Introduction Lazarus APT and its BlueNoroff subgroup are a highly sophisticated and multifaceted Korean-speaking threat actor. We closely monitor their activities and quite often see them using their signature malware in their attacks â a full-feature backdoor called Manuscrypt. According to our research, Lazarus has been employing this malware since at least 2013 and weâve documented its usage in
Internet Explorer(IE)ã¯2022å¹´ã«ãµãã¼ããçµäºãã¾ããããäºææ§ã®ããã«Windows 10ã¾ã§ã®OSã«æ¨æºæè¼ããã¦ããã»ããWindows 11ã«ãMicrosoft Edgeã®IEã¢ã¼ãã¨ãã¦åå¨ãç¶ãã¦ãã¾ãããããªIEã®ã¼ããã¤èå¼±(ããããã)æ§ãçªããæ»æããåæé®®ã®ããã«ã¼éå£ãè¡ã£ããã¨ãæ°ãã確èªãããã¨ãéå½ã®ãµã¤ãã¼ã»ãã¥ãªãã£å½å±ãçºè¡¨ãã¾ããã AhnLab and NCSC Release Joint Report on Microsoft Zero-Day Browser Vulnerability (CVE-2024-38178) - ASEC https://asec.ahnlab.com/en/83877/ Malicious ads exploited Internet Explorer zero day to drop ma
ããã¾ã§å ¬ã«ããã¦ããªãã£ããã½ã«ãã»ã¿ã¤ãã¼ã³(Salt Typhoon)ãã¨ããæ°ããªä¸å½æ¿åºã®ããã«ã¼ããã¢ã¡ãªã«ã®ã¤ã³ã¿ã¼ãããã»ãµã¼ãã¹ã»ãããã¤ãã¼(ISP)ã®ããã¤ãã«ä¾µå ¥ãããã©ãã£ãã¯å¶å¾¡ã®ä¸æ¢ãæ ãã«ã¼ã¿ã¼ã«ã¢ã¯ã»ã¹ãããªã©ãã¦æ©å¯æ å ±ã®çªåã試ã¿ãå¯è½æ§ãé«ãã¨ãThe Wall Street Journal(WSJ)ãå ±ãã¾ããã Exclusive | Chinese-Linked Hackers Breach U.S. Internet Providers in New âSalt Typhoonâ Cyberattack - WSJ https://www.wsj.com/politics/national-security/china-cyberattack-internet-providers-260bd835 WSJã¯2024å¹´9æ25æ¥ã«ãä¸å½æ¿åºã¨ã¤
æé®®æ°ä¸»ä¸»ç¾©äººæ°å ±åå½(åæé®®)ã®ããã«åãã¦ããITå´åè ã®è¿½è·¡èª¿æ»ãè¡ã£ã¦ãã調æ»ä¼ç¤¾ã»Mandiantããçµæ¸å¶è£çãåé¿ãã¦å¤è²¨ç²å¾ã®ããã«å¹ åºãæ¥çã®çµç¹ã§éç¨ããã¦ããå®æ ãå ±åãã¦ãã¾ãã Staying a Step Ahead: Mitigating the DPRK IT Worker Threat | Google Cloud Blog https://cloud.google.com/blog/topics/threat-intelligence/mitigating-dprk-it-worker-threat/ Dozens of Fortune 100 companies have unwittingly hired North Korean IT workers, according to report https://therecord.media/majo
FBIã¯åæ鮮人ã身åãå½ã£ã¦ãªã¢ã¼ãã¯ã¼ã«ã¼ã¨ãã¦åãã¦ããã¨ãã¦è¦æãå¼ã³ããã¦ããã2024å¹´7æã«ã¯å®éã«ã»ãã¥ãªãã£ä¼æ¥ã«åæé®®ã®ããã«ã¼ãæ½ãè¾¼ãã§ä¸æ£ãåãã¦ããã¨çºè¦ãããã¨ãããã¾ããå CIAè·å¡ãè¨ç«ããã¢ã¡ãªã«ã®ãã¯ããã¸ã¼ä¼æ¥ã»Cinderãããã®åé¡ã表é¢åããããåã«åæé®®ã®å½è£ ãè¦æããã¨ã«æåããçµç·¯ãå ¬éãã¾ããã We found North Korean engineers in our application pile. Hereâs what our ex-CIA co founders did about it. https://www.cinder.co/blog-posts/north-korean-engineers-in-our-application-pile ããçµç¹ãå½å®¶çãªå½æ å ±ãã£ã³ãã¼ã³ã«å¯¾å¿ããã¯ã©ã¤ã¢ã³ãåãã®ãã©ãããã©
