Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-05-01 01:00:00 |
Billbug élargit la campagne de cyber-espionnage en Asie du Sud-Est Billbug Expands Cyber-Espionage Campaign in Southeast Asia (lien direct) |
Le groupe de cyber-opérations lié à la Chine, mieux connu sous le nom de Lotus Panda, utilise ses propres logiciels malveillants personnalisés pour se concentrer sur les agences gouvernementales et les entreprises privées à Hong Kong, aux Philippines, à Taïwan et au Vietnam.
The China-linked cyber-operations group, better known as Lotus Panda, uses its own custom malware to focus on government agencies and private companies in Hong Kong, the Philippines, Taiwan, and Vietnam. |
Malware
|
|
★★
|
 |
2025-04-30 20:35:36 |
Thewizards Apt lance un sort sur les joueurs asiatiques avec une nouvelle attaque TheWizards APT Casts a Spell on Asian Gamblers With Novel Attack (lien direct) |
Une campagne d'administration de SLAAC, adversaire dans le milieu, cache le malware de portefeuille WizardNet à l'intérieur des mises à jour des logiciels légitimes et des applications populaires.
A SLAAC-spoofing, adversary-in-the-middle campaign is hiding the WizardNet backdoor malware inside updates for legitimate software and popular applications. |
Malware
|
|
★★
|
 |
2025-04-24 19:17:59 |
Les logiciels malveillants Android alimentés par NFC permettent des liquidités instantanées NFC-Powered Android Malware Enables Instant Cash-Outs (lien direct) |
Les chercheurs du fournisseur de sécurité Cleafy ont détaillé un logiciel malveillant connu sous le nom de "Supercard X" qui utilise le lecteur NFC sur un propre téléphone de victime pour voler des fonds de carte de crédit instantanément.
Researchers at security vendor Cleafy detailed a malware known as "SuperCard X" that uses the NFC reader on a victim\'s own phone to steal credit card funds instantly. |
Malware
Mobile
|
|
★★★
|
 |
2025-04-21 21:20:03 |
\\ 'Fog \\' Hackers Troll Victims with Doge Ransom Notes \\'Fog\\' Hackers Troll Victims With DOGE Ransom Notes (lien direct) |
Depuis janvier, les acteurs de la menace distribuant les logiciels malveillants ont obtenu plus de 100 victimes.
Since January, threat actors distributing the malware have notched up more than 100 victims. |
Malware
Threat
|
|
★★★
|
 |
2025-04-16 20:58:10 |
Les pirates liés à la Chine pondent des portes de briques sur les réseaux européens sur les réseaux européens China-Linked Hackers Lay Brickstorm Backdoors on Euro Networks (lien direct) |
Les chercheurs ont découvert de nouvelles variantes des logiciels malveillants, qui sont liés à un groupe de menaces China-Nexus, ciblant les environnements Windows de réseaux d'infrastructure critiques en Europe.
Researchers discovered new variants of the malware, which is tied to a China-nexus threat group, targeting Windows environments of critical infrastructure networks in Europe. |
Malware
Threat
|
|
★★★
|
 |
2025-04-16 20:57:30 |
Téléphones Android pré-téléchargés avec des portefeuilles de cryptographie utilisateur cible de logiciels malveillants Android Phones Pre-Downloaded With Malware Target User Crypto Wallets (lien direct) |
Les acteurs de la menace lacent des applications pré-téléchargées avec des logiciels malveillants pour voler la crypto-monnaie en échangeant secrètement les adresses du portefeuille des utilisateurs \\ 'avec les leurs.
The threat actors lace pre-downloaded applications with malware to steal cryptocurrency by covertly swapping users\' wallet addresses with their own. |
Malware
Threat
Mobile
|
|
★★★
|
 |
2025-04-14 14:53:31 |
Un nouveau \\ 'it rat \\': furtif \\ 'résolver \\' malware tremble dans A New \\'It RAT\\': Stealthy \\'Resolver\\' Malware Burrows In (lien direct) |
Un nouvel infostecteur sur le marché fait de grandes vagues à l'échelle mondiale, en remplacement de Lumma et al. Dans les attaques et employer autant de trucs furtifs, persistants et anti-analyse qu'il est carrément difficile de les compter tous.
