www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-30T05:00:00+00:00 www.secnews.physaphae.fr BlackBerry - Fabricant Matériel et Logiciels La tribu transparente cible les secteurs du gouvernement indien, de la défense et de l'aérospatiale à tirer parti des langages de programmation multiplateforme<br>Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages As part of our continuous threat hunting efforts across the Asia-Pacific region, BlackBerry discovered Pakistani-based APT group Transparent Tribe targeting the government, defense and aerospace sectors of India. ]]> 2024-05-22T08:01:00+00:00 https://blogs.blackberry.com/en/2024/05/transparent-tribe-targets-indian-government-defense-and-aerospace-sectors www.secnews.physaphae.fr/article.php?IdArticle=8504897 False Threat APT 36 3.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Le groupe de menaces Fin7 cible l'industrie automobile américaine<br>Threat Group FIN7 Targets the U.S. Automotive Industry BlackBerry analysts have identified a spear-phishing campaign by threat group FIN7 that targeted a large automotive manufacturer based in the United States. FIN7 used the lure of a free IP scanning tool to run malware and gain an initial foothold. ]]> 2024-04-12T08:01:00+00:00 https://blogs.blackberry.com/en/2024/04/fin7-targets-the-united-states-automotive-industry www.secnews.physaphae.fr/article.php?IdArticle=8484138 False Threat,Malware,Tool None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Banques mexicaines et plateformes de crypto-monnaie ciblées avec le rat Allakore<br>Mexican Banks and Cryptocurrency Platforms Targeted With AllaKore RAT A financially-motivated threat actor has been targeting Mexican banks and cryptocurrency trading entities with a modified version of AllaKore RAT. ]]> 2024-01-24T09:01:00+00:00 https://blogs.blackberry.com/en/2024/01/mexican-banks-and-cryptocurrency-platforms-targeted-with-allakore-rat www.secnews.physaphae.fr/article.php?IdArticle=8442761 False Threat None 3.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Aeroblade sur la chasse ciblant l'industrie aérospatiale américaine<br>AeroBlade on the Hunt Targeting the U.S. Aerospace Industry A new threat actor BlackBerry is tracking as AeroBlade has been targeting an aerospace organization in the United States, with the goal of conducting commercial cyber espionage. ]]> 2023-11-30T09:01:00+00:00 https://blogs.blackberry.com/en/2023/11/aeroblade-on-the-hunt-targeting-us-aerospace-industry www.secnews.physaphae.fr/article.php?IdArticle=8418472 False Threat,Commercial None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Bibi Wiper utilisé dans la guerre d'Israël-Hamas s'exécute désormais sur Windows<br>BiBi Wiper Used in the Israel-Hamas War Now Runs on Windows BlackBerry has uncovered what appears to be a new malicious wiper variant targeting Israeli companies running Windows systems. We\'ve labeled it the BiBi-Windows Wiper, because it appends the Israeli Prime Minister\'s nickname “Bibi” to the extension of every destroyed file.]]> 2023-11-10T09:01:00+00:00 https://blogs.blackberry.com/en/2023/11/bibi-wiper-used-in-the-israel-hamas-war-now-runs-on-windows www.secnews.physaphae.fr/article.php?IdArticle=8409238 False None None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels BlackBerry Ai Cybersecurity efficace contre Turla<br>BlackBerry AI Cybersecurity Effective Against Turla BlackBerry, the pioneer of AI-based cybersecurity, is effective in MITRE Engenuity tests, preventing the Turla threat group\'s objectives by disrupting malicious behaviors in early phases of the kill chain.]]> 2023-09-20T08:01:00+00:00 https://blogs.blackberry.com/en/2023/09/blackberry-ai-cybersecurity-effective-against-turla www.secnews.physaphae.fr/article.php?IdArticle=8393074 False Threat None 3.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Écumoire silencieuse: la campagne de grattage de paiement en ligne déplace des cibles d'APAC à Nala<br>Silent Skimmer: Online Payment Scraping Campaign Shifts Targets From APAC to NALA BlackBerry has discovered a new campaign we\'ve dubbed “Silent Skimmer,” involving a financially motivated threat actor targeting vulnerable online payment businesses in the APAC and NALA regions. ]]> 2023-09-18T08:01:00+00:00 https://blogs.blackberry.com/en/2023/09/silent-skimmer-online-payment-scraping-campaign-shifts-targets-from-apac-to-nala www.secnews.physaphae.fr/article.php?IdArticle=8393075 False Threat None 3.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Cuba Ransomware déploie de nouveaux outils: BlackBerry découvre des cibles, y compris le secteur des infrastructures critiques aux États-Unis et l'intégrateur informatique en Amérique latine<br>Cuba Ransomware Deploys New Tools: BlackBerry Discovers Targets Including Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America BlackBerry has discovered and documented new tools used by the Cuba ransomware threat group. The good news is that BlackBerry protects against Cuba ransomware.]]