www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-07T23:00:15+00:00 www.secnews.physaphae.fr The State of Security - Magazine Américain WannaCry Affected 34% of NHS Trusts in England, Investigation Finds An investigation into the 2017 WannaCry outbreak found that the ransomware affected 34% of National Health Service (NHS) trusts in England. Following the May 2017 attack that struck more than 200,000 organizations in at least 100 countries, the UK government’s National Audit Office (NAO) launched an inquiry into the matter. Its purpose was to determine […]… Read More ]]> 2017-10-27T11:10:39+00:00 https://www.tripwire.com/state-of-security/latest-security-news/wannacry-affected-34-of-nhs-trusts-in-england-investigation-finds/ www.secnews.physaphae.fr/article.php?IdArticle=424696 False None Wannacry None BBC - BBC News - Technology NHS \'could have prevented\' WannaCry ransomware attack 2017-10-26T23:03:40+00:00 http://www.bbc.co.uk/news/technology-41753022 www.secnews.physaphae.fr/article.php?IdArticle=424300 False None Wannacry None F-Secure - F-Secure Following The Bad Rabbit ]]> 2017-10-26T14:43:41+00:00 https://labsblog.f-secure.com/2017/10/26/following-the-bad-rabbit/ www.secnews.physaphae.fr/article.php?IdArticle=424508 False None NotPetya,Wannacry None Security Intelligence - Site de news Américain Threat Intelligence: A Tear-Free Solution to Help SOC Analysis Prepare for the Next WannaCry 2017-10-25T11:45:52+00:00 http://feedproxy.google.com/~r/SecurityIntelligence/~3/SieDKfa9dto/ www.secnews.physaphae.fr/article.php?IdArticle=423653 False None Wannacry None ComputerWeekly - Computer Magazine Bad Rabbit malware raises fears of third global ransomware attack 2017-10-25T05:30:16+00:00 http://www.computerweekly.com/news/450428846/Bad-Rabbit-malware-raises-fears-of-third-global-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=423910 False None Wannacry None 01net. Actualites - Securite - Magazine Francais Le ransomware Bad Rabbit crée le désordre en Russie et Ukraine ]]> 2017-10-25T01:36:57+00:00 http://www.01net.com/actualites/le-ransomware-bad-rabbit-cree-le-desordre-en-russie-et-ukraine-1286138.html www.secnews.physaphae.fr/article.php?IdArticle=424090 False None NotPetya,Wannacry None TrendLabs Security - Editeur Antivirus A Look at Locky Ransomware\'s Recent Spam Activities Ransomware has been one of the most prevalent, prolific, and pervasive threats in the 2017 threat landscape, with financial losses among enterprises and end users now likely to have reached billions of dollars. Locky ransomware, in particular, has come a long way since first emerging in early 2016. Despite the number of times it apparently spent in hiatus, Locky remains a relevant and credible threat given its impact on end users and especially businesses. Our detections show that it's making another comeback with new campaigns. A closer look at the file-encrypting malware's activities reveals a constant: the use of spam. While they remain a major entry point for ransomware, Locky appears to be concentrating its distribution through large-scale spam campaigns of late, regardless of the variants released by its operators/developers. Post from: Trendlabs Security Intelligence Blog - by Trend Micro A Look at Locky Ransomware's Recent Spam Activities ]]> 2017-10-19T12:01:56+00:00 http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/sDep2mrz5v0/ www.secnews.physaphae.fr/article.php?IdArticle=420929 False None Wannacry None BAE - BAE Systelm Threat Research Taiwan Heist: Lazarus Tools and Ransomware Malware compiled containing admin credentials for the FEIB network. 03 October 2017 Transfers using MT103 messages were sent from FEIB to Cambodia, the US and Sri Lanka. Messages to cover the funds for the payments were incorrectly created and sent. 03 October 2017 Breach discovered and ransomware uploaded to online malware repository site. 04 October 2017 Individual in Sri Lanka cashes out a reported Rs30m (~$195,000). 06 October 2017 ]]> 2017-10-16T22:32:36+00:00 http://baesystemsai.blogspot.com/2017/10/taiwan-heist-lazarus-tools.html www.secnews.physaphae.fr/article.php?IdArticle=419214 False Medical APT 38,Wannacry None IT Security Guru - Blog Sécurité North Korea behind WannaCry says Microsoft head President of Microsoft, Brad Smith, has said that “all observers in the know” believe North Korea were behind the WannaCry ransomware that temporarily bought the NHS to a standstill earlier this year. Read Full Story  ORIGINAL SOURCE: The Independent ]]> 2017-10-16T09:29:35+00:00 http://www.itsecurityguru.org/2017/10/16/north-korea-behing-wannacry-says-microsoft-head/ www.secnews.physaphae.fr/article.php?IdArticle=418872 False None Wannacry None TrendLabs Security - Editeur Antivirus WannaCry Ransomware Sold in the Middle Eastern and North African Underground WannaCry's outbreak. Indeed, a threat that left a trail of significant damage in its wake was objectified into a commodity, and even a starting point for others to launch their own cybercriminal businesses. WannaCry's relatively low price also reflects another unique aspect of the Middle Eastern and North African underground: a sense of brotherhood. Unlike marketplaces in Russia and North America, for instance, where its players aim to make a profit, the Middle East and North Africa's underground scene is an ironic juncture where culture, ideology, and cybercrime meet. Post from: Trendlabs Security Intelligence Blog - by Trend Micro WannaCry Ransomware Sold in the Middle Eastern and North African Underground ]]> 2017-10-10T12:01:34+00:00 http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/8ePE1wW5sSI/ www.secnews.physaphae.fr/article.php?IdArticle=416917 False None Wannacry None UnderNews - Site de news "pirate" francais Rapport WatchGuard – Les vols d\'identités ont un succès croissant auprès des cybercriminels Le rapport WatchGuard sur la Sécurité Internet du second trimestre 2017 révèle que 47% de tous les malwares sont nouveaux ou "zero day", et fournit une analyse détaillée de WannaCry.]]