A new infostealer on the market is making big waves globally, replacing Lumma et al. in attacks and employing so many stealth, persistence, and anti-analysis tricks that it\'s downright difficult to count them all. |
Malware
|
|
★★★
|
 |
2025-04-11 19:42:08 |
L'acteur de menace de loup-garou en papier cible les lecteurs flash avec de nouveaux logiciels malveillants Paper Werewolf Threat Actor Targets Flash Drives With New Malware (lien direct) |
L'acteur de menace, également connu sous le nom de Goffee, est actif depuis au moins 2022 et a changé ses tactiques et techniques au fil des ans tout en ciblant les organisations russes.
The threat actor, also known as Goffee, has been active since at least 2022 and has changed its tactics and techniques over the years while targeting Russian organizations. |
Malware
Threat
|
|
★★★
|
 |
2025-04-08 14:20:10 |
Dangereux, Windows-Hijacking Neptune Rat Scurries dans Telegram, YouTube Dangerous, Windows-Hijacking Neptune RAT Scurries Into Telegram, YouTube (lien direct) |
Les créateurs du malware \\ insistent sur le fait qu'une nouvelle version open source de Neptune est destinée à une utilisation éducative par les testeurs de stylo, mais un radeau de capacités sophistiquées de la porte dérobée et d'évasion dit le contraire.
The malware\'s creators insist a new open source version of Neptune is for educational use by pen testers, but a raft of sophisticated backdoor and evasion capabilities says otherwise. |
Malware
|
|
★★★
|
 |
2025-04-07 20:43:35 |
Toddycat APT cible le bug Eset pour charger des logiciels malveillants silencieux ToddyCat APT Targets ESET Bug to Load Silent Malware (lien direct) |
Les chercheurs ont trouvé l'acteur de menace tentant d'utiliser le défaut maintenant par paire pour charger et exécuter une bibliothèque de liens dynamiques malveillante sur les systèmes infectés.
Researchers found the threat actor attempting to use the now-patched flaw to load and execute a malicious dynamic link library on infected systems. |
Malware
Threat
|
|
★★
|
 |
2025-04-03 16:17:45 |
Téléphones contrefaits transportant des logiciels malveillants Triada remaniés cachés Counterfeit Phones Carrying Hidden Revamped Triada Malware (lien direct) |
Le malware, découvert pour la première fois en 2016, a été mis à jour au fil des ans, et la dernière version se cache maintenant dans le firmware des téléphones mobiles contrefaits.
The malware, first discovered in 2016, has been updated over the years, and the latest version is now hiding in the firmware of counterfeit mobile phones. |
Malware
Mobile
|
|
★★★
|
 |
2025-04-02 13:22:44 |
Les logiciels malveillants de Gootloader revint dans les annonces Google pour les documents juridiques Gootloader Malware Resurfaces in Google Ads for Legal Docs (lien direct) |
Les attaquants ciblent une industrie familière, les professionnels du droit, en cachant l'infosteller dans les annonces diffusées via un malvertising basé à Google.
Attackers target a familiar industry, law professionals, by hiding the infostealer in ads delivered via Google-based malvertising. |
Malware
|
|
★★★
|
 |
2025-03-31 20:55:57 |
Les logiciels malveillants de Coffeeloder sont empilés de tours d'évasion vicieux CoffeeLoader Malware Is Stacked With Vicious Evasion Tricks (lien direct) |
Les logiciels malveillants de niveau supérieur représentent une nouvelle ère de code malveillant développé spécifiquement pour contourner les logiciels de sécurité modernes comme Digital Forensics Tools et EDR, avertissent de nouvelles recherches.
