Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-05-08 11:56:18 |
Les espions Coldriver liés à l'État russe ajoutent de nouveaux logiciels malveillants à l'opération Russian state-linked Coldriver spies add new malware to operation (lien direct) |
Un groupe de cyber-espionnage russe suivi comme Coldriver par les chercheurs de Google a mis à jour son ensemble d'outils de logiciels malveillants.
A Russian cyber-espionage group tracked as Coldriver by Google researchers has updated its malware toolset. |
Malware
|
|
★★★
|
 |
2025-04-30 15:03:15 |
Darkwatchman Cybercrime Maleware revient sur les réseaux russes DarkWatchman cybercrime malware returns on Russian networks (lien direct) |
Un groupe à motivation financière a suivi le HIVE0117 a récemment attaqué plusieurs industries russes avec une version réoutillée de Darkwatchman malware, ont déclaré des chercheurs.
A financially motivated group tracked as Hive0117 recently attacked multiple Russian industries with a retooled version of DarkWatchman malware, researchers said. |
Malware
|
|
★★
|
 |
2025-04-28 15:31:49 |
La campagne de cyber-espionnage a trouvé le ciblage des Ouïghours exilés Cyber-espionage campaign found targeting exiled Uyghurs (lien direct) |
Une campagne de logiciels malveillants très sur mesure visait les membres supérieurs du groupe d'exil du Congrès ouïghour du monde, selon les chercheurs du Citizen Lab.
A highly tailored malware campaign was aimed at senior members of the World Uyghur Congress exile group, according to researchers at the Citizen Lab. |
Malware
|
|
★★
|
 |
2025-04-18 16:32:51 |
Opérateur de logiciel malveillant présumé de Smokeloader confronté à des accusations fédérales au Vermont Alleged SmokeLoader malware operator facing federal charges in Vermont (lien direct) |
Un opérateur présumé du malware Smokeloader fait maintenant face à des accusations de piratage fédérales au Vermont après des accusations selon lesquelles il a volé des informations personnelles sur plus de 65 000 personnes.
An alleged operator of the SmokeLoader malware is now facing federal hacking charges in Vermont after accusations that he stole personal information on more than 65,000 people. |
Malware
|
|
★★
|
 |
2025-04-18 14:53:27 |
Une nouvelle arnaque de carte de paiement implique un appel téléphonique, des logiciels malveillants et un robinet personnel New payment-card scam involves a phone call, some malware and a personal tap (lien direct) |
Une nouvelle arnaque de carte de paiement utilise des logiciels malveillants déguisés en outil de sécurité ou utilitaire de vérification pour capturer les détails de la carte et accéder aux fonds.
A new payment card scam uses malware disguised as a security tool or verification utility to capture card details and access funds. |
Malware
Tool
|
|
★★★
|
 |
2025-04-11 15:57:16 |
Les chercheurs mettent en garde contre \\ 'foule \\' se répandre sur les disques flash russes Researchers warn about \\'Goffee\\' spilling onto Russian flash drives (lien direct) |
Une campagne de cyber-espionnage destinée à la Russie a ajouté des logiciels malveillants qui ciblent spécifiquement les disques flash, a déclaré les analystes de Kaspersky.
A cyber-espionage campaign aimed at Russia has added malware that specifically targets flash drives, analysts at Kaspersky said. |
Malware
|
|
★★
|
 |
2025-04-10 12:57:59 |
Tained Drive semble être une source d'attaque de logiciels malveillants contre la mission militaire occidentale en Ukraine Tainted drive appears to be source of malware attack on Western military mission in Ukraine (lien direct) |
Des chercheurs de Symantec ont déclaré que le groupe lié à la Russie connue sous le nom de Gamaredon semble s'être éloigné de ses tactiques de phishing par e-mail habituelles pour pirater une mission militaire occidentale en Ukraine.
