www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T21:03:31+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Ascension indique que la violation des données récente affecte plus de 430 000 patients<br>Ascension says recent data breach affects over 430,000 patients Ascension, one of the largest private healthcare systems in the United States, has revealed that a data breach disclosed last month affects the personal and healthcare information of over 430,000 patients. [...]]]> 2025-05-09T14:48:15+00:00 https://www.bleepingcomputer.com/news/security/ascension-says-recent-data-breach-affects-over-430-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8673808 False Data Breach,Medical None None Bleeping Computer - Magazine Américain Ascension révèle une nouvelle violation de données après un incident de piratage tiers<br>Ascension discloses new data breach after third-party hacking incident ​Ascension, one of the largest private healthcare systems in the United States, is notifying patients that their personal and health information was stolen in a December 2024 data theft attack, which affected a former business partner. [...]]]> 2025-04-30T09:21:31+00:00 https://www.bleepingcomputer.com/news/security/ascension-discloses-new-data-breach-after-third-party-hacking-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8669969 False Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Frederick Health Data Breach a un impact sur près d'un million de patients<br>Frederick Health data breach impacts nearly 1 million patients ​A ransomware attack in January at Frederick Health Medical Group, a major healthcare provider in Maryland, has led to a data breach affecting nearly one million patients. [...]]]> 2025-04-24T12:19:14+00:00 https://www.bleepingcomputer.com/news/security/frederick-health-data-breach-impacts-nearly-1-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8667270 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain New Resolverrat Malware cible les organisations pharmaceutiques et de soins de santé dans le monde entier<br>New ResolverRAT malware targets pharma and healthcare orgs worldwide A new remote access trojan (RAT) called \'ResolverRAT\' is being used against organizations globally, with the malware used in recent attacks targeting the healthcare and pharmaceutical sectors. [...]]]> 2025-04-14T12:40:23+00:00 https://www.bleepingcomputer.com/news/security/new-resolverrat-malware-targets-pharma-and-healthcare-orgs-worldwide/ www.secnews.physaphae.fr/article.php?IdArticle=8662760 False Malware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Oracle Health Breach compromet les données des patients dans les hôpitaux américains<br>Oracle Health breach compromises patient data at US hospitals A breach at Oracle Health impacts multiple US healthcare organizations and hospitals after a threat actor stole patient data from legacy servers. [...]]]> 2025-03-28T10:13:58+00:00 https://www.bleepingcomputer.com/news/security/oracle-health-breach-compromises-patient-data-at-us-hospitals/ www.secnews.physaphae.fr/article.php?IdArticle=8658884 False Threat,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Généa géante australienne de la FIV violé par un gang de ransomware de termites<br>Australian IVF giant Genea breached by Termite ransomware gang ​The Termite ransomware gang has claimed responsibility for stealing sensitive healthcare data in a recent breach of Genea, one of Australia\'s largest fertility services providers. [...]]]> 2025-02-26T08:31:05+00:00 https://www.bleepingcomputer.com/news/security/australian-ivf-giant-genea-breached-by-termite-ransomware-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8651298 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain US healthcare provider data breach impacts 1 million patients Community Health Center (CHC), a leading Connecticut healthcare provider, is notifying over 1 million patients that their personal and health information was stolen in an October breach. [...]]]> 2025-01-31T08:18:29+00:00 https://www.bleepingcomputer.com/news/security/us-healthcare-provider-data-breach-impacts-1-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8645263 False Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth now says 190 million impacted by 2024 data breach UnitedHealth has revealed that 190 million Americans had their personal and healthcare data stolen in the Change Healthcare ransomware attack, nearly doubling the previously disclosed figure. [...]]]> 2025-01-26T11:29:17+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-now-says-190-million-impacted-by-2024-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8642962 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Medical billing firm Medusind discloses breach affecting 360,000 people ​Medusind, a leading billing provider for healthcare organizations, is notifying hundreds of thousands of individuals of a data breach that exposed their personal and health information more than a year ago, in December 2023. [...]]]