> 2017-10-04T11:24:26+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/tMqLdQNSLyQ/rapport-watchguard-les-vols-didentites-ont-un-succes-croissant-aupres-des-cybercriminels.html www.secnews.physaphae.fr/article.php?IdArticle=415158 False None Wannacry None SecureMac - Security focused on MAC WannaCrypt: An Overview of 2017\'s Biggest Cybersecurity Threat Read more ]]> 2017-10-01T13:26:03+00:00 https://www.securemac.com/news/wannacrypt-overview-2017s-biggest-cybersecurity-threat www.secnews.physaphae.fr/article.php?IdArticle=413778 False None Wannacry None ComputerWeekly - Computer Magazine WannaCry an example of pseudo-ransomware, says McAfee 2017-09-28T06:15:55+00:00 http://www.computerweekly.com/news/450427114/WannaCry-an-example-of-pseudo-ransomware-says-McAfee www.secnews.physaphae.fr/article.php?IdArticle=413323 False None NotPetya,Wannacry None Security Intelligence - Site de news Américain What Do Recent Attacks Mean for OT Network Security? 2017-09-27T11:00:42+00:00 http://feedproxy.google.com/~r/SecurityIntelligence/~3/amuLzHjQaGI/ www.secnews.physaphae.fr/article.php?IdArticle=412769 False None NotPetya,Wannacry None Bleeping Computer - Magazine Américain Another Banking Trojan Adds Support for NSA\'s EternalBlue Exploit 2017-09-27T10:35:33+00:00 https://www.bleepingcomputer.com/news/security/another-banking-trojan-adds-support-for-nsas-eternalblue-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=412954 False None NotPetya,Wannacry None IT Security Guru - Blog Sécurité McAfee Labs Report sees cyberattacks target healthcare and social media users 2017-09-26T09:01:25+00:00 http://www.itsecurityguru.org/2017/09/26/mcafee-labs-report-sees-cyberattacks-target-healthcare-social-media-users/ www.secnews.physaphae.fr/article.php?IdArticle=412182 False None NotPetya,Wannacry 2.0000000000000000 McAfee Labs - Editeur Logiciel McAfee Labs Threats Report Explores WannaCry/Petya, Threat Hunting, Script-Based Malware Today we published the McAfee Labs Threats Report: September 2017. This quarter's report shows off a new design. We hope you will find it attractive as well as informative. ]]> 2017-09-26T04:01:04+00:00 https://securingtomorrow.mcafee.com/mcafee-labs/mcafee-labs-threats-report-explores-wannacrypetya-threat-hunting-script-based-malware/ www.secnews.physaphae.fr/article.php?IdArticle=705926 False None Wannacry None The State of Security - Magazine Américain Batten Down the Patches Read More ]]> 2017-09-25T03:00:24+00:00 https://www.tripwire.com/state-of-security/vulnerability-management/batten-down-the-patches/ www.secnews.physaphae.fr/article.php?IdArticle=411358 False None Wannacry None Security Affairs - Blog Secu Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users 2017-09-23T15:50:29+00:00 http://securityaffairs.co/wordpress/63332/malware/retefe-banking-trojan-eternalblue.html www.secnews.physaphae.fr/article.php?IdArticle=411402 False None NotPetya,Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe EternalBlue Exploit Used in Retefe Banking Trojan Campaign 2017-09-22T18:02:28+00:00 https://threatpost.com/eternalblue-exploit-used-in-retefe-banking-trojan-campaign/128103/ www.secnews.physaphae.fr/article.php?IdArticle=411544 False None Wannacry None Security Intelligence - Site de news Américain Security Specialists Discuss Identity and Access Management in the Age of Ransomware 2017-09-07T13:00:31+00:00 http://feedproxy.google.com/~r/SecurityIntelligence/~3/b_eqk3fLZCU/ www.secnews.physaphae.fr/article.php?IdArticle=405247 False None NotPetya,Wannacry None Krebs on Security - Chercheur Américain Who Is Marcus Hutchins? 2017-09-05T10:50:03+00:00 https://krebsonsecurity.com/2017/09/who-is-marcus-hutchins/ www.secnews.physaphae.fr/article.php?IdArticle=404446 False None Wannacry None IT Security Guru - Blog Sécurité Almost half of Brits think Government should pay when public services are held to ransom by hackers, reveals Top10VPN.com 2017-09-05T09:43:19+00:00 http://www.itsecurityguru.org/2017/09/05/almost-half-brits-think-government-pay-public-services-held-ransom-hackers-reveals-top10vpn-com/ www.secnews.physaphae.fr/article.php?IdArticle=404241 False None Wannacry None IT Security Guru - Blog Sécurité Does AI make you WannaCry? 