Researchers at Symantec said the Russia-linked group known as Gamaredon appears to have departed from its usual email phishing tactics in hacking a Western military mission in Ukraine. |
Malware
|
|
★★★
|
 |
2025-04-08 20:37:39 |
Microsoft: bogue zéro-jour utilisé dans les attaques de ransomware contre les entreprises immobilières américaines Microsoft: Zero-day bug used in ransomware attacks on US real estate firms (lien direct) |
Microsoft a publié mardi un article de blog sur le bogue parallèlement à sa version plus grande du patch mardi, détaillant comment les pirates ont exploité la vulnérabilité et ont utilisé une souche de malware appelé PipeMagic avant de déployer des ransomwares sur les victimes.
Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims. |
Ransomware
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-04-07 15:33:17 |
Flaw in ESET Security Software utilisé pour répandre les logiciels malveillants à partir du groupe Toddycat Flaw in ESET security software used to spread malware from ToddyCat group (lien direct) |
Les chercheurs ont déclaré qu'une vulnérabilité dans les logiciels de la société de sécurité ESET avait été utilisée pour répandre les logiciels malveillants. L'entreprise a reconnu le bogue et l'a corrigé.
Researchers said a vulnerability in software from security firm ESET was used to spread malware. The company has acknowledged the bug and patched it. |
Malware
Vulnerability
|
|
★★★
|
 |
2025-04-03 14:57:49 |
Hackers target Ukrainian state agencies, critical infrastructure with new \'Wrecksteel\' malware (lien direct) |
A Ukrainian cyber agency said a suspected espionage campaign using the new malware has been active seen the fall, with at least three incidents detected in March. |
Malware
|
|
★★★
|
 |
2025-04-02 17:58:04 |
Le dernier bogue Ivanti, associé à des logiciels malveillants, gagne une alerte de CISA Latest Ivanti bug, paired with malware, earns an alert from CISA (lien direct) |
Une alerte récente de la CISA s'appuie sur des recherches antérieures sur une vulnérabilité dans les produits Ivanti que les pirates liés à la Chine ont utilisés pour insérer des logiciels malveillants dans les réseaux.
A recent alert from CISA builds on previous research about a vulnerability in Ivanti products that China-linked hackers have used to insert malware into networks. |
Malware
Vulnerability
|
|
★★★
|
 |
2025-03-28 15:29:25 |
Les pirates ciblent Taiwan avec des logiciels malveillants livrés via de fausses applications de messagerie Hackers target Taiwan with malware delivered via fake messaging apps (lien direct) |
Les pirates ont ciblé les utilisateurs à Taiwan avec des logiciels malveillants Pjobrat livrés via des applications de messagerie instantanée malveillantes, selon de nouvelles recherches.
Hackers have been targeting users in Taiwan with PJobRAT malware delivered through malicious instant messaging apps, according to new research. |
Malware
|
|
★★★
|
 |
2025-03-27 15:18:22 |
La Russie arrête trois pour avoir prétendument créé des logiciels malveillants Mamont, liés à plus de 300 cybercrimes Russia arrests three for allegedly creating Mamont malware, tied to over 300 cybercrimes (lien direct) |
Les autorités russes ont déclaré avoir arrêté trois personnes et saisi du matériel dans une opération contre Mamont Malware, qui se spécialise dans le vol de l'argent aux utilisateurs d'appareils Android.
Russian authorities said they arrested three people and seized hardware in an operation against Mamont malware, which specializes in stealing money from Android device users. |
Malware
Mobile
|
|
★★★
|
 |
2025-03-13 16:35:32 |
Campagne de phishing usurper la réservation.com cible le secteur de l'hôtellerie avec malware Phishing campaign impersonating Booking.com targets hospitality sector with malware (lien direct) |
Les cybercriminels envoient des courriels malveillants aux employés de l'hôtellerie qui sont susceptibles de travailler avec Booking.com.