Next-level malware represents a new era of malicious code developed specifically to get around modern security software like digital forensics tools and EDR, new research warns. |
Malware
Tool
|
|
★★★
|
 |
2025-03-31 17:57:03 |
CISA met en garde contre les logiciels malveillants de renouvellement connectés à Ivanti Vuln CISA Warns of Resurge Malware Connected to Ivanti Vuln (lien direct) |
Les acteurs de la menace exploitent une vulnérabilité à Ivanti Connect Secure pour la première fois divulguée par le vendeur en janvier.
Threat actors are exploiting a vulnerability in Ivanti Connect Secure first disclosed by the vendor in January. |
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-03-31 13:57:33 |
Qakbot refait surface dans une nouvelle onde d'attaques de clics Qakbot Resurfaces in Fresh Wave of ClickFix Attacks (lien direct) |
Les attaquants publient des liens vers de faux sites Web sur LinkedIn pour demander aux gens de relever des défis CAPTCHA malveillants qui installent des logiciels malveillants.
Attackers post links to fake websites on LinkedIn to ask people to complete malicious CAPTCHA challenges that install malware. |
Malware
|
|
★★★
|
 |
2025-03-27 13:23:08 |
Les fausses publicités profondes diffusent des logiciels malveillants aux utilisateurs de Google Fake DeepSeek Ads Spread Malware to Google Users (lien direct) |
La popularité de la plate-forme d'IA générative en fait un choix évident pour les cybercriminels abusant des résultats de recherche parrainés par Google, selon les chercheurs.
Popularity of the generative AI platform makes it an obvious choice for cybercriminals abusing Google-sponsored search results, according to researchers. |
Malware
|
|
★★★
|
 |
2025-03-26 11:27:34 |
Google patchs à la hâte Chrome Zero-Day exploité par APT Google Hastily Patches Chrome Zero-Day Exploited by APT (lien direct) |
Des chercheurs de Kaspersky ont découvert une activité de cyber-espionnage qui a utilisé la vulnérabilité dans une attaque de phishing en un clic pour fournir des logiciels malveillants.
Researchers at Kaspersky discovered cyber-espionage activity that used the vulnerability in a one-click phishing attack to deliver malware. |
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-03-24 19:36:04 |
Le FBI met en garde contre les outils de convertisseur de documents dus à la hausse des escroqueries FBI Warns of Document Converter Tools Due to Uptick in Scams (lien direct) |
Le bureau de terrain de Denver du FBI \\ indique que les outils convertiront des documents tout en supprimant les logiciels malveillants et en grattant les systèmes des utilisateurs \\ 'pour des données sensibles.
The FBI\'s Denver field office says the tools will convert documents while also dropping malware and scraping users\' systems for sensitive data. |
Malware
Tool
|
|
★★
|
 |
2025-03-20 13:00:00 |
Les jailbreaks mobiles augmentent exponentiellement le risque de l'entreprise Mobile Jailbreaks Exponentially Increase Corporate Risk (lien direct) |
Les appareils Android et les iPhones sont 3,5 fois plus susceptibles d'être infectés par des logiciels malveillants une fois "cassés" et 250 fois plus susceptibles d'être totalement compromis, selon des recherches récentes.
Both Android devices and iPhones are 3.5 times more likely to be infected with malware once "broken" and 250 times more likely to be totally compromised, recent research shows. |
Malware
Mobile
|
|
★★★
|
 |
2025-03-18 19:29:44 |
Microsoft semble avertissement sur \\ 'Stilachirat \\' multifonctionnel Microsoft Sounds Warning on Multifunctional \\'StilachiRAT\\' (lien direct) |
Les logiciels malveillants sournois mettent des capacités pour la reconnaissance du système ainsi que le vol d'identification et de crypto-monnaie.