> 2025-01-08T12:28:01+00:00 https://www.bleepingcomputer.com/news/security/medical-billing-firm-medusind-discloses-breach-affecting-360-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8634984 False Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Ascension: Health data of 5.6 million stolen in ransomware attack ​Ascension, one of the largest private U.S. healthcare systems, is notifying over 5.6 million patients and employees that their personal and health data was stolen in a May cyberattack linked to the Black Basta ransomware operation. [...]]]> 2024-12-20T07:05:33+00:00 https://www.bleepingcomputer.com/news/security/ascension-health-data-of-56-million-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8627925 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain ConnectOnCall breach exposes health data of over 910,000 patients Healthcare software as a service (SaaS) company Phreesia is notifying over 910,000 people that their personal and health data was exposed in a May breach of its subsidiary ConnectOnCall. [...]]]> 2024-12-16T12:28:35+00:00 https://www.bleepingcomputer.com/news/security/connectoncall-breach-exposes-health-data-of-over-910-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8626156 False Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware attack hits leading heart surgery device maker ​Artivion, a leading manufacturer of heart surgery medical devices, has disclosed a November 21 ransomware attack that disrupted its operations and forced it to take some systems offline. [...]]]> 2024-12-09T18:00:51+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-hits-leading-heart-surgery-device-maker/ www.secnews.physaphae.fr/article.php?IdArticle=8622493 False Ransomware,Medical None 4.0000000000000000 Bleeping Computer - Magazine Américain Cyberattack at French hospital exposes health data of 750,000 patients A data breach at an unnamed French hospital exposed the medical records of 750,000 patients after a threat actor gained access to its electronic patient record system. [...]]]> 2024-11-20T21:20:19+00:00 https://www.bleepingcomputer.com/news/security/cyberattack-at-french-hospital-exposes-health-data-of-750-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8615120 False Data Breach,Threat,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth affirme que les données de 100 millions de personnes volées dans le changement de violation des soins de santé<br>UnitedHealth says data of 100 million stolen in Change Healthcare breach UnitedHealth has confirmed for the first time that over 100 million people had their personal information and healthcare data stolen in the Change Healthcare ransomware attack, marking this as the largest healthcare data breach in recent years. [...]]]> 2024-10-24T23:54:56+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8601632 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Attack oblige le système de santé UMC pour détourner certains patients<br>Ransomware attack forces UMC Health System to divert some patients Texas healthcare provider UMC Health System was forced to divert some patients to other locations after a ransomware attack impacted its operations. [...]]]> 2024-10-01T13:29:09+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-forces-umc-health-system-to-divert-some-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8589817 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain La violation des données de santé expose les informations de santé protégées<br>HealthEquity data breach exposes protected health information Healthcare fintech firm HealthEquity is warning that it suffered a data breach after a partner\'s account was compromised and used to access the Company\'s systems to steal protected health information. [...]]]> 2024-07-03T15:34:40+00:00 https://www.bleepingcomputer.com/news/security/healthequity-data-breach-exposes-protected-health-information/ www.secnews.physaphae.fr/article.php?IdArticle=8530105 False Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain L'ancien employé informatique a accédé aux données de plus d'un million de patients américains<br>Former IT employee accessed data of over 1 million US patients Geisinger, a prominent healthcare system in Pennsylvania, has announced a data breach involving a former employee of Nuance, an IT services provider contracted by the organization. [...]]]