Cybercriminals are sending malicious emails to hospitality employees who are likely to work with Booking.com. |
Malware
|
|
★★★
|
 |
2025-03-10 16:35:47 |
SIBITEUR SUPPOSSION DE BINANCE SPAM Scam spoofs Binance website and uses TRUMP coin as lure for malware (lien direct) |
Les chercheurs de la société de défense de phishing Cofense disent que les pirates diffusent un outil d'accès à distance malveillant via une fausse page de binance qui offre un accès à la pièce Trump.
Researchers at phishing defense company Cofense say hackers are spreading a malicious remote access tool through a fake Binance page that offers access to the TRUMP coin. |
Malware
Tool
|
|
★★★
|
 |
2025-03-04 15:53:29 |
Les pirates soupçonnés de l'Iran ciblent les EAU avec des logiciels malveillants \\ 'sosano \\' nouvellement découverts Suspected Iran-backed hackers target UAE with newly discovered \\'Sosano\\' malware (lien direct) |
Les chercheurs disent avoir repéré de nouveaux logiciels malveillants de porte dérobée qui soupçonnaient des pirates de régime iranien ont visé des secteurs tels que l'aviation, les communications par satellite et les infrastructures de transport critique aux Émirats arabes unis.
Researchers say they spotted new backdoor malware that suspected Iranian regime-backed hackers have aimed at sectors such as aviation, satellite communications and critical transportation infrastructure in the United Arab Emirates. |
Malware
|
|
★★
|
 |
2025-03-04 13:51:25 |
Dark Caracal Group a peut-être actualisé ses logiciels malveillants, disent les chercheurs Dark Caracal group might have refreshed its malware, researchers say (lien direct) |
Dark Caracal, un groupe soupçonné d'activités de cyber-mercenaire, a semblé se déplacer vers un nouvel outil d'espionnage dans une campagne destinée aux cibles latino-américaines, selon les chercheurs.
Dark Caracal, a group suspected of cyber mercenary activities, appeared to shift to a new espionage tool in a campaign aimed at Latin American targets, according to researchers. |
Malware
Tool
|
|
★★★
|
 |
2025-02-18 20:40:06 |
Hackers use \\'sophisticated\\' macOS malware to steal cryptocurrency, Microsoft says (lien direct) |
In a report released on Monday, threat intelligence specialists at Microsoft said that they have discovered the new XCSSET strain in limited attacks. XCSSET, first spotted in the wild in August 2020, spreads by infecting Xcode projects, which developers use to create apps for Apple devices.
In a report released on Monday, threat intelligence specialists at Microsoft said that they have discovered the new XCSSET strain in limited attacks. XCSSET, first spotted in the wild in August 2020, spreads by infecting Xcode projects, which developers use to create apps for Apple devices. |
Malware
Threat
|
|
★★★
|
 |
2025-02-12 22:06:18 |
Cybercrime evolving into national security threat: Google (lien direct) |
“The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group.
“The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group. |
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-02-07 20:43:54 |
Label maker Avery says ransomware investigation also found credit-card scraper (lien direct) |
An investigation into a ransomware attack led label-maker Avery Products to also find malware that was skimming credit card details from transactions on its website, according to a data breach notification by the company.
An investigation into a ransomware attack led label-maker Avery Products to also find malware that was skimming credit card details from transactions on its website, according to a data breach notification by the company. |
Ransomware
Data Breach
Malware
|
|
★★★
|
 |
2025-02-05 18:00:15 |
SmokeLoader malware aimed at multiple Ukrainian industries, using bug in file archiver (lien direct) |
Researchers at Trend Micro say Russian hackers exploited a bug in the file archiver 7-Zip to drop SmokeLoader malware into the networks of Ukrainian companies.
Researchers at Trend Micro say Russian hackers exploited a bug in the file archiver 7-Zip to drop SmokeLoader malware into the networks of Ukrainian companies. |
Malware
Prediction
|
|
★★★
|
 |
2025-01-31 17:33:44 |
Hackers use fake wedding invitations to spread Android malware in Southeast Asia (lien direct) |
The cybercriminals have been spreading malware through malicious wedding invitations sent through private and group chats on Telegram and WhatsApp.