HomeNewsSecurityNorth Korean hackers exploit VPN update flaw to install malware South Korea's National Cyber Security Center (NCSC) warns that state-backed DPRK hackers hijacked flaws in a VPN's software update to deploy malware and breach networks. The advisory connects this activity with a nationwide industrial factories modernization project Kim Jong-un, the North Korean president, announced in
ã»ãã¥ãªãã£ã½ããã¦ã§ã¢ãéçºãããKnowBe4ãã§ãã½ããã¦ã§ã¢ã¨ã³ã¸ãã¢ã¨ãã¦æ¡ç¨ãã人ç©ãå®ã¯åæé®®ã®ããã«ã¼ã ã£ããã¨ãå ±åããã¦ãã¾ãã How a North Korean Fake IT Worker Tried to Infiltrate Us https://blog.knowbe4.com/how-a-north-korean-fake-it-worker-tried-to-infiltrate-us Security Firm Discovers Remote Worker Is Really a North Korean Hacker | PCMag https://www.pcmag.com/news/security-firm-discovers-remote-worker-is-really-a-north-korean-hacker ãã£ãã·ã³ã°æ»æããµã¤
JPCERT/CCã§ã¯ã2024å¹´3æã«Kimsukyã¨å¼ã°ããæ»æã°ã«ã¼ãã«ããæ¥æ¬ã®çµç¹ãçã£ãæ»ææ´»åã確èªãã¾ãããä»åã¯ããã®æ»æææ³ã«ã¤ãã¦ç´¹ä»ãã¾ãã æ»æã®æ¦è¦ 確èªããæ»æã§ã¯ãå®å ¨ä¿éã»å¤äº¤é¢ä¿ã®çµç¹ãããã£ã¦æ¨çåæ»æã¡ã¼ã«ãéä¿¡ããã¦ãã¾ãããã¡ã¼ã«ã«ã¯å§ç¸®ãã¡ã¤ã«ãæ·»ä»ããã¦ãããå±éããã¨ä»¥ä¸ã®ãããª2éæ¡å¼µåã«ãªã£ã¦ããè¤æ°ã®ãã¡ã¤ã«ãæ ¼ç´ããã¦ãã¾ããï¼ãã¡ã¤ã«åã¯çç¥ï¼ (1) [çç¥].docx[大éã®ã¹ãã¼ã¹].exe (2) [çç¥].docx[大éã®ã¹ãã¼ã¹].docx (3) [çç¥].docx[大éã®ã¹ãã¼ã¹].docx æ«å°¾ã®æ¡å¼µåãé è½ããããã«ããã¡ã¤ã«åã«ã¯å¤§éã®ã¹ãã¼ã¹ãå«ã¾ãã¦ãããæçµçã«(1)ã®EXEãã¡ã¤ã«ãå®è¡ãããã¨ã§ãã«ã¦ã§ã¢ã«ææãã¾ããå³1ã¯ãEXEãã¡ã¤ã«å®è¡å¾ã®æµãã§ãã å³1: EXEãã¡ã¤ã«å®è¡å¾ã®æµã ãªã
åæé®®ã®ã¤ã³ã¿ã¼ãããã1é±éãã¦ã³ãããçµæ´ãæã¤ããã«ã¼ã®ã¢ã¬ãã³ããã»ã«ã»ã¬ã¹(ãã³ãã«ãã¼ã ï¼P4x)æ°ãããªã³ã©ã¤ã³æ²ç¤ºæ¿ãRedditãã«æ¬äººç¢ºèªç¨ã®é¡åçä»ãã§éè¨ãã¦ã¦ã¼ã¶ã¼ããã®è³ªåã«çãããââã ãã©è³ªåããï¼(AMA)ããå®æ½ãã¾ãããP4xæ°ã®æ稿ã¯è¨äºä½ææç¹ã§2ä¸6000票以ä¸ã®é«è©ä¾¡ã¨3500件以ä¸ã®ã³ã¡ã³ããéãã¦ããããæ»æã®ææ³ããæ»æã®è²»ç¨ããªã©ã®èå³æ·±ãæ å ±ãå ¬éããã¦ãã¾ãã Iâm the hacker that brought down North Koreaâs Internet For Over A Week. AMA byu/dotslashpunk inIAmA P4xæ°ã¯ã¢ã¡ãªã«å¨ä½ã®ãã¯ã¤ãããã«ã¼ã§ã2022å¹´ã«èªèº«ãåæé®®ããæ»æããããã¨ã¸ã®å ±å¾©ã¨ãã¦åæé®®ã«å¯¾ãã¦ãµã¤ãã¼æ»æãããããåæé®®ã§å ¬éããã¦ããã¦ã§ããµã¤ãã®å¤§é¨
Who is Moonstone Sleet? Moonstone Sleet is a threat actor behind a cluster of malicious activity that Microsoft assesses is North Korean state-aligned and uses both a combination of many tried-and-true techniques used by other North Korean threat actors and unique attack methodologies. When Microsoft first detected Moonstone Sleet activity, the actor demonstrated strong overlaps with Diamond Sleet
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}