> 2023-08-17T08:01:00+00:00 https://blogs.blackberry.com/en/2023/08/cuba-ransomware-deploys-new-tools-targets-critical-infrastructure-sector-in-the-usa-and-it-integrator-in-latin-america www.secnews.physaphae.fr/article.php?IdArticle=8393076 False Threat,Ransomware,Tool None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Décodage ROMCOM: comportements et opportunités de détection<br>Decoding RomCom: Behaviors and Opportunities for Detection The threat actor behind the RomCom RAT has been particularly active since Russia\'s invasion of Ukraine. In this report, we provide behavioral detection tips and YARA rules to detect exploits and payloads from RomCom\'s recent campaigns. ]]> 2023-07-25T08:01:00+00:00 https://blogs.blackberry.com/en/2023/07/decoding-romcom-behaviors-and-opportunities-for-detection www.secnews.physaphae.fr/article.php?IdArticle=8393077 False Threat LastPass 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels L'acteur de menace RomCom soupçonné d'avoir ciblé les pourparlers d'adhésion à l'Ukraine \\ de l'OTAN au sommet de l'OTAN<br>RomCom Threat Actor Suspected of Targeting Ukraine\\'s NATO Membership Talks at the NATO Summit The BlackBerry Threat Research and Intelligence team has uncovered malicious lures targeting guests of the upcoming NATO Summit who may be providing support to Ukraine. Our analysis leads us to believe that that the threat actor known as RomCom is likely behind this operation.]]> 2023-07-08T08:01:00+00:00 https://blogs.blackberry.com/en/2023/07/romcom-targets-ukraine-nato-membership-talks-at-nato-summit www.secnews.physaphae.fr/article.php?IdArticle=8393078 False Threat None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Cylance Ai de BlackBerry \\ empêche Terminator Edr Killer<br>BlackBerry\\'s Cylance AI Prevents Terminator EDR Killer A new threat actor calling themselves Spyboy is reportedly selling an “antivirus-killing” tool on the Russian Anonymous Marketplace (RAMP) called Terminator EDR Killer. The good news is that BlackBerry customers are protected by Cylance® AI from the Terminator tool.]]> 2023-06-29T08:01:00+00:00 https://blogs.blackberry.com/en/2023/06/blackberry-cylance-ai-prevents-terminator-edr-killer www.secnews.physaphae.fr/article.php?IdArticle=8393079 False Threat,Tool None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels ROMCOM Resurfaces: cibler les politiciens en Ukraine et les soins de santé basés aux États-Unis fournissant une aide aux réfugiés d'Ukraine<br>RomCom Resurfaces: Targeting Politicians in Ukraine and U.S.-Based Healthcare Providing Aid to Refugees from Ukraine In RomCom\'s latest campaign, BlackBerry observed the threat actor targeting politicians in Ukraine who are working closely with Western countries, and a U.S.-based healthcare company providing humanitarian aid to refugees fleeing from Ukraine.]]> 2023-06-07T08:00:00+00:00 https://blogs.blackberry.com/en/2023/06/romcom-resurfaces-targeting-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8393080 False Threat None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Opération CMDSTELER: La campagne motivée financièrement exploite les scripts basés sur CMD et les lolbas pour le vol bancaire en ligne au Portugal, au Pérou et au Mexique<br>Operation CMDStealer: Financially Motivated Campaign Leverages CMD-Based Scripts and LOLBaS for Online Banking Theft in Portugal, Peru, and Mexico An unknown, financially-motivated threat actor, very likely from Brazil, is targeting Spanish- and Portuguese-speaking victims, with malicious LOLBaS tactics and CMB-based scripts to steal online banking access in Portugal, Mexico, and Peru.]]> 2023-05-30T08:30:00+00:00 https://blogs.blackberry.com/en/2023/05/cmdstealer-targets-portugal-peru-and-mexico www.secnews.physaphae.fr/article.php?IdArticle=8393081 False Threat None 2.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels Sidewinder utilise le polymorphisme côté serveur pour attaquer les représentants du gouvernement pakistanais - et vise maintenant la Turquie<br>SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials - and Is Now Targeting Turkey The BlackBerry Research and Intelligence team has been actively monitoring the SideWinder APT group, whose latest campaign targets Pakistan government organizations by using a server-based polymorphism technique to deliver the payload.]]> 2023-05-08T08:01:00+00:00 https://blogs.blackberry.com/en/2023/05/sidewinder-uses-server-side-polymorphism-to-target-pakistan www.secnews.physaphae.fr/article.php?IdArticle=8393082 False None APT-C-17,APT-C-17 3.0000000000000000 BlackBerry - Fabricant Matériel et Logiciels De Google ADS L'abus à une campagne de lance-phishing massive imitation de l'agence fiscale de l'Espagne \\<br>From Google Ads Abuse to a Massive Spear-Phishing Campaign Impersonating Spain\\'s Tax Agency BlackBerry has been tracking a massive spear-phishing campaign targeting large organizations based in Spain. The campaign impersonated Spain\'s tax agency, with a goal of harvesting corporate email credentials.]]> 2023-04-17T08:01:00+00:00 https://blogs.blackberry.com/en/2023/04/massive-spear-phishing-campaign-impersonating-spain-tax-agency www.secnews.physaphae.fr/article.php?IdArticle=8393083 False None None 2.0000000000000000