2017-09-01T09:36:08+00:00 http://www.itsecurityguru.org/2017/09/01/ai-make-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=403347 True None Wannacry None Checkpoint - Fabricant Materiel Securite Layered protection is a must. Here\'s why. 2017-08-30T13:00:55+00:00 http://blog.checkpoint.com/2017/08/30/layered-protection-must-heres/ www.secnews.physaphae.fr/article.php?IdArticle=404797 False None Wannacry None Symantec - Symantec Businesses most at risk from new breed of ransomware 2017-08-30T13:00:03+00:00 https://www.symantec.com/connect/blogs/businesses-most-risk-new-breed-ransomware www.secnews.physaphae.fr/article.php?IdArticle=402543 False None Wannacry None NoticeBored - Experienced IT Security professional NBlog August 30 - information risk assessment (reprise) On ISO27k Forum this morning, an FAQ made yet another appearance. SR asked:"I am planning to do risk assessment based on Process/Business based. Kindly share if you have any templates and also suggest me how it can be done."Bhushan Kaluvakolan responded first by proposing a risk assessment method based on threats and vulnerabilities (and impacts, I guess), a classical information-security-centric approach that I've used many times. Fair enough.I followed up by proposing an alternative (and perhaps complementary) business-centric approach that I've brought up previously both on the Forum and here on NBlog:Consider the kinds of incidents and scenarios that might affect the process, both directly and indirectly. Especially if the process is already operating, check for any incident reports, review/audit comments, known issues, management concerns, expert opinions etc., and/or run a risk workshop with a range of business people and specialists to come up with a bunch of things – I call them 'information risks'. This is a creative, lateral thinking process – brainstorming. Focus on the information, as much as possible, especially information that is plainly valuable/essential for the business. If necessary, remind the experts that this is a business situation, a genuine organizational concern that needs pragmatic answers, not some academic exercise in precision.Review each of those information risks in turn and try to relate/group them where applicable. Some of them will be more or less severe variants on a common theme (e.g. an upstream supply chain incident can range from mild e.g. minor delays and quality issues on non-critical supplies, to severe e.g. sudden/unanticipated total failure of one or more key suppliers due to some catastrophe, such as the Japanese tsunami). Others will be quite different in nature (e.g. various problems with individual employees, IT systems etc.). A neat way to do this is to write each risk on a separate sticky note, then stick them on a white board and briefly explain them, then move them into related/different groups of various sizes and shapes.]]> 2017-08-30T09:19:09+00:00 http://feedproxy.google.com/~r/NoticeBored/~3/PNQ9jviA7QA/nblog-august-30-information-risk.html www.secnews.physaphae.fr/article.php?IdArticle=409092 False None Wannacry None The State of Security - Magazine Américain One in 10 UK Companies Lack an Incident Response Plan, Says Survey Read More ]]> 2017-08-30T03:00:17+00:00 https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/one-10-uk-companies-lack-incident-response-plan-reveals-survey/ www.secnews.physaphae.fr/article.php?IdArticle=401914 False None NotPetya,Wannacry None InformationSecurityBuzzNews - Site de News Securite Does AI make You WannaCry? Does AI make You WannaCry?]]> 2017-08-29T23:45:50+00:00 http://www.informationsecuritybuzz.com/articles/ai-make-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=402073 False None Wannacry None TrendLabs Security - Editeur Antivirus Android Mobile Ransomware: Bigger, Badder, Better? Trendlabs Security Intelligence Blog - by Trend Micro Android Mobile Ransomware: Bigger, Badder, Better? ]]> 2017-08-28T12:30:20+00:00 http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/dvXOulhsv1Q/ www.secnews.physaphae.fr/article.php?IdArticle=401282 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite Top Take Away From WannaCry And NotPetya Attacks – Don\'t Forget The Security Fundamentals Top Take Away From WannaCry And NotPetya Attacks – Don't Forget The Security Fundamentals]]> 2017-08-28T11:00:17+00:00 http://www.informationsecuritybuzz.com/articles/top-take-away-wannacry-notpetya-attacks-dont-forget-security-fundamentals/ www.secnews.physaphae.fr/article.php?IdArticle=401258 False None NotPetya,Wannacry None Data Security Breach - Site de news Francais Les services secrets britanniques savaient que Marcus Hutchins allait être arrêté par le FBI Les services secrets britanniques savaient que Marcus Hutchins allait être arrêté par le FBI est diffusé par Data Security Breach. ]]> 2017-08-25T14:04:57+00:00 http://www.datasecuritybreach.fr/services-secrets-uk-marcus-hutchins-fbi/ www.secnews.physaphae.fr/article.php?IdArticle=401014 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Easy-to-Use Apps Allow Anyone to Create Android Ransomware Within Seconds ]]> 2017-08-25T01:53:36+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/sDh9JazGtxM/create-android-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=400547 False None NotPetya,Wannacry None IT Security Guru - Blog Sécurité Positive Technologies Research Shows Increasing Popularity of “Rent-a-Trojan” Attacks 2017-08-23T09:33:11+00:00 http://www.itsecurityguru.org/2017/08/23/positive-technologies-research-shows-increasing-popularity-rent-trojan-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=399682 False None Wannacry 2.0000000000000000 SecurityWeek - Security News Code Linked to MalwareTech and Kronos Published in 2009 2017-08-21T12:51:46+00:00 http://feedproxy.google.com/~r/Securityweek/~3/IIjVMfFz2zg/code-linked-malwaretech-and-kronos-published-2009 www.secnews.physaphae.fr/article.php?IdArticle=398721 False None Wannacry None Graham Cluley - Blog Security GCHQ knew FBI was planning to arrest WannaCry\'s \'accidental hero\' before he