www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T15:37:48+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch La Corée du Nord, le triumvirat apte espionné de l'industrie sud-coréenne de la défense pendant des années<br>North Korea APT Triumvirate Spied on South Korean Defense Industry For Years Lazarus, Kimsuky, and Andariel all got in on the action, stealing "important" data from firms responsible for defending their southern neighbors (from them).]]> 2024-04-24T16:27:13+00:00 https://www.darkreading.com/cyberattacks-data-breaches/north-korea-apt-triumvirate-spied-on-south-korean-defense-industry-for-years www.secnews.physaphae.fr/article.php?IdArticle=8488095 False None APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Zero Day utilisé par Lazarus dans Rootkit Attack<br>Microsoft Zero Day Used by Lazarus in Rootkit Attack North Korean state actors Lazarus Group used a Windows AppLocker zero day, along with a new and improved rootkit, in a recent cyberattack, researchers report.]]> 2024-03-01T00:17:13+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-zero-day-used-by-lazarus-in-rootkit-attack www.secnews.physaphae.fr/article.php?IdArticle=8457255 False Threat APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe Lazarus est toujours à la main Log4Shell, en utilisant des rats écrits en \\ 'd \\'<br>Lazarus Group Is Still Juicing Log4Shell, Using RATs Written in \\'D\\' The infamous vulnerability may be on the older side at this point, but North Korea\'s primo APT Lazarus is creating new, unique malware around it at a remarkable clip.]]> 2023-12-11T16:15:00+00:00 https://www.darkreading.com/threat-intelligence/lazarus-group-still-juicing-log4shell-rats-written-d www.secnews.physaphae.fr/article.php?IdArticle=8421118 False Malware,Vulnerability APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Feds saisit \\ 'Sinbad \\' Mélangeur cryptographique utilisé par la Corée du Nord \\'s Lazarus<br>Feds Seize \\'Sinbad\\' Crypto Mixer Used by North Korea\\'s Lazarus The prolific threat actor has laundered hundreds of millions of dollars in stolen virtual currency through the service.]]> 2023-11-30T17:35:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/feds-seize-sinbad-crypto-mixer-used-by-north-korea-s-lazarus www.secnews.physaphae.fr/article.php?IdArticle=8418122 False Threat APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Macos malware mix & match: les apts nord-coréens suscitent des attaques fraîches<br>macOS Malware Mix & Match: North Korean APTs Stir Up Fresh Attacks Lazarus and its cohorts are switching loaders and other code between RustBucket and KandyKorn macOS malware to fool victims and researchers.]]> 2023-11-28T17:30:00+00:00 https://www.darkreading.com/threat-intelligence/north-korean-apts-mix-and-match-malware-components-to-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=8417572 False Malware APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'kandykorn \\' macos malware attire les ingénieurs cryptographiques<br>\\'KandyKorn\\' macOS Malware Lures Crypto Engineers Posing as fellow engineers, the North Korean state-sponsored cybercrime group Lazarus tricked crypto-exchange developers into downloading the hard-to-detect malware.]]> 2023-11-03T18:55:00+00:00 https://www.darkreading.com/endpoint/kandykorn-macos-malware-lures-crypto-engineers www.secnews.physaphae.fr/article.php?IdArticle=8405460 False Malware APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord fait passer la méta pour déployer une porte dérobée complexe chez Aerospace Org<br>North Korea Poses as Meta to Deploy Complex Backdoor at Aerospace Org The Lazarus Group\'s "LightlessCan" malware executes multiple native Windows commands within the RAT itself, making detection significantly harder, security vendor says.]]