The cybercriminals have been spreading malware through malicious wedding invitations sent through private and group chats on Telegram and WhatsApp. |
Malware
Mobile
|
|
★★
|
 |
2025-01-22 19:12:53 |
China-linked hacker group targets victims in East Asia with malicious VPN installers (lien direct) |
The group compromised a virtual private network installer developed by the South Korean firm IPany to deploy custom malware on victims\' devices.
The group compromised a virtual private network installer developed by the South Korean firm IPany to deploy custom malware on victims\' devices. |
Malware
|
|
★★★
|
 |
2025-01-15 16:34:37 |
Suspected Ukrainian hackers impersonating Russian ministries to spy on industry (lien direct) |
Researchers have recently observed phishing emails purportedly from Russia\'s Ministry of Industry and Trade laden with remote access malware.
Researchers have recently observed phishing emails purportedly from Russia\'s Ministry of Industry and Trade laden with remote access malware. |
Malware
|
|
★★
|
 |
2025-01-14 19:45:00 |
DOJ deletes China-linked PlugX malware off more than 4,200 US computers (lien direct) |
U.S law enforcement accused the People\'s Republic of China of paying hackers that are part of a well-known group called Mustang Panda to deploy the PlugX malware - which allows them to “infect, control, and steal information from victim computers.”
U.S law enforcement accused the People\'s Republic of China of paying hackers that are part of a well-known group called Mustang Panda to deploy the PlugX malware - which allows them to “infect, control, and steal information from victim computers.” |
Malware
Legislation
|
|
★★★
|
 |
2025-01-13 20:43:09 |
Hackers with likely Kremlin ties target Kazakhstan in espionage campaign (lien direct) |
The hackers used legitimate documents believed to be from Kazakhstan\'s Ministry of Foreign Affairs to deliver malware to diplomatic entities in Central Asia.
The hackers used legitimate documents believed to be from Kazakhstan\'s Ministry of Foreign Affairs to deliver malware to diplomatic entities in Central Asia. |
Malware
|
|
★★★
|
 |
2025-01-10 15:20:29 |
New amateurish ransomware group FunkSec using AI to develop malware (lien direct) |
Despite claims to have attacked dozens of victims in the last month, the group likely consists of inexperienced hackers seeking recognition, researchers said.
Despite claims to have attacked dozens of victims in the last month, the group likely consists of inexperienced hackers seeking recognition, researchers said. |
Ransomware
Malware
|
|
★★★
|
 |
2025-01-09 20:34:07 |
Chinese spies targeting new Ivanti vulnerability, Mandiant says (lien direct) |
A recently discovered bug in Ivanti\'s Connect Secure VPN appears to be a target for malware previously only deployed by China-based hackers, say researchers for Google\'s Mandiant team.
A recently discovered bug in Ivanti\'s Connect Secure VPN appears to be a target for malware previously only deployed by China-based hackers, say researchers for Google\'s Mandiant team. |
Malware
Vulnerability
|
|
★★★
|
 |
2024-12-23 19:32:18 |
North Korean hackers spotted using new tools on employees of \\'nuclear-related\\' org (lien direct) |
Researchers at Kaspersky said they found the Lazarus Group using “a complex infection chain that included multiple types of malware, such as a downloader, loader, and backdoor, demonstrating the group\'s evolved delivery and improved persistence methods.”
Researchers at Kaspersky said they found the Lazarus Group using “a complex infection chain that included multiple types of malware, such as a downloader, loader, and backdoor, demonstrating the group\'s evolved delivery and improved persistence methods.” |
Malware
Tool
|
APT 38
|
★★
|
 |
2024-12-19 13:07:21 |
Sandworm-linked hackers target users of Ukraine\\'s military app in new spying campaign (lien direct) |
Russian hackers are creating fraudulent websites that mimic the official page of Army+, a Ukrainian military app, with the goal of spreading malware for espionage.