travelled to the USA Gchq thumbThe US authorities saved themselves an awful lot of paperwork and legal expense arresting their suspect on their own soil rather than trying to extradite him from the UK. ]]> 2017-08-21T12:05:51+00:00 https://www.grahamcluley.com/gchq-knew-fbi-planning-arrest-wannacrys-accidental-hero-travelled-usa/ www.secnews.physaphae.fr/article.php?IdArticle=398973 False None Wannacry None ComputerWeekly - Computer Magazine GCHQ knew WannaCry hero risked arrests by travelling to the US 2017-08-21T05:15:01+00:00 http://www.computerweekly.com/news/450424744/GCHQ-knew-WannaCry-hero-risked-arrests-by-travelling-to-the-US www.secnews.physaphae.fr/article.php?IdArticle=398984 False None Wannacry None SecurityWeek - Security News Patching Against the Next WannaCry Vulnerability (CVE-2017-8620) Microsoft patch updates include one particular vulnerability that is raising concerns: CVE-2017-8620, which affects all versions of Windows from 7 onwards. Microsoft explained, "in an enterprise scenario, a remote unauthenticated attacker could remotely trigger the vulnerability through an SMB connection and then take control of a target computer." ]]> 2017-08-18T16:43:40+00:00 http://feedproxy.google.com/~r/Securityweek/~3/C8OpDdt5dJQ/patching-against-next-wannacry-vulnerability-cve-2017-8620 www.secnews.physaphae.fr/article.php?IdArticle=398360 False None Wannacry None Malwarebytes Labs - MalwarebytesLabs Inside the Kronos malware – part 1 The first part of this research looks at the tricks used by the Kronos banking malware. Categories: Cybercrime Malware Tags: (Read more...) ]]> 2017-08-18T15:14:29+00:00 https://blog.malwarebytes.com/cybercrime/2017/08/inside-kronos-malware/ www.secnews.physaphae.fr/article.php?IdArticle=398374 False None Wannacry None Bleeping Computer - Magazine Américain Ransomware Hits LG Self-Service Kiosks Across South Korea, Possibly WannaCry 2017-08-18T01:00:00+00:00 https://www.bleepingcomputer.com/news/security/ransomware-hits-lg-self-service-kiosks-across-south-korea-possibly-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=397943 False None Wannacry None The Security Ledger - Blog Sécurité Report: GOP Border Wish List includes Drones, DNA & Voice Scans Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/437981858/0/thesecurityledger -->»Related StoriesHero WannaCry Researcher Charged over Links to Kronos TrojanSecurity Ledger Voted Top Infosec PodcastOSINT University: are Colleges and Universities protecting Student Data? ]]> 2017-08-17T18:22:09+00:00 https://feeds.feedblitz.com/~/437981858/0/thesecurityledger~Report-GOP-Border-Wish-List-includes-Drones-DNA-Voice-Scans/ www.secnews.physaphae.fr/article.php?IdArticle=397964 False None Wannacry None IT Security Guru - Blog Sécurité 200 accounts \'locked\': In Delhi\'s first WannaCry attack, publishing firm hit 2017-08-17T09:26:03+00:00 http://www.itsecurityguru.org/2017/08/17/200-accounts-locked-delhis-first-wannacry-attack-publishing-firm-hit/ www.secnews.physaphae.fr/article.php?IdArticle=397599 False None Wannacry None Graham Cluley - Blog Security Smashing Security #038: Gents! Stop airdropping your pics! Smashing Security #038: Gents! Stop airdropping your pics!WannaCry hero Marcus Hutchins (aka MalwareTech) pleads not guilty to malware charges, the Scottish parliament is hit by a brute force attack, IoT smart locks aren't so smart, and.. ahem.. someone is sending intimate pics via AirDrop to unsuspecting commuters. All this and more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by technology journalist Geoff White. ]]> 2017-08-17T08:42:28+00:00 https://www.grahamcluley.com/smashing-security-038-gents-stop-airdropping-pics/ www.secnews.physaphae.fr/article.php?IdArticle=397578 False Guideline Wannacry None ComputerWeekly - Computer Magazine LG Electronics hit by suspected WannaCry attack 2017-08-17T07:45:38+00:00 http://www.computerweekly.com/news/450424623/LG-Electronics-hit-by-suspected-WannaCry-attack www.secnews.physaphae.fr/article.php?IdArticle=397929 False None Wannacry None The Last Watchdog - Blog Sécurité de Byron V Acohido Q&A: Why the HBO hack is destined to accelerate the fledgling cyber insurance market 2017-08-16T20:20:40+00:00 http://feedproxy.google.com/~r/LastWatchdog/~3/n2-tglPBWJE/ www.secnews.physaphae.fr/article.php?IdArticle=397467 False None Wannacry None AlienVault Blog - AlienVault est un acteur de defense majeur dans les IOC GlobeImposter Ransomware on the Rise Ah, the summer anthem. That quintessential song that defines summertime as much as hot nights, barbeques, and beach vacations. Whether it’s the Beach Boys’ “I Get Around” (1964), Springsteen’s “Dancing in the Dark” (1984), or Pearl Jam’s “Last Kiss” (1999), the summer anthem is transcendent, yet perfectly emblematic of its time. If InfoSec had a 2017 summer anthem, we might be hearing Taylor Swift or Drake singing about ransomware. Wouldn’t that be catchy? That’s because global ransomware campaigns like WannaCry and NotPetya have largely defined the summer season this year, and now, there’s a new ransomware remix topping the charts—GlobeImposter 2.0. Originally detected in March 2017, GlobeImposter 2.0 targets Windows systems and is being distributed through malicious email attachments (MalSpam). In recent weeks, we’ve seen a surge in activity in the Open Threat Exchange (OTX) around GlobeImposter and its many variants. Thus, it’s important to understand how the ransomware