The sneaky malware packs capabilities for system reconnaissance as well as credential and cryptocurrency theft. |
Malware
|
|
★★
|
 |
2025-03-17 21:53:27 |
Les attaques OAuth Target Microsoft 365, Github OAuth Attacks Target Microsoft 365, GitHub (lien direct) |
Dans une cyber-torsion, les attaquants derrière deux des campagnes utilisent les applications pour rediriger les utilisateurs vers des sites de distribution de phishing et de logiciels malveillants.
In a cyber twist, attackers behind two of the campaigns are using the apps to redirect users to phishing and malware distribution sites. |
Malware
|
|
★★★
|
 |
2025-03-13 21:22:29 |
Obscure # Bat malware met en évidence les risques de crochet API OBSCURE#BAT Malware Highlights Risks of API Hooking (lien direct) |
Les chercheurs ont découvert une chaîne d'attaque qui utilise plusieurs couches de fichiers par lots obscurs et de scripts PowerShell pour fournir un rootkit avancé et persistant.
Researchers discovered an attack chain that uses several layers of obfuscated batch files and PowerShell scripts to deliver an advanced and persistent rootkit. |
Malware
|
|
★★
|
 |
2025-03-12 15:36:53 |
\\ 'Ballista \\' Botnet exploite 2023 Vulnérabilité dans les routeurs TP-Link \\'Ballista\\' Botnet Exploits 2023 Vulnerability in TP-Link Routers (lien direct) |
Dans le passé, la vulnérabilité a été exploitée pour abandonner les logiciels malveillants Mirai Botnet. Aujourd'hui, il est utilisé une fois de plus pour une autre campagne de botnet avec ses propres logiciels malveillants.
In the past, the vulnerability was exploited to drop Mirai botnet malware. Today, it\'s being used once more for another botnet campaign with its own malware. |
Malware
Vulnerability
|
|
★★
|
 |
2025-03-10 21:27:46 |
Exploit de voitures vous permet d'espionner les conducteurs en temps réel Car Exploit Allows You to Spy on Drivers in Real Time (lien direct) |
Tout comme avec n'importe quel ordinateur ordinaire, les chercheurs ont compris comment se retirer, redémarrer et télécharger des logiciels malveillants sur un système d'infodivertissement dans le marché secondaire.
Just like with any regular computer, researchers figured out how to crack into, force restart, and upload malware to an aftermarket in-vehicle infotainment system. |
Malware
Threat
|
|
★★★
|
 |
2025-03-10 10:43:45 |
Les logiciels malveillants hébergés par Github infectent les utilisateurs de 1M Windows GitHub-Hosted Malware Infects 1M Windows Users (lien direct) |
Microsoft a identifié une chaîne d'attaque complexe basée sur malvertising qui a livré Lumma et d'autres infostelleurs aux utilisateurs de PC d'entreprise et de consommation; La campagne est peu probable le dernier du genre.
Microsoft has identified a complex, malvertising-based attack chain that delivered Lumma and other infostealers to enterprise and consumer PC users; the campaign is unlikely the last of its kind. |
Malware
|
|
★★★
|
 |
2025-03-07 20:04:49 |
\\ 'Spearwing \\' Raas Group ébouriant les plumes dans la scène cyber-menace \\'Spearwing\\' RaaS Group Ruffles Feathers in Cyber Threat Scene (lien direct) |
Le groupe utilise les logiciels malveillants de Medusa et prend de la place une fois détenus par d'autres groupes de ransomwares notables comme Lockbot, augmentant sa liste de victimes à 400 et exigeant des rançon incroyablement élevées.
The group is using the Medusa malware and taking up space once held by other notable ransomware groups like LockBot, increasing its victim list to 400 and demanding astoundingly high ransoms. |
Ransomware
Malware
Threat
|
|
★★★
|
 |
2025-03-06 02:53:22 |
Acteur d'espionnage \\ 'Lotus Blossom \\' cible l'Asie du Sud-Est Espionage Actor \\'Lotus Blossom\\' Targets South East Asia (lien direct) |
L'acteur de menace, d'origine inconnue, déploie un logiciel malveillant de porte dérobée propriétaire connu sous le nom de "Sagerunex" contre les infrastructures critiques à Hong Kong, aux Philippines, à Taiwan et au Vietnam.
