 False Ransomware,Threat None None Fortinet ThreatSignal - Harware Vendor Newly Patched Windows Vulnerability (CVE-2021-43890) Being Exploited to Deliver Malware 2021-12-15T16:45:13+00:00 https://www.fortiguard.com/threat-signal-report/4340 www.secnews.physaphae.fr/article.php?IdArticle=3846192 False Ransomware,Malware,Vulnerability None None Fortinet ThreatSignal - Harware Vendor Meet Blackcat: New Ransomware Written in Rust on the Block 2021-12-15T14:16:25+00:00 https://www.fortiguard.com/threat-signal-report/4338 www.secnews.physaphae.fr/article.php?IdArticle=3846193 False Ransomware,Malware None None Fortinet ThreatSignal - Harware Vendor Yanluowang Ransomware Used By a Threat Actor Previously Linked to Thieflock Ransomware 2021-12-02T14:48:08+00:00 https://www.fortiguard.com/threat-signal-report/4322 www.secnews.physaphae.fr/article.php?IdArticle=3791018 False Ransomware,Malware,Tool,Threat None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor New Variant of Phobos Ransomware Hitting the Wild 2021-11-30T11:26:16+00:00 https://www.fortiguard.com/threat-signal-report/4313 www.secnews.physaphae.fr/article.php?IdArticle=3791020 False Ransomware None 5.0000000000000000 Fortinet ThreatSignal - Harware Vendor Memento Group Exploited CVE-2021-21972, Hid Five Months to Deploy Ransomware 2021-11-19T10:21:31+00:00 https://www.fortiguard.com/threat-signal-report/4295 www.secnews.physaphae.fr/article.php?IdArticle=3791023 False Ransomware,Tool,Vulnerability,Guideline None None Fortinet ThreatSignal - Harware Vendor BlackMatter Uses New Custom Data Exfiltration Tool 2021-11-16T13:16:47+00:00 https://www.fortiguard.com/threat-signal-report/4230 www.secnews.physaphae.fr/article.php?IdArticle=3791024 False Ransomware,Tool,Threat None None