initiates, spreads, and evades detection. GlobeImposter Ransomware at a Glace Distribution Method: Malicious email attachment (MalSpam) Type: Trojan Target: Windows systems Variants: many (see below) How GlobeImposter Works The recent GlobeImposter attacks have largely been traced to MalSpam campaigns—emails carrying malicious attachments. In this case, the email messages appear to contain a .zip attachment of a payment receipt, which, in reality, contains a .vbs or .js malware downloader file. Sample email subject lines include: Receipt#83396 Receipt 21426 Payment-421 Payment Receipt 222 Payment Receipt#97481 Payment Receipt_8812 Receipt-351 Payment Receipt_03950 Once the attachment is downloaded and opened, the downloader gets and runs the GlobeImposter ransomware. You can get a list of known malicious domains from the GlobeImposter OTX pulse here. Note that some of the known malicious domains are legitimate websites that have been compromised. Like other pieces of ransomware, GlobeImposter works to evade detection while encrypting your files. After encryption is complete, an HTML ransom note is dropped on the desktop and in the encrypted folders for the victim to find, including instructions for purchasing a decryptor. There are no known free decryptor tools available at this time. You can read a detailed analysis of a sample of GlobeImposter at the Fortinet blog, here and at Malware Traffic Analysis, here. GlobeImposter Variants on the Rise What’s striking about the recent uptick in GlobeImposter ransomware activity is the near-daily release of new variants of the ransomware. Lawrence Abrams at BleepingComputer has a nice rundown of new GlobeImposter variants and file e]]> 2017-08-16T13:00:00+00:00 http://feeds.feedblitz.com/~/435614526/0/alienvault-blogs~GlobeImposter-Ransomware-on-the-Rise www.secnews.physaphae.fr/article.php?IdArticle=397413 False None APT 32,NotPetya,Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Warning: Two Dangerous Ransomware Are Back – Protect Your Computers ]]> 2017-08-15T04:14:23+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/WrbBq6HWpg0/locky-mamba-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=396641 False None Wannacry None ComputerWeekly - Computer Magazine WannaCry hero Marcus Hutchins under house arrest 2017-08-15T04:06:33+00:00 http://www.computerweekly.com/news/450424441/WannaCry-hero-Marcus-Hutchins-under-house-arrest www.secnews.physaphae.fr/article.php?IdArticle=396907 False Guideline Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Windows Search Bug Worth Watching, and Squashing 2017-08-14T19:22:49+00:00 https://threatpost.com/windows-search-bug-worth-watching-and-squashing/127434/ www.secnews.physaphae.fr/article.php?IdArticle=396586 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite FancyBear Use Leaked NSA “WannaCry” Exploit To Target Hospitality Industry FancyBear Use Leaked NSA “WannaCry” Exploit To Target Hospitality Industry]]> 2017-08-14T17:15:53+00:00 http://www.informationsecuritybuzz.com/expert-comments/fancybear-use-leaked-nsa-wannacry-exploit-target-hospitality-industry/ www.secnews.physaphae.fr/article.php?IdArticle=396601 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) IPS as a Service Blocks WannaCry Spread Across the WAN ]]> 2017-08-14T06:10:01+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/-YHU8X3M8cY/wannacry-network-security.html www.secnews.physaphae.fr/article.php?IdArticle=396320 False None Wannacry None Checkpoint - Fabricant Materiel Securite “The Next WannaCry” Vulnerability is Here – Let\'s Stop it before it\'s too Late 2017-08-11T23:52:38+00:00 http://blog.checkpoint.com/2017/08/11/next-wannacry-vulnerability-lets-stop-late/ www.secnews.physaphae.fr/article.php?IdArticle=395841 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyberspies Are Using Leaked NSA Hacking Tools to Spy On Hotels Guests ]]> 2017-08-11T09:21:18+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/v0HFT6t_wyU/hotel-wifi-hacking-tools.html www.secnews.physaphae.fr/article.php?IdArticle=395833 False None NotPetya,Wannacry None Mandiant - Blog Sécu de Mandiant APT28 cible le secteur de l'hôtellerie, présente une menace pour les voyageurs<br>APT28 Targets Hospitality Sector, Presents Threat to Travelers apt28 .Nous pensons que cette activité, qui remonte au moins en juillet 2017, était destinée à cibler les voyageurs dans des hôtels à travers l'Europe et le Moyen-Orient.L'acteur a utilisé plusieurs techniques notables dans ces incidents tels que renifler les mots de passe du trafic Wi-Fi, empoisonner le service de nom NetBios et se propager latéralement via le eternalblue exploit. APT28 utilise un document malveillant pour cibler l'industrie hôtelière Fireeye a découvert un document malveillant envoyé en lance
FireEye has moderate confidence that a campaign targeting the hospitality sector is attributed to Russian actor APT28. We believe this activity, which dates back to at least July 2017, was intended to target travelers to hotels throughout Europe and the Middle East. The actor has used several notable techniques in these incidents such as sniffing passwords from Wi-Fi traffic, poisoning the NetBIOS Name Service, and spreading laterally via the EternalBlue exploit.  APT28 Uses Malicious Document to Target Hospitality Industry FireEye has uncovered a malicious document sent in spear]]>