> 2024-06-27T19:17:15+00:00 https://www.bleepingcomputer.com/news/security/former-it-employee-accessed-data-of-over-1-million-us-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8527175 False Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Modifier les soins de santé répertorie les données médicales volées dans une attaque de ransomware<br>Change Healthcare lists the medical data stolen in ransomware attack UnitedHealth has confirmed for the first time what types of medical and patient data were stolen in the massive Change Healthcare ransomware attack, stating that data breach notifications will be mailed in July. [...]]]> 2024-06-21T12:10:25+00:00 https://www.bleepingcomputer.com/news/security/change-healthcare-lists-the-medical-data-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8522814 False Ransomware,Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Ascension piratée après le téléchargement de fichier malveillant de l'employé<br>Ascension hacked after employee downloaded malicious file Ascension, one of the largest U.S. healthcare systems, revealed that a May 2024 ransomware attack was caused by an employee who downloaded a malicious file onto a company device. [...]]]> 2024-06-13T17:52:51+00:00 https://www.bleepingcomputer.com/news/security/ascension-hacked-after-employee-downloaded-malicious-file/ www.secnews.physaphae.fr/article.php?IdArticle=8517490 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Les principaux hôpitaux de Londres perturbés par l'attaque des ransomwares de Synnovis<br>Major London hospitals disrupted by Synnovis ransomware attack A ransomware attack affecting pathology and diagnostic services provider Synnovis has impacted healthcare services at multiple major NHS hospitals in London. [...]]]> 2024-06-04T12:05:21+00:00 https://www.bleepingcomputer.com/news/security/major-london-hospitals-disrupted-by-synnovis-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8513135 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Ascension redirige les ambulances après une attaque de ransomware suspectée<br>Ascension redirects ambulances after suspected ransomware attack Ascension, a major U.S. healthcare network, is diverting ambulances from several hospitals due to a suspected ransomware attack that has been causing clinical operation disruptions and system outages since Wednesday. [...]]]> 2024-05-10T14:51:56+00:00 https://www.bleepingcomputer.com/news/security/healthcare-giant-ascension-redirects-ambulances-after-suspected-Black-Basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497369 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Des modems largement utilisés dans les appareils IoT industriels ouverts à l'attaque SMS<br>Widely used modems in industrial IoT devices open to SMS attack Security flaws in Telit Cinterion cellular modems, widely used in sectors including industrial, healthcare, and telecommunications, could allow remote attackers to execute arbitrary code via SMS. [...]]]> 2024-05-10T04:00:00+00:00 https://www.bleepingcomputer.com/news/security/widely-used-modems-in-industrial-iot-devices-open-to-sms-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497313 False Industrial,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Kaiser Permanente: la violation des données peut avoir un impact sur 13,4 millions de patients<br>Kaiser Permanente: Data breach may impact 13.4 million patients Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...]]]> 2024-04-26T05:34:06+00:00 https://www.bleepingcomputer.com/news/security/kaiser-permanente-data-breach-may-impact-134-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8488979 False Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Synlab Italia suspend les opérations après une attaque de ransomware<br>Synlab Italia suspends operations following ransomware attack Synlab Italia has suspended all its medical diagnostic and testing services after a ransomware attack forced its IT systems to be taken offline. [...]]]> 2024-04-22T11:27:52+00:00 https://www.bleepingcomputer.com/news/security/synlab-italia-suspends-operations-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8486883 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth: Change Healthcare Cyberattack a provoqué une perte de 872 millions de dollars<br>UnitedHealth: Change Healthcare cyberattack caused $872 million loss UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...]]]> 2024-04-16T10:24:54+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-change-healthcare-cyberattack-caused-872-million-loss/ www.secnews.physaphae.fr/article.php?IdArticle=8483497 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain US Govt sondes Si Ransomware Gang a volé des données de santé change<br>US govt probes if ransomware gang stole Change Healthcare data The U.S. Department of Health and Human Services is investigating whether protected health information was stolen in a ransomware attack that hit UnitedHealthcare Group (UHG) subsidiary Optum, which operates the Change Healthcare platform, in late February. [...]]]