Russian hackers are creating fraudulent websites that mimic the official page of Army+, a Ukrainian military app, with the goal of spreading malware for espionage. |
Malware
|
|
★★
|
 |
2024-12-13 15:35:43 |
Germany cuts hacker access to 30,000 devices infected with BadBox malware (lien direct) |
Germany\'s Federal Office for Information Security (BSI) blocked communication between the infected devices - which are typically Android products such as smartphones, tablets and streaming boxes sold through online retailers or resale sites - and the criminals\' control servers.
Germany\'s Federal Office for Information Security (BSI) blocked communication between the infected devices - which are typically Android products such as smartphones, tablets and streaming boxes sold through online retailers or resale sites - and the criminals\' control servers. |
Malware
Mobile
|
|
★★
|
 |
2024-12-13 01:48:15 |
Cleo urges customers to \\'immediately\\' apply new patch as researchers discover new malware (lien direct) |
The bug was initially tagged as CVE-2024-50623 in October and patched by the company, but researchers from cybersecurity firm Huntress discovered that systems were still vulnerable even after applying the fix.
The bug was initially tagged as CVE-2024-50623 in October and patched by the company, but researchers from cybersecurity firm Huntress discovered that systems were still vulnerable even after applying the fix. |
Malware
|
|
★★★
|
 |
2024-12-06 16:07:51 |
Pirated corporate software infects Russian businesses with info-stealing malware (lien direct) |
Recent targets of the RedLine info-stealing malware include Russian businesses that are looking for cracked copies of corporate software, researchers say.
Recent targets of the RedLine info-stealing malware include Russian businesses that are looking for cracked copies of corporate software, researchers say. |
Malware
|
|
★★
|
 |
2024-12-05 18:39:10 |
Russian state hackers abuse Cloudflare services to spy on Ukrainian targets (lien direct) |
The group known as Gamaredon has been observed using Cloudflare Tunnels - a tool that helps hide the real location of servers or infrastructure - to infect their targets with custom GammaDrop malware and stay undetected.
The group known as Gamaredon has been observed using Cloudflare Tunnels - a tool that helps hide the real location of servers or infrastructure - to infect their targets with custom GammaDrop malware and stay undetected. |
Malware
Tool
|
|
★★
|
 |
2024-11-25 20:22:35 |
China\\'s Salt Typhoon hackers target telecom firms in Southeast Asia with new malware (lien direct) |
Salt Typhoon has been in the spotlight recently following a China-linked espionage campaign that compromised the networks of multiple U.S. telecom firms including Verizon, AT&T, Lumen Technologies and T-Mobile.
Salt Typhoon has been in the spotlight recently following a China-linked espionage campaign that compromised the networks of multiple U.S. telecom firms including Verizon, AT&T, Lumen Technologies and T-Mobile. |
Malware
|
|
★★
|
 |
2024-11-22 14:53:42 |
China-linked hackers target Linux systems with new spying malware (lien direct) |
The group deployed Linux backdoors in a campaign likely focused on Taiwan, the Philippines, and Singapore.
The group deployed Linux backdoors in a campaign likely focused on Taiwan, the Philippines, and Singapore. |
Malware
|
|
★★
|
 |
2024-11-21 15:03:26 |
Dozens of Central Asian targets hit in recent Russia-linked cyber-espionage campaign (lien direct) |
A group labeled TAG-110 by researchers at the Insikt Group used custom malware to spy on organizations primarily in Tajikistan, Kyrgyzstan, Turkmenistan, and Kazakhstan since July.