2017-08-11T08:00:00+00:00 https://www.mandiant.com/resources/blog/apt28-targets-hospitality-sector-presents-threat-travelers www.secnews.physaphae.fr/article.php?IdArticle=8377769 False Threat APT 28,APT 28,Wannacry 4.0000000000000000
IT Security Guru - Blog Sécurité Petya, WannaCry and Mirai- 4 steps to protect yourself from the new normal 2017-08-10T08:53:31+00:00 http://www.itsecurityguru.org/2017/08/10/petya-wannacry-mirai-4-steps-protect-new-normal/ www.secnews.physaphae.fr/article.php?IdArticle=394953 False None Wannacry None The State of Security - Magazine Américain 68% of Infosec Pros Felt Enterprise Security Lacking after WannaCry/NotPetya Attacks, Reveals Survey Read More ]]> 2017-08-10T07:00:45+00:00 https://www.tripwire.com/state-of-security/featured/infosec-pros-security-lacking-after-wannacry-notpetya-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=394775 False None NotPetya,Wannacry None IT Security Guru - Blog Sécurité From zero-day exploits to rampant \'ransomware\': how advanced targeted attacks evolved in Q2, 2017 2017-08-09T09:37:32+00:00 http://www.itsecurityguru.org/2017/08/09/zero-day-exploits-rampant-ransomware-advanced-targeted-attacks-evolved-q2-2017/ www.secnews.physaphae.fr/article.php?IdArticle=394494 False None Wannacry 5.0000000000000000 IT Security Guru - Blog Sécurité More pseudo-ransomware attacks are probably on the way 2017-08-09T09:09:50+00:00 http://www.itsecurityguru.org/2017/08/09/pseudo-ransomware-attacks-probably-way/ www.secnews.physaphae.fr/article.php?IdArticle=394307 False None NotPetya,Wannacry None IT Security Guru - Blog Sécurité WannaCry hero malware trial postponed 2017-08-09T09:06:11+00:00 http://www.itsecurityguru.org/2017/08/09/wannacry-hero-malware-trial-postponed/ www.secnews.physaphae.fr/article.php?IdArticle=394309 False None Wannacry 3.0000000000000000 UnderNews - Site de news "pirate" francais Le hacker ayant stoppé WannaCry admet être le créateur du malware Kronos Voilà qui est un comble ! Alors que le hacker britannique Marcus Hutchins s'était fait connaître pour son aide apportée pour stopper la propagation du redoutable ransomware WannaCry, voilà qu'il est arrêté par le FBI le 2 août 2017 et accusé d'être l'auteur du trojan bancaire Kronos...]]> 2017-08-08T08:53:32+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/LeAK1A-fvgo/le-hacker-ayant-stoppe-wannacry-admet-etre-le-createur-du-malware-kronos.html www.secnews.physaphae.fr/article.php?IdArticle=393663 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Marcus Hutchins\' Only Certainty is Uncertainty 2017-08-07T20:45:14+00:00 https://threatpost.com/marcus-hutchins-only-certainty-is-uncertainty/127270/ www.secnews.physaphae.fr/article.php?IdArticle=393546 False Guideline Wannacry None SecureMac - Security focused on MAC Security Researchers Develop New Exploits Based on Leaked NSA Tools Read more ]]> 2017-08-05T18:24:17+00:00 https://www.securemac.com/news/security-researchers-develop-new-exploits-based-leaked-nsa-tools www.secnews.physaphae.fr/article.php?IdArticle=392902 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Marcus Hutchins (MalwareTech) Gets $30,000 Bail, But Can\'t Leave United States ]]> 2017-08-05T03:03:32+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/A1ZJy_JTnH4/malwaretech-marcus-hutchins.html www.secnews.physaphae.fr/article.php?IdArticle=392870 False Guideline Wannacry None Naked Security - Blog sophos WannaCry crooks cash out their ransom ]]> 2017-08-05T00:06:37+00:00 https://nakedsecurity.sophos.com/2017/08/05/wannacry-crooks-cash-out-their-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=392877 False None Wannacry None ZD Net - Magazine Info WannaCry researcher denies creating banking malware at court hearing 2017-08-04T23:20:00+00:00 http://www.zdnet.com/article/wannacry-researcher-pleads-in-banking-malware-case/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=392894 False None Wannacry None SecurityWeek - Security News Arrest Shines Light on Shadowy Community of Good, Bad Hackers 2017-08-04T16:30:16+00:00 http://feedproxy.google.com/~r/Securityweek/~3/alThPuAQO6U/arrest-shines-light-shadowy-community-good-bad-hackers www.secnews.physaphae.fr/article.php?IdArticle=392906 False None Wannacry None Symantec - Symantec Latest Intelligence for July 2017 2017-08-04T15:55:29+00:00 https://www.symantec.com/connect/blogs/latest-intelligence-july-2017 www.secnews.physaphae.fr/article.php?IdArticle=393077 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite WannaCry Ransomware Bitcoins Move From Online Wallets WannaCry Ransomware Bitcoins Move From Online Wallets]]> 2017-08-04T15:45:32+00:00 http://www.informationsecuritybuzz.com/expert-comments/wannacry-ransomware-bitcoins-move-online-wallets/ www.secnews.physaphae.fr/article.php?IdArticle=393061 False None Wannacry None Tech Worm - Desc WannaCry hero \'Marcus Hutchins\' arrested and charged with malware offences in the U.S 2017-08-04T15:38:42+00:00 https://www.techworm.net/2017/08/wannacry-hero-marcus-hutchins-arrested-charged-malware-offences-u-s.html www.secnews.physaphae.fr/article.php?IdArticle=393037 False None Wannacry None IT Security Guru - Blog Sécurité NHS cyber-defender Marcus Hutchins to appear in US court 2017-08-04T09:11:32+00:00 http://www.itsecurityguru.org/2017/08/04/nhs-cyber-defender-marcus-hutchins-appear-us-court/ www.secnews.physaphae.fr/article.php?IdArticle=392702 False None Wannacry 2.0000000000000000 IT Security Guru - Blog Sécurité Why advanced threat protections are the key to outsmarting the next