www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-18T15:48:49+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Microsoft: les pirates ciblent les entreprises de défense avec de nouveaux logiciels malveillants Falsefont<br>Microsoft: Hackers target defense firms with new FalseFont malware Microsoft says the APT33 Iranian cyber-espionage group is using recently discovered FalseFont backdoor malware to attack defense contractors worldwide. [...]]]> 2023-12-21T15:28:06+00:00 https://www.bleepingcomputer.com/news/security/microsoft-hackers-target-defense-firms-with-new-falsefont-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8426986 False Malware APT33,APT 33 3.0000000000000000 Security Affairs - Blog Secu Tracking Iran-linked APT33 group via its own VPN networks 2019-11-14T11:49:25+00:00 https://securityaffairs.co/wordpress/93845/apt/apt33-vpn-networks.html www.secnews.physaphae.fr/article.php?IdArticle=1466787 False Malware APT33,APT 33 None TrendLabs Security - Editeur Antivirus More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting The threat group APT33 is known to target the oil and aviation industries aggressively. Our recent findings show that the group uses about a dozen live Command and Control (C&C) servers for extremely narrow targeted malware campaigns against organizations in the Middle East, the U.S., and Asia. ]]> 2019-11-14T07:01:25+00:00 http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/8dTHXacVfEg/ www.secnews.physaphae.fr/article.php?IdArticle=1466726 False Malware,Threat APT33,APT 33 None Security Affairs - Blog Secu Kaspersky report: Malware shared by USCYBERCOM first seen in December 2016 2019-07-09T08:42:00+00:00 https://securityaffairs.co/wordpress/88130/malware/malware-shared-uscybercom-dated-2016.html www.secnews.physaphae.fr/article.php?IdArticle=1194914 True Malware APT33,APT 33 None Global Security Mag - Site de news francais Mise en garde contre la vulnérabilité d\'Outlook par FireEye Vulnérabilités ]]> 2019-07-04T12:48:03+00:00 http://www.globalsecuritymag.fr/Mise-en-garde-contre-la,20190704,88797.html www.secnews.physaphae.fr/article.php?IdArticle=1186589 True Malware APT33,APT 33 None Bleeping Computer - Magazine Américain Outlook Flaw Exploited by Iranian APT33, US CyberCom Issues Alert 2019-07-03T15:31:02+00:00 https://www.bleepingcomputer.com/news/security/outlook-flaw-exploited-by-iranian-apt33-us-cybercom-issues-alert/ www.secnews.physaphae.fr/article.php?IdArticle=1185589 False Malware,Vulnerability APT33,APT 33 None Mandiant - Blog Sécu de Mandiant Rejeté: contenant un adversaire potentiellement destructeur<br>OVERRULED: Containing a Potentially Destructive Adversary Juin 2019 Campagne d'intrusion Les secteurs financiers, de vente au détail, des médias et de l'éducation & # 8211;ainsi que U.S.Cyber Command \'s Juillet 2019 CVE-2017-11774 Indicateurs , que Fireeye attribue également à APT33.Le processus rigoureux de FireEye \\ pour le regroupement et l'attribution de ce
UPDATE (Jul. 3, 2019): On May 16, 2019 FireEye\'s Advanced Practices team attributed the remaining "suspected APT33 activity" (referred to as GroupB in this blog post) to APT33, operating at the behest of the Iranian government. The malware and tradecraft in this blog post are consistent with the June 2019 intrusion campaign targeting U.S. federal government agencies and financial, retail, media, and education sectors – as well as U.S. Cyber Command\'s July 2019 CVE-2017-11774 indicators, which FireEye also attributes to APT33. FireEye\'s rigorous process for clustering and attributing this]]>
2018-12-21T19:00:00+00:00 https://www.mandiant.com/resources/blog/overruled-containing-a-potentially-destructive-adversary www.secnews.physaphae.fr/article.php?IdArticle=8377719 False Malware APT33,APT 33,APT 33 4.0000000000000000
ZD Net - Magazine Info Shamoon data-wiping malware believed to be the work of Iranian hackers 2018-12-20T05:16:00+00:00 https://www.zdnet.com/article/shamoons-data-wiping-malware-believed-to-be-the-work-of-iranian-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=955897 False Malware APT33,APT 33 None Mandiant - Blog Sécu de Mandiant Aperçu du cyber-espionnage iranien: APT33 cible les secteurs de l'aérospatiale et de l'énergie et a des liens avec des logiciels malveillants destructeurs<br>Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware Groupe iranien présumé qui utilisait auparavant Shamoon & # 8211;AKA distrtrack & # 8211;pour cibler les organisations dans le golfe Persique.Cependant, au cours des dernières années, nous avons suivi un groupe iranien suspect séparé et moins largement connu avec des capacités destructrices potentielles, que nous appelons APT33.Notre analyse révèle que l'APT33 est un groupe capable qui a effectué des opérations de cyber-espionnage depuis au moins 2013. Nous évaluons les œuvres APT33 à la demande du gouvernement iranien. récent
When discussing suspected Middle Eastern hacker groups with destructive capabilities, many automatically think of the suspected Iranian group that previously used SHAMOON – aka Disttrack – to target organizations in the Persian Gulf. However, over the past few years, we have been tracking a separate, less widely known suspected Iranian group with potential destructive capabilities, whom we call APT33. Our analysis reveals that APT33 is a capable group that has carried out cyber espionage operations since at least 2013. We assess APT33 works at the behest of the Iranian government. Recent]]>
2017-09-20T09:00:00+00:00 https://www.mandiant.com/resources/blog/apt33-insights-into-iranian-cyber-espionage www.secnews.physaphae.fr/article.php?IdArticle=8377764 False Malware APT33,APT 33,APT 33 4.0000000000000000