A group labeled TAG-110 by researchers at the Insikt Group used custom malware to spy on organizations primarily in Tajikistan, Kyrgyzstan, Turkmenistan, and Kazakhstan since July. |
Malware
|
|
★★
|
 |
2024-11-14 18:10:46 |
Malware being delivered by mail, warns Swiss cyber agency (lien direct) |
The postal letters, dated to 12 November, claim to be offering people in the country a new weather app developed by the country\'s meteorological agency, however they contain a QR code redirecting people to a malicious application developed by fraudsters.
The postal letters, dated to 12 November, claim to be offering people in the country a new weather app developed by the country\'s meteorological agency, however they contain a QR code redirecting people to a malicious application developed by fraudsters. |
Malware
|
|
★★
|
 |
2024-11-14 14:28:09 |
Cybercriminals target victims in Spain, Germany, Ukraine with Strela Stealer malware (lien direct) |
The financially-motivated group tracked as Hive0145 has infected targets with Strela Stealer malware delivered through phishing emails disguised as legitimate invoice notifications.
The financially-motivated group tracked as Hive0145 has infected targets with Strela Stealer malware delivered through phishing emails disguised as legitimate invoice notifications. |
Malware
|
|
★★
|
 |
2024-11-14 14:07:59 |
Iran-linked group aims malware at aerospace industry through fake job recruiters (lien direct) |
Researchers at Israel-based company ClearSky say they\'ve identified a campaign designed to spread malware to aerospace companies through documents provided by fake job recruiters - a tactic usually attributed to North Korea.
Researchers at Israel-based company ClearSky say they\'ve identified a campaign designed to spread malware to aerospace companies through documents provided by fake job recruiters - a tactic usually attributed to North Korea. |
Malware
|
|
★★
|
 |
2024-11-07 22:52:36 |
La Corée du Nord ciblerait les entreprises de crypto avec des logiciels malveillants axés sur MAC North Korea allegedly targeting crypto businesses with Mac-focused malware (lien direct) |
Un groupe suivi comme Bluenoroff envoie des e-mails de phishing aux entreprises liées à la crypto-monnaie, avec l'intention de fausser les logiciels malveillants sur des ordinateurs Mac, ont déclaré des chercheurs.
A group tracked as BlueNoroff is sending phishing emails to cryptocurrency-related firms, with the intention of sneaking malware onto Mac computers, researchers said. |
Malware
|
|
★★
|
 |
2024-11-06 16:46:28 |
SelectBlinds dit que 200 000 clients affectés après que les pirates ont intégré des logiciels malveillants sur le site SelectBlinds says 200,000 customers impacted after hackers embed malware on site (lien direct) |
Dans les documents de notification de violation déposés cette semaine en Californie et au Maine, SelectBlinds a déclaré que les employés avaient découvert le malware le 28 septembre et réalisé que les logiciels malveillants étaient sur le site Web de l'entreprise depuis au moins le 7 janvier.
In breach notification documents filed this week in California and Maine, SelectBlinds said employees discovered the malware on September 28 and realized the malware had been on the company website since at least January 7. |
Malware
|
|
★★
|
 |
2024-11-05 22:17:02 |
Interpol Operation Nets 41 Arrestations, retrait de 22 000 IP malveillants Interpol operation nets 41 arrests, takedown of 22,000 malicious IPs (lien direct) |
L'opération globale était destinée à éliminer les adresses IP malveillantes utilisées pour le phishing, les ransomwares et les logiciels malveillants d'infostaler.
The global operation was intended to root out malicious IP addresses used for phishing, ransomware and infostealer malware. |
Ransomware
Malware
|
|
★★★
|
 |
2024-10-30 12:54:52 |
La campagne de logiciels malveillants étend son utilisation de faux captchas Malware campaign expands its use of fake CAPTCHAs (lien direct) |
Une campagne de logiciels malveillants précédemment repérée qui utilise de faux captchas pour attirer les victimes se développe à de nouvelles cibles potentielles et comprend désormais l'infosteller Lumma et le botnet Amadey, selon les chercheurs.
