www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T23:21:15+00:00 www.secnews.physaphae.fr SentinelOne (APT) - Cyber Firms Démasquer i-soon |La fuite qui a révélé des cyber-opérations de la Chine<br>Unmasking I-Soon | The Leak That Revealed China\\'s Cyber Operations Leaked over the weekend of Feb 16th, I-Soon, a contractor for PRC agencies, shows the maturing nature of China\'s cyber espionage. Despite undetermined authenticity, leaks reveal targeting of 14 governments and NATO, highlighting a competitive hacker marketplace driven by government demands]]> 2024-02-21T15:51:31+00:00 https://www.sentinelone.com/labs/unmasking-i-soon-the-leak-that-revealed-chinas-cyber-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8453263 False None None 4.0000000000000000 SentinelOne (APT) - Cyber Firms ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals New ScarCruft activity suggests the adversary is planning to target cybersecurity professionals and businesses.]]> 2024-01-22T13:55:47+00:00 https://www.sentinelone.com/labs/a-glimpse-into-future-scarcruft-campaigns-attackers-gather-strategic-intelligence-and-target-cybersecurity-professionals/ www.secnews.physaphae.fr/article.php?IdArticle=8441698 False None APT 37 3.0000000000000000 SentinelOne (APT) - Cyber Firms Sandman apt |Les adversaires basés en Chine embrassent Lua<br>Sandman APT | China-Based Adversaries Embrace Lua SentinelLabs, Microsoft, and PwC threat intelligence researchers provide attribution-relevant information on the Sandman APT cluster.]]> 2023-12-11T13:55:30+00:00 https://www.sentinelone.com/labs/sandman-apt-china-based-adversaries-embrace-lua/ www.secnews.physaphae.fr/article.php?IdArticle=8421048 False Threat None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Chasse des éléphants |À l'intérieur d'un groupe de hack-for-hire indien<br>Elephant Hunting | Inside an Indian Hack-For-Hire Group Exploring the technical intricacies of Appin, a hack-for-hire group, revealing confirmed attribution and global threat activity, both old and new.]]> 2023-11-16T16:19:54+00:00 https://www.sentinelone.com/labs/elephant-hunting-inside-an-indian-hack-for-hire-group/ www.secnews.physaphae.fr/article.php?IdArticle=8412979 False Threat,Technical None 2.0000000000000000 SentinelOne (APT) - Cyber Firms Viper aride |Le nid de malware Spyc23 d'Apt \\ continue de cibler les appareils Android<br>Arid Viper | APT\\'s Nest of SpyC23 Malware Continues to Target Android Devices Hamas-aligned threat actor delivers spyware through weaponized apps posing as Telegram or Skipped messenger.]]> 2023-11-06T16:13:44+00:00 https://www.sentinelone.com/labs/arid-viper-apts-nest-of-spyc23-malware-continues-to-target-android-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8406707 False Malware,Threat,Mobile APT-C-23 3.0000000000000000 SentinelOne (APT) - Cyber Firms La guerre d'Israël-Hamas |Activité d'intérêt parrainée par l'État du cyber-domaine<br>The Israel-Hamas War | Cyber Domain State-Sponsored Activity of Interest Cyber warfare occurring amidst the Israel-Hamas war underscores the importance of keeping tabs on rising APTs and opportunistic hacktivists.]]> 2023-10-24T12:54:14+00:00 https://www.sentinelone.com/labs/the-israel-hamas-war-cyber-domain-state-sponsored-activity-of-interest/ www.secnews.physaphae.fr/article.php?IdArticle=8399706 False None None 2.0000000000000000 SentinelOne (APT) - Cyber Firms Sandman apt |Un groupe mystère ciblant les opérateurs de télécommunications avec une boîte à outils Luajit<br>Sandman APT | A Mystery Group Targeting Telcos with a LuaJIT Toolkit Sophisticated threat actor deploys high-end malware utilizing the LuaJIT platform to backdoor telcos in Europe, Middle East and South Asia.]]> 2023-09-21T19:50:30+00:00 https://www.sentinelone.com/labs/sandman-apt-a-mystery-group-targeting-telcos-with-a-luajit-toolkit/ www.secnews.physaphae.fr/article.php?IdArticle=8388346 False Malware,Threat None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Capratube |Transparent Tribe \\'s Caprarat imite YouTube pour détourner les téléphones Android<br>CapraTube | Transparent Tribe\\'s CapraRAT Mimics YouTube to Hijack Android Phones Pakistan-aligned threat actor weaponizes fake YouTube apps on the Android platform to deliver mobile remote access trojan spyware.]]> 2023-09-18T13:00:03+00:00 https://www.sentinelone.com/labs/capratube-transparent-tribes-caprarat-mimics-youtube-to-hijack-android-phones/ www.secnews.physaphae.fr/article.php?IdArticle=8388347 False Threat APT 36 3.0000000000000000 SentinelOne (APT) - Cyber Firms JumpCloud Intrusion |L'infrastructure des attaquants relie les compromis à l'activité APT nord-coréenne<br>JumpCloud Intrusion | Attacker Infrastructure Links Compromise to North Korean APT Activity North Korean state sponsored APT is behind a new supply chain attack on zero-trust directory platform JumpCloud.]]