> 2023-10-02T20:51:09+00:00 https://www.darkreading.com/cloud/north-korea-meta-complex-backdoor-aerospace www.secnews.physaphae.fr/article.php?IdArticle=8390638 False Malware APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de Lazarus de la Corée du Nord a utilisé le cadre d'interface graphique pour construire un rat furtif<br>North Korea\\'s Lazarus Group Used GUI Framework to Build Stealthy RAT The world\'s most notorious threat actor is using an unprecedented tactic for sneaking spyware into the IT networks of important companies.]]> 2023-08-24T12:05:00+00:00 https://www.darkreading.com/attacks-breaches/north-koreas-lazarus-group-used-gui-framework-to-build-stealthy-rat www.secnews.physaphae.fr/article.php?IdArticle=8374035 False Threat APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI met en garde contre les caves de crypto-monnaie par le groupe de Lazarus de la Corée du Nord<br>FBI Warns of Cryptocurrency Heists by North Korea\\'s Lazarus Group The most recent stolen bitcoin comes just after three major operations occurred in June, with millions stolen in each heist.]]> 2023-08-23T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/fbi-warns-of-cryptocurrency-heists-by-north-koreas-lazarus-group www.secnews.physaphae.fr/article.php?IdArticle=8373773 False None APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Groupe Lazarus frappant des serveurs Web vulnérables IIS IIS<br>Lazarus Group Striking Vulnerable Windows IIS Web Servers The infamous North Korean APT group is using Log4Shell, the 3CX supply chain attack, and other known vectors to breach Microsoft Web servers.]]> 2023-05-25T21:18:00+00:00 https://www.darkreading.com/cloud/lazarus-group-striking-vulnerable-windows-iis-web-servers www.secnews.physaphae.fr/article.php?IdArticle=8339479 False None APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Lazare, Scarcruft nord-coréen Apts Shift Tactics, prospère<br>Lazarus, Scarcruft North Korean APTs Shift Tactics, Thrive As threat actors around the world grow and evolve, APTs from the DPRK stand out for their spread and variety of targets.]]> 2023-04-27T19:50:44+00:00 https://www.darkreading.com/endpoint/lazarus-scarcruft-north-korean-apts-shift-tactics-thrive www.secnews.physaphae.fr/article.php?IdArticle=8331690 False Threat APT 38,APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Lazarus Group \\ 'S \\' Deathnote \\ 'Cluster Pivots to Defense secteur<br>Lazarus Group\\'s \\'DeathNote\\' Cluster Pivots to Defense Sector Usually focused on going after cryptocurrency organizations, the threat actor has begun targeting defense companies around the world.]]> 2023-04-12T21:41:00+00:00 https://www.darkreading.com/vulnerabilities-threats/lazarus-group-deathnote-cluster-pivots-defense-sector www.secnews.physaphae.fr/article.php?IdArticle=8327216 False Threat APT 38 2.0000000000000000 Dark Reading - Informationweek Branch La violation de 3CX s'élargit à mesure que les cyberattaquiers baissent la porte dérobée de deuxième étape<br>3CX Breach Widens as Cyberattackers Drop Second-Stage Backdoor "Gopuram" is a backdoor that North Korea\'s Lazarus Group has used in some campaigns dating back to 2020, some researchers say.]]> 2023-04-03T21:12:07+00:00 https://www.darkreading.com/attacks-breaches/3cx-breach-cyberattackers-second-stage-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8324490 False General Information APT 38 2.0000000000000000 Dark Reading - Informationweek Branch DPRK Using Unpatched Zimbra Devices to Spy on Researchers 2023-02-07T21:05:00+00:00 https://www.darkreading.com/remote-workforce/dprk-using-unpatched-zimbra-devices-to-spy-on-researchers- www.secnews.physaphae.fr/article.php?IdArticle=8308050 False Medical,Medical APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Lazarus Group Rises Again, to Gather Intelligence on Energy, Healthcare Firms 2023-02-02T09:00:00+00:00 https://www.darkreading.com/ics-ot/lazarus-group-rises-again-gather-intelligence-energy-healthcare-firms www.secnews.physaphae.fr/article.php?IdArticle=8306495 False Ransomware,Threat APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Lazarus Lures Aspiring Crypto Pros With Fake Exchange Job Postings 2022-09-27T21:40:00+00:00 https://www.darkreading.com/attacks-breaches/lazarus-lures-aspiring-crypto-pros-fake-exchange-job-postings www.secnews.physaphae.fr/article.php?IdArticle=7165356 False None APT 38 None Dark Reading - Informationweek Branch Mac Attack: North Korea\'s Lazarus APT Targets Apple\'s M1 Chip 2022-08-18T18:23:04+00:00 https://www.darkreading.com/endpoint/mac-attack-north-korea-lazarus-apt-apple-m1-chip www.secnews.physaphae.fr/article.php?IdArticle=6397229 False None APT 38 None Dark Reading - Informationweek Branch North Korea\'s Lazarus Group Developing Cross-Platform Malware Framework 2020-07-22T15:55:00+00:00 https://www.darkreading.com/threat-intelligence/north-koreas-lazarus-group-developing-cross-platform-malware-framework/d/d-id/1338422?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1819168 False Malware APT 38 None Dark Reading - Informationweek Branch DHS, FBI & DoD Report on New North Korean Malware 2020-05-12T16:30:00+00:00 https://www.darkreading.com/vulnerabilities---threats/dhs-fbi-and-dod-report-on-new-north-korean-malware/d/d-id/1337795?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1705623 False Malware,Medical APT 38 None Dark Reading - Informationweek Branch US Sanctions 3 Cyber Attack Groups Tied to DPRK 2019-09-13T15:00:00+00:00 https://www.darkreading.com/attacks-breaches/us-sanctions-3-cyber-attack-groups-tied-to-dprk/d/d-id/1335805?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1325874 False Medical APT 38 None Dark Reading - Informationweek Branch Lazarus Research Highlights Threat from North Korea 2019-03-05T14:15:00+00:00 https://www.darkreading.com/threat-intelligence/lazarus-research-highlights-threat-from-north-korea/d/d-id/1334063?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1054783 False Threat,Medical APT 38 None Dark Reading - Informationweek Branch Symantec Uncovers North Korean Group\'s ATM Attack Malware 2018-11-08T17:45:00+00:00 https://www.darkreading.com/attacks-breaches/symantec-uncovers-north-korean-groups-atm-attack-malware-/d/d-id/1333233?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=887602 False Malware,Medical APT 38 None Dark Reading - Informationweek Branch Lazarus Group Builds its First MacOS Malware 2018-08-23T15:07:00+00:00 https://www.darkreading.com/vulnerabilities---threats/lazarus-group-builds-its-first-macos-malware/d/d-id/1332653?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=783029 False Malware,Medical APT 38 None Dark Reading - Informationweek Branch Malware in South Korean Cyberattacks Linked to Bithumb Heist 2018-06-25T18:30:00+00:00 https://www.darkreading.com/attacks-breaches/malware-in-south-korean-cyberattacks-linked-to-bithumb-heist/d/d-id/1332144?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=722895 False Malware,Medical APT 38,Bithumb,Bithumb None Dark Reading - Informationweek Branch North Korea\'s Lazarus Group Evolves Tactics, Goes Mobile 2017-11-20T13:40:00+00:00 https://www.darkreading.com/attacks-breaches/north-koreas-lazarus-group-evolves-tactics-goes-mobile/d/d-id/1330463?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=436834 False None APT 38 None Dark Reading - Informationweek Branch Matching Wits with a North Korea-Linked Hacking Group 2017-04-05T14:15:00+00:00 http://www.darkreading.com/attacks-breaches/matching-wits-with-a-north-korea-linked-hacking-group-/d/d-id/1328572?_mc=RSS_DR_EDT www.secnews.physaphae.fr/article.php?IdArticle=353863 False None APT 38 None Dark Reading - Informationweek Branch North Korea\'s \'Lazarus\' Likely Behind New Wave of Cyberattacks 2017-03-17T14:10:00+00:00 http://www.darkreading.com/attacks-breaches/north-koreas-lazarus-likely-behind-new-wave-of-cyberattacks/d/d-id/1328429?_mc=RSS_DR_EDT www.secnews.physaphae.fr/article.php?IdArticle=340509 False None APT 38 None