A previously spotted malware campaign that uses fake CAPTCHAs to lure victims is expanding to new potential targets and now includes the Lumma infostealer and Amadey botnet, researchers say. |
Malware
|
|
★★
|
 |
2024-10-29 14:28:47 |
Les noms et charge des États-Unis Maxim Rudometov avec le développement de l'infosteller Redline US names and charges Maxim Rudometov with developing the Redline infostealer (lien direct) |
Une plainte pénale non scellée indique que les enquêteurs américains ont utilisé des preuves publiques de diverses plateformes en ligne pour identifier un ressortissant russe comme le présumé créateur du malware Redline.
An unsealed criminal complaint says U.S. investigators used public evidence from various online platforms to identify a Russian national as the alleged creator of the Redline malware. |
Malware
|
|
★★★
|
 |
2024-10-28 15:01:51 |
Les espions russes suspects ciblent les dispositifs de recrues militaires ukrainiennes potentielles Suspected Russian spies target devices of potential Ukrainian military recruits (lien direct) |
Une cyber-campagne de la Russie nouvellement découverte a ciblé des hommes de draft ukrainiens avec des logiciels malveillants de voleur d'informations dans le cadre d'un effort plus large visant à saper les plans de mobilisation et de recrutement militaire du pays.
A newly discovered Russia-linked cyber campaign targeted Ukrainian draft-age men with information-stealing malware as part of a broader effort to undermine the country\'s mobilization and military recruitment plans. |
Malware
|
|
★★★
|
 |
2024-10-28 11:48:02 |
\\ 'Tous les serveurs \\' pour Redline et Meta Infostalers piratés par la police néerlandaise et le FBI \\'All servers\\' for Redline and Meta infostealers hacked by Dutch police and FBI (lien direct) |
Les autorités ont déclaré que l'opération Magnus "a accédé pleinement" aux serveurs pour les logiciels malveillants connus sous le nom de Redline et Meta, tous deux populaires parmi les cybercriminels.
Authorities said Operation Magnus "gained full access" to the servers for malware known as Redline and Meta, both of which are popular among cybercriminals. |
Malware
Legislation
|
|
★★★★
|
 |
2024-10-18 14:46:58 |
Les pirates auraient usurpé l'identité du cyber cabinet ESET pour cibler les organisations en Israël Hackers reportedly impersonate cyber firm ESET to target organizations in Israel (lien direct) |
Les e-mails de phishing qui se font l'identité de la société de cybersécurité proéminente auraient été chargés de malwares d'essuie-glace.ESET a nié que son infrastructure ait été compromise dans l'attaque.
The phishing emails impersonating the prominent cybersecurity company were allegedly loaded with wiper malware. ESET denied that its infrastructure was compromised in the attack. |
Malware
|
|
★★★
|
 |
2024-10-18 12:32:29 |
Rafraîchissement des logiciels malveillants RomCom apparaît en Ukrainien, organisations polonaises Refresh of RomCom malware pops up in Ukrainian, Polish organizations (lien direct) |
Une variante nouvellement identifiée de RomCom Malware - qui a été attribuée aux acteurs de la menace russe - des entités ciblées en Ukraine et en Pologne, selon des chercheurs.
A newly identified variant of RomCom malware - which has been attributed to Russian-speaking threat actors - targeted entities in Ukraine and Poland, according to researchers. |
Malware
Threat
|
|
★★
|
 |
2024-10-16 13:34:11 |
Les pirates ciblent les conscrits potentiels de l'Ukraine \\ avec des logiciels malveillants méduzatérés Hackers target Ukraine\\'s potential conscripts with MeduzaStealer malware (lien direct) |
Les pirates ont ciblé les appareils des hommes d'âge réduit d'Ukraine \\ avec des logiciels malveillants méduzaasteaux répartis via Telegram, ont révélé des chercheurs.
Hackers have targeted the devices of Ukraine\'s draft-aged men with MeduzaStealer malware spread through Telegram, researchers have found. |
Malware
|
|
★★★
|