> 2023-07-20T10:00:14+00:00 https://www.sentinelone.com/labs/jumpcloud-intrusion-attacker-infrastructure-links-compromise-to-north-korean-apt-activity/ www.secnews.physaphae.fr/article.php?IdArticle=8388348 False None None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Kimsuky frappe à nouveau |La nouvelle campagne d'ingénierie sociale vise à voler des références et à rassembler des renseignements stratégiques<br>Kimsuky Strikes Again | New Social Engineering Campaign Aims to Steal Credentials and Gather Strategic Intelligence Threat actor targets experts in North Korean affairs with spoofed URLs and weaponized Office documents to steal Google and other credentials.]]> 2023-06-06T10:55:44+00:00 https://www.sentinelone.com/labs/kimsuky-new-social-engineering-campaign-aims-to-steal-credentials-and-gather-strategic-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=8388349 False Threat None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Kimsuky évolue les capacités de reconnaissance dans la nouvelle campagne mondiale<br>Kimsuky Evolves Reconnaissance Capabilities in New Global Campaign DPRK-linked threat actor deploys previously unseen reconnaissance tool \'ReconShark\' in wave of ongoing attacks.]]> 2023-05-04T13:55:19+00:00 https://www.sentinelone.com/labs/kimsuky-evolves-reconnaissance-capabilities-in-new-global-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8388350 False Tool,Threat None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Tribu transparente (APT36) |L'acteur de menace aligné par le Pakistan élargit l'intérêt dans le secteur de l'éducation indienne<br>Transparent Tribe (APT36) | Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector SentinelLabs has been tracking a cluster of malicious documents that stage the Crimson RAT malware distributed by APT36 (Transparent Tribe).]]> 2023-04-13T09:55:44+00:00 https://www.sentinelone.com/labs/transparent-tribe-apt36-pakistan-aligned-threat-actor-expands-interest-in-indian-education-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8388351 False Malware,Threat APT 36,APT 36 3.0000000000000000 SentinelOne (APT) - Cyber Firms Operation Tained Love |Les APT chinois ciblent les opérateurs de télécommunications dans de nouvelles attaques<br>Operation Tainted Love | Chinese APTs Target Telcos in New Attacks Cyber espionage actor deploys custom credential theft malware in new campaign targeting the telecoms sector.]]> 2023-03-23T09:53:52+00:00 https://www.sentinelone.com/labs/operation-tainted-love-chinese-apts-target-telcos-in-new-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8388352 False Malware None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Visern d'hiver |Découvrir une vague d'espionnage mondial<br>Winter Vivern | Uncovering a Wave of Global Espionage SentinelLabs uncover a previously unknown set of espionage campaigns conducted by Winter Vivern advanced persistent threat (APT) group.]]> 2023-03-16T09:55:26+00:00 https://www.sentinelone.com/labs/winter-vivern-uncovering-a-wave-of-global-espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8388353 False Threat None 4.0000000000000000 SentinelOne (APT) - Cyber Firms Le mystère du métador |Techniques anti-analyse de Mafalda \\<br>The Mystery of Metador | Unpicking Mafalda\\'s Anti-Analysis Techniques Discover the anti-analysis techniques of the Mafalda implant, a unique, feature-rich backdoor used by the Metador threat actor.]]> 2022-12-01T14:19:42+00:00 https://www.sentinelone.com/labs/the-mystery-of-metador-unpicking-mafaldas-anti-analysis-techniques/ www.secnews.physaphae.fr/article.php?IdArticle=8388354 False Threat None 3.0000000000000000 SentinelOne (APT) - Cyber Firms Espionage WIP19 |Nouveaux chinois APT cible les fournisseurs de services informatiques et les opérateurs de télécommunications avec des logiciels malveillants signés<br>WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware Precision targeting of critical infrastructure industries indicates espionage-related activity by an unattributed Chinese-speaking threat group.]]> 2022-10-12T14:27:47+00:00 https://www.sentinelone.com/labs/wip19-espionage-new-chinese-apt-targets-it-service-providers-and-telcos-with-signed-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8388355 False Malware,Threat None 3.0000000000000000