ransomware attack 2017-08-04T08:40:20+00:00 http://www.itsecurityguru.org/2017/08/04/advanced-threat-protections-key-outsmarting-next-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=392709 False None Wannacry None Zataz - Magazine Francais de secu Opération Kronos : le FBI frappe en plein DEF CON en arrêtant un spécialiste des codes malveillants Opération Kronos : le FBI frappe en plein DEF CON en arrêtant un spécialiste des codes malveillants est apparu en premier sur ZATAZ. ]]> 2017-08-04T08:33:53+00:00 http://www.zataz.com/fbi-frappe-plein-def-con/ www.secnews.physaphae.fr/article.php?IdArticle=392660 False None Wannacry None UnderNews - Site de news "pirate" francais Ransomware WannaCry : Les cybercriminels récupèrent 140 000 dollars en bitcoins Les auteurs du fameux crypto-ransomware Wannacry /WannaCrypt viennent de vider les trois portefeuilles Bitcoin liés au malware et ayant servi à récupérer les rançons. Le butin s'élève à 140 000 dollars, ce qui est peu pour une opération d'une telle envergure.]]> 2017-08-04T07:38:50+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/JJZpT0KfM5E/ransomware-wannacry-les-cybercriminels-recuperent-140-000-dollars-en-bitcoins.html www.secnews.physaphae.fr/article.php?IdArticle=392675 False None Wannacry None ComputerWeekly - Computer Magazine FBI arrests UK WannaCry hero on malware charges 2017-08-04T04:30:59+00:00 http://www.computerweekly.com/news/450423915/FBI-arrests-UK-WannaCry-hero-on-malware-charges www.secnews.physaphae.fr/article.php?IdArticle=393013 False None Wannacry None Graham Cluley - Blog Security FBI arrests WannaCry\'s \'accidental hero\' in connection with Kronos banking trojan FBI arrests WannaCry's 'accidental hero' in connection with Kronos banking trojanMarcus Hutchins, aka MalwareTech, the British security researcher who was credited with stopping the hard-hitting WannaCry ransomware worm that hit the UK's NHS hard earlier this year, has been arrested in Las Vegas. ]]> 2017-08-03T23:01:53+00:00 https://www.grahamcluley.com/fbi-arrests-wannacrys-accidental-hero-connection-kronos-banking-trojan/ www.secnews.physaphae.fr/article.php?IdArticle=392512 False None Wannacry None The Security Ledger - Blog Sécurité Hero WannaCry Researcher Charged over Links to Kronos Trojan Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/421293416/0/thesecurityledger -->»Related StoriesFinancial Malware, not Ransomware, drives most Cyber CrimeAt BlackHat: Hell is Other People’s Machine LearningPetya Malware may be an Early Test of Muscular Trump Cyber Doctrine ]]> 2017-08-03T22:55:42+00:00 https://feeds.feedblitz.com/~/421293416/0/thesecurityledger~Hero-WannaCry-Researcher-Charged-over-Links-to-Kronos-Trojan/ www.secnews.physaphae.fr/article.php?IdArticle=392531 False None Wannacry None SecurityWeek - Security News UK Security Researcher \'Hero\' Accused of Creating Bank Malware thwarting the "WannaCry" ransomware onslaught was in US custody on Thursday after being indicted on charges of creating malware to attack banks. ]]> 2017-08-03T20:21:45+00:00 http://feedproxy.google.com/~r/Securityweek/~3/sWS4eVL_Cqw/uk-security-researcher-hero-accused-creating-bank-malware www.secnews.physaphae.fr/article.php?IdArticle=392397 False None Wannacry 4.0000000000000000 Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe WannaCry Hero Arrested, One of Two Charged with Distribution of Kronos Malware 2017-08-03T19:57:30+00:00 https://threatpost.com/wannacry-hero-arrested-one-of-two-charged-with-distribution-of-kronos-malware/127186/ www.secnews.physaphae.fr/article.php?IdArticle=392547 False None Wannacry 4.0000000000000000 Naked Security - Blog sophos News in brief: WannaCry \'kill switch\' man detained; Firefox file encryption; DDoS fails to persuade ]]> 2017-08-03T18:18:22+00:00 https://nakedsecurity.sophos.com/2017/08/03/news-in-brief-wannacry-hero-arrested-firefox-file-encryption-ddos-fails-to-persuade/ www.secnews.physaphae.fr/article.php?IdArticle=392372 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe WannaCry Bitcoin Withdrawn; \'Killswitch\' Researcher Detained in Nevada 2017-08-03T18:04:58+00:00 https://threatpost.com/wannacry-bitcoin-withdrawn-killswitch-researcher-detained-in-nevada/127182/ www.secnews.physaphae.fr/article.php?IdArticle=392548 False None Wannacry 5.0000000000000000 Bleeping Computer - Magazine Américain MalwareTech Arrested by the FBI on Charges of Creating Kronos Banking Trojan 2017-08-03T17:00:10+00:00 https://www.bleepingcomputer.com/news/security/malwaretech-arrested-by-the-fbi-on-charges-of-creating-kronos-banking-trojan/ www.secnews.physaphae.fr/article.php?IdArticle=392518 False None Wannacry 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FBI Arrests Researcher Who Found \'Kill-Switch\' to Stop Wannacry Ransomware ]]> 2017-08-03T12:21:55+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/CJLT6yiMtew/marcus-hutchins-arrested-fbi.html www.secnews.physaphae.fr/article.php?IdArticle=392364 False None Wannacry None ComputerWeekly - Computer Magazine Cyber criminals make it difficult to follow the money 2017-08-03T11:34:32+00:00 http://www.computerweekly.com/news/450423875/Cyber-criminals-make-it-difficult-to-follow-the-money www.secnews.physaphae.fr/article.php?IdArticle=392502 False None Wannacry 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Behind WannaCry Ransomware Withdraw $143,000 From Bitcoin Wallets ]]> 