> 2024-03-13T16:16:32+00:00 https://www.bleepingcomputer.com/news/security/us-govt-probes-if-ransomware-gang-stole-change-healthcare-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463391 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth ramène des services de pharmacie de santé en ligne<br>UnitedHealth brings some Change Healthcare pharmacy services back online Optum\'s Change Healthcare has started to bring systems back online after suffering a crippling BlackCat ransomware attack last month that led to widespread disruption to the US healthcare system. [...]]]> 2024-03-08T12:54:22+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-brings-some-change-healthcare-pharmacy-services-back-online/ www.secnews.physaphae.fr/article.php?IdArticle=8460910 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware BlackCat désactive les serveurs au milieu de la réclamation qu'ils ont volé une rançon de 22 millions de dollars<br>BlackCat ransomware turns off servers amid claim they stole $22 million ransom The ALPHV/BlackCat ransomware gang has shut down its servers amid claims that they scammed the affiliate responsible for the attack on Optum, the operator of the Change Healthcare platform, of $22 million. [...]]]> 2024-03-04T12:44:36+00:00 https://www.bleepingcomputer.com/news/security/blackcat-ransomware-turns-off-servers-amid-claim-they-stole-22-million-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8458929 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Les hôpitaux demandent aux tribunaux de forcer l'entreprise de stockage du cloud de retourner des données volées<br>Hospitals ask courts to force cloud storage firm to return stolen data Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack that\'s now stored on the servers of a Boston cloud storage company. [...]]]> 2023-12-29T15:20:27+00:00 https://www.bleepingcomputer.com/news/security/hospitals-ask-courts-to-force-cloud-storage-firm-to-return-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8430945 False Ransomware,Legislation,Medical,Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Norton Healthcare révèle la violation des données après l'attaque des ransomwares en mai<br>Norton Healthcare discloses data breach after May ransomware attack Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents. [...]]]> 2023-12-08T18:28:18+00:00 https://www.bleepingcomputer.com/news/security/norton-healthcare-discloses-data-breach-after-may-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8420315 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Rhysida revendique une attaque de ransomware contre Prospect Medical et menace de vendre des données<br>Rhysida claims ransomware attack on Prospect Medical, threatens to sell data The Rhysida ransomware gang has claimed responsibility for the massive cyberattack on Prospect Medical Holdings, claiming to have stolen 500,000 social security numbers, corporate documents, and patient records. [...]]]> 2023-08-27T18:37:44+00:00 https://www.bleepingcomputer.com/news/security/rhysida-claims-ransomware-attack-on-prospect-medical-threatens-to-sell-data/ www.secnews.physaphae.fr/article.php?IdArticle=8375376 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Médecine préventive pour la sécurisation de la technologie IoT dans les organisations de soins de santé<br>Preventative medicine for securing IoT tech in healthcare organizations Healthcare organizations are increasingly at risk from threat actors targeting Internet of Medical Things. Learn more from Outpost24 on how attack surface management can secure the IoMT devices. [...]]]> 2023-08-09T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/preventative-medicine-for-securing-iot-tech-in-healthcare-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8367933 False Threat,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang steals data of 5.8 million PharMerica patients Pharmacy services provider PharMerica has disclosed a massive data breach impacting over 5.8 million patients, exposing their medical data to hackers. [...]]]