The threat actor, of unknown origin, is deploying a proprietary backdoor malware known as "Sagerunex" against critical infrastructure in Hong Kong, Philippines, Taiwan, and Vietnam. |
Malware
Threat
|
|
★★
|
 |
2025-03-05 14:00:00 |
Black Basta Pivots to Cactus Ransomware Group (lien direct) |
L'avenir du groupe cybercriminal autrefois redoutable reste incertain car les membres clés ont déménagé dans une nouvelle affiliation, dans de nouvelles attaques qui utilisent une nouvelle connexion en logiciels malveillants de persistance.
The future of the formerly fearsome cybercriminal group remains uncertain as key members have moved to a new affiliation, in fresh attacks that use novel persistence malware BackConnect. |
Ransomware
Malware
|
|
★★
|
 |
2025-02-26 10:18:02 |
Backdoor Linux \\ 'Steals Stealthy Linux \\'Auto-color\\' Backdoor Paints US Institutions With Malware (lien direct) |
Les attaquants utilisent un nouveau malware qui prend différents noms de fichiers à chaque fois qu'il est déployé; Il possède également un mécanisme anti-déménagement pour cibler les universités et les bureaux du gouvernement.
Attackers are using a novel malware that takes on different file names each time it\'s deployed; it also boasts an anti-removal mechanism to target universities and government offices. |
Malware
|
|
★★★
|
 |
2025-02-25 22:30:58 |
Ai Tricksters tourne de faux sites profonds pour voler la crypto AI Tricksters Spin Up Fake DeepSeek Sites to Steal Crypto (lien direct) |
Les faux sites Web incitent les utilisateurs à télécharger et à exécuter des logiciels malveillants qui recherchent des informations personnelles, en particulier tout ce qui concerne la crypto-monnaie.
The fake websites trick users into downloading and running malware that searches for personal information, especially anything related to crypto currency. |
Malware
|
|
★★★
|
 |
2025-02-18 22:17:55 |
China-Linked Threat Group Targets Japanese Orgs\\' Servers (lien direct) |
Winnti once used a variety of malware but is now focused on SQL vulnerabilities and obfuscation, updated encryption, and new evasion methods to gain access.
Winnti once used a variety of malware but is now focused on SQL vulnerabilities and obfuscation, updated encryption, and new evasion methods to gain access. |
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-02-13 21:32:35 |
Chinese APT \\'Emperor Dragonfly\\' Moonlights With Ransomware (lien direct) |
Pivoting from prior cyber espionage, the threat group deployed its backdoor tool set to ultimately push out RA World malware, demanding $2 million from its victim.
Pivoting from prior cyber espionage, the threat group deployed its backdoor tool set to ultimately push out RA World malware, demanding $2 million from its victim. |
Ransomware
Malware
Tool
Threat
|
|
★★★
|
 |
2025-02-11 14:56:58 |
DeepSeek AI Fails Multiple Security Tests, Raising Red Flag for Businesses (lien direct) |
The popular generative AI (GenAI) model allows hallucinations, easily avoidable guardrails, susceptibility to jailbreaking and malware creation requests, and more at critically high rates, researchers find.
The popular generative AI (GenAI) model allows hallucinations, easily avoidable guardrails, susceptibility to jailbreaking and malware creation requests, and more at critically high rates, researchers find. |
Malware
|
|
★★★
|
 |
2025-02-04 21:45:12 |
Ferret Malware Added to \\'Contagious Interview\\' Campaign (lien direct) |
Targets are lured into a fake interview process that convinces them to download malware needed for a virtual interview.