2017-08-03T07:00:06+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/p7I733nn_1E/wannacry-ransomware-bitcoin.html www.secnews.physaphae.fr/article.php?IdArticle=392365 False None Wannacry None TrendLabs Security - Editeur Antivirus New WannaCry-Mimicking SLocker Abuses QQ Services SLocker, an Android file-encrypting ransomware first detected and analyzed in July, was found mimicking WannaCry's GUI. Although Chinese police already arrested the ransomware's alleged creator, other SLocker operators clearly remained unfazed. Post from: Trendlabs Security Intelligence Blog - by Trend Micro New WannaCry-Mimicking SLocker Abuses QQ Services ]]> 2017-08-02T10:14:52+00:00 http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/diVuc1VP_f8/ www.secnews.physaphae.fr/article.php?IdArticle=391624 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) WannaCry Inspires Banking Trojan to Add Self-Spreading Ability ]]> 2017-08-02T05:43:58+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/8vWahb4POUw/trickbot-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=391743 False None Wannacry None Malwarebytes Labs - MalwarebytesLabs TrickBot comes with new tricks – attacking Outlook and browsing data TrickBot is still actively maintained and it is not going to leave the landscape any soon. Take a look at its new modules. Categories: Malware Threat analysis Tags: (Read more...) ]]> 2017-08-01T19:10:43+00:00 https://blog.malwarebytes.com/threat-analysis/2017/08/trickbot-comes-with-new-tricks-attacking-outlook-and-browsing-data/ www.secnews.physaphae.fr/article.php?IdArticle=391443 False None Wannacry None Checkpoint - Fabricant Materiel Securite Are You Prepared for the Next Attack? 2017-07-31T23:02:15+00:00 http://blog.checkpoint.com/2017/07/31/prevent-cyber-attacks-hbo/ www.secnews.physaphae.fr/article.php?IdArticle=390899 False None Wannacry None Fortinet - Fabricant Materiel Securite NSE Experts Academy CTF 2017-07-30T21:00:00+00:00 https://blog.fortinet.com/2017/07/30/nse-experts-academy-ctf www.secnews.physaphae.fr/article.php?IdArticle=390877 False None Wannacry None Dark Reading - Informationweek Branch Wannacry Inspires Worm-like Module in Trickbot 2017-07-28T17:30:00+00:00 https://www.darkreading.com/vulnerabilities---threats/wannacry-inspires-worm-like-module-in-trickbot/d/d-id/1329491?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=391020 True None Wannacry None Dark Reading - Informationweek Branch Wannacry Inpires Worm-like Module in Trickbot 2017-07-28T17:30:00+00:00 https://www.darkreading.com/vulnerabilities---threats/wannacry-inpires-worm-like-module-in-trickbot/d/d-id/1329491?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=390488 True None Wannacry None Bleeping Computer - Magazine Américain Banking Trojans Add Self-Spreading Worm Components... Because WannaCry 2017-07-28T10:16:50+00:00 https://www.bleepingcomputer.com/news/security/banking-trojans-add-self-spreading-worm-components-because-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=390477 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) How Hackers Cash Out Thousands of Bitcoins Received in Ransomware Attacks ]]> 2017-07-28T02:17:08+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/wSbLk85Yqfg/cashout-bitcoin-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=389999 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite Aftermath Of WannaCry Aftermath Of WannaCry]]> 2017-07-27T17:48:29+00:00 http://www.informationsecuritybuzz.com/expert-comments/aftermath-of-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=389977 False None Wannacry None TechRepublic - Security News US Video: Why ransomware attacks like WannaCry are so costly 2017-07-26T15:15:01+00:00 http://www.techrepublic.com/videos/video-why-ransomware-attacks-like-wannacry-are-so-costly/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=389366 False None Wannacry None IT Security Guru - Blog Sécurité Is the CEO to blame for a Data Breach? Infosec professionals have spoken! 2017-07-26T09:36:36+00:00 http://www.itsecurityguru.org/2017/07/26/ceo-blame-data-breach-infosec-professionals-spoken/ www.secnews.physaphae.fr/article.php?IdArticle=389239 False None Wannacry 3.0000000000000000 TechRepublic - Security News US Report: The IT response to WannaCry 2017-07-25T15:41:46+00:00 http://www.techrepublic.com/article/report-the-it-response-to-wannacry/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=388833 False None Wannacry None SecurityWeek - Security News One in Ten U.S. Organizations Hit by WannaCry: Study 2017-07-24T17:21:39+00:00 http://feedproxy.google.com/~r/Securityweek/~3/VvXjdu6-DZg/one-ten-us-organizations-hit-wannacry-study www.secnews.physaphae.fr/article.php?IdArticle=388308 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Source Code For SLocker Android Ransomware That Mimics WannaCry Leaked Online ]]> 2017-07-24T05:33:58+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/zKhp49J4_VY/android-ransomware-source-code.html www.secnews.physaphae.fr/article.php?IdArticle=388129 True None Wannacry None InformationSecurityBuzzNews - Site de News Securite WannaCry & NotPetya Ransomware Attack Advice From Blancco Technology Group WannaCry & NotPetya Ransomware Attack Advice From Blancco Technology Group]]> 2017-07-22T21:47:54+00:00 http://www.informationsecuritybuzz.com/expert-comments/wannacry-notpetya-ransomware-attack-advice-blancco-technology-group/ www.secnews.physaphae.fr/article.php?IdArticle=387985 False None NotPetya,Wannacry None