> 2023-05-15T14:10:40+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-steals-data-of-58-million-pharmerica-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8336750 False Ransomware,Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain California medical group data breach impacts 3.3 million patients 2023-02-10T12:36:22+00:00 https://www.bleepingcomputer.com/news/security/california-medical-group-data-breach-impacts-33-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8308931 False Ransomware,Data Breach,Medical Heritage,Heritage 3.0000000000000000 Bleeping Computer - Magazine Américain FBI: North Korean hackers stole $100 million in Harmony crypto hack 2023-01-24T09:49:59+00:00 https://www.bleepingcomputer.com/news/security/fbi-north-korean-hackers-stole-100-million-in-harmony-crypto-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8303700 False Hack,Medical APT 38 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware attack at Louisiana hospital impacts 270,000 patients 2022-12-28T08:54:26+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-at-louisiana-hospital-impacts-270-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8295526 False Ransomware,Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain North Korean hackers use signed macOS malware to target IT job seekers 2022-08-17T13:01:42+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-use-signed-macos-malware-to-target-it-job-seekers/ www.secnews.physaphae.fr/article.php?IdArticle=6375974 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain Microsoft: DPRK hackers \'likely\' hit researchers with Chrome exploit 2021-01-28T14:47:45+00:00 https://www.bleepingcomputer.com/news/security/microsoft-dprk-hackers-likely-hit-researchers-with-chrome-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=2261838 False Vulnerability,Medical APT 38 None Bleeping Computer - Magazine Américain North Korean state hackers breach COVID-19 research entities 2020-12-24T12:00:11+00:00 https://www.bleepingcomputer.com/news/security/north-korean-state-hackers-breach-covid-19-research-entities/ www.secnews.physaphae.fr/article.php?IdArticle=2125285 False Medical APT 38,APT 28 None Bleeping Computer - Magazine Américain North Korean hackers created VHD ransomware for enterprise attacks 2020-07-28T12:15:00+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-created-vhd-ransomware-for-enterprise-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1829725 False Ransomware,Medical APT 38 None Bleeping Computer - Magazine Américain US govt exposes new North Korean malware, phishing attacks 2020-05-12T11:36:58+00:00 https://www.bleepingcomputer.com/news/security/us-govt-exposes-new-north-korean-malware-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1705223 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain North Korean hackers infect real 2FA app to compromise Macs 2020-05-09T12:39:40+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-infect-real-2fa-app-to-compromise-macs/ www.secnews.physaphae.fr/article.php?IdArticle=1700555 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain US Charges Two With Laundering $100M for North Korean Hackers 2020-03-02T17:35:17+00:00 https://www.bleepingcomputer.com/news/security/us-charges-two-with-laundering-100m-for-north-korean-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=1577651 False Medical APT 38 None Bleeping Computer - Magazine Américain Lazarus Hackers Target Linux, Windows With New Dacls Malware 2019-12-17T13:05:00+00:00 https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-linux-windows-with-new-dacls-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1493802 False Malware,Medical APT 38 None Bleeping Computer - Magazine Américain Op \'Sharpshooter\' Uses Lazarus Group Tactics, Techniques, and Procedures 2018-12-12T11:26:05+00:00 https://www.bleepingcomputer.com/news/security/op-sharpshooter-uses-lazarus-group-tactics-techniques-and-procedures/ www.secnews.physaphae.fr/article.php?IdArticle=943040 False Malware,Tool,Threat,Medical APT 38 None Bleeping Computer - Magazine Américain North Korean Hackers Used Hermes Ransomware to Hide Recent Bank Heist 2017-10-17T07:50:25+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-used-hermes-ransomware-to-hide-recent-bank-heist/ www.secnews.physaphae.fr/article.php?IdArticle=419956 False Medical APT 38 None Bleeping Computer - Magazine Américain North Korean Cyberspies Target US Defense Contractors Following Nuclear Threats 2017-08-16T16:55:51+00:00 https://www.bleepingcomputer.com/news/security/north-korean-cyberspies-target-us-defense-contractors-following-nuclear-threats/ www.secnews.physaphae.fr/article.php?IdArticle=397419 False Medical APT 38 None Bleeping Computer - Magazine Américain New Evidence Cements Theory That North Korea is Behind Lazarus Group 2017-05-30T14:00:19+00:00 https://www.bleepingcomputer.com/news/security/new-evidence-cements-theory-that-north-korea-is-behind-lazarus-group/ www.secnews.physaphae.fr/article.php?IdArticle=369722 False Medical APT 38 None Bleeping Computer - Magazine Américain 3 Security Firms Say WannaCry Ransomware Shares Code with North Korean Malware 2017-05-17T06:50:12+00:00 https://www.bleepingcomputer.com/news/security/3-security-firms-say-wannacry-ransomware-shares-code-with-north-korean-malware/ www.secnews.physaphae.fr/article.php?IdArticle=366168 False Medical Wannacry,APT 38 None