Targets are lured into a fake interview process that convinces them to download malware needed for a virtual interview. |
Malware
|
|
★★★
|
 |
2025-02-03 21:50:03 |
AI Malware Dressed Up as DeepSeek Packages Lurk in PyPi (lien direct) |
Adversaries looking to ride the DeepSeek interest wave are taking advantage of developers in a rush to deploy the new technology, by using AI-generated malware against them.
Adversaries looking to ride the DeepSeek interest wave are taking advantage of developers in a rush to deploy the new technology, by using AI-generated malware against them. |
Malware
|
|
★★★
|
 |
2025-01-28 20:32:44 |
Super Bowl LIX Could Be a Magnet for Cyberattacks (lien direct) |
Concerns include everything from ransomware, malware, and phishing attacks on the game\'s infrastructure to those targeting event sponsors and fans.
Concerns include everything from ransomware, malware, and phishing attacks on the game\'s infrastructure to those targeting event sponsors and fans. |
Ransomware
Malware
|
|
★★★
|
 |
2025-01-27 22:31:11 |
For $50, Cyberattackers Can Use GhostGPT to Write Malicious Code (lien direct) |
Malware writing is only one of several malicious activities for which the new, uncensored generative AI chatbot can be used.
Malware writing is only one of several malicious activities for which the new, uncensored generative AI chatbot can be used. |
Malware
|
|
★★★
|
 |
2025-01-21 18:09:18 |
Mirai Botnet Spinoffs Unleash Global Wave of DDoS Attacks (lien direct) |
Two separate campaigns are targeting flaws in various IoT devices globally, with the goal of compromising them and propagating malware worldwide.
Two separate campaigns are targeting flaws in various IoT devices globally, with the goal of compromising them and propagating malware worldwide. |
Malware
|
|
★★★
|
 |
2025-01-15 21:33:00 |
Attackers Hijack Google Advertiser Accounts to Spread Malware (lien direct) |
It\'s an especially brazen form of malvertising, researchers say, striking at the heart of Google\'s business; the tech giant says it\'s aware of the issue and is working quickly to address the problem.
It\'s an especially brazen form of malvertising, researchers say, striking at the heart of Google\'s business; the tech giant says it\'s aware of the issue and is working quickly to address the problem. |
Malware
|
|
★★
|
 |
2025-01-15 16:02:08 |
North Korea\\'s Lazarus APT Evolves Developer-Recruitment Attacks (lien direct) |
"Operation 99" uses job postings to lure freelance software developers into downloading malicious Git repositories. From there, malware infiltrates developer projects to steal source code, secrets, and cryptocurrency.
"Operation 99" uses job postings to lure freelance software developers into downloading malicious Git repositories. From there, malware infiltrates developer projects to steal source code, secrets, and cryptocurrency. |
Malware
|
APT 38
|
★★
|
 |
2025-01-14 21:24:34 |
FBI Wraps Up Eradication Effort of Chinese \\'PlugX\\' Malware (lien direct) |
Two hacker groups were paid to develop malware targeting victims in the US, Europe, and Asia, as well as various Chinese dissident groups.
Two hacker groups were paid to develop malware targeting victims in the US, Europe, and Asia, as well as various Chinese dissident groups. |
Malware
|
|
★★★
|
 |
2025-01-13 20:44:00 |
Cloud Attackers Exploit Max-Critical Aviatrix RCE Flaw (lien direct) |
The security vulnerability tracked as CVE-2024-50603, which rates 10 out of 10 on the CVSS scale, enables unauthenticated remote code execution on affected systems, which cyberattackers are using to plant malware.
The security vulnerability tracked as CVE-2024-50603, which rates 10 out of 10 on the CVSS scale, enables unauthenticated remote code execution on affected systems, which cyberattackers are using to plant malware. |
Malware
Vulnerability
Threat
Cloud
|
|
★★★
|
 |
2025-01-13 17:26:08 |
Cyberattackers Hide Infostealers in YouTube Comments, Google Search Results (lien direct) |
Threat actors are targeting people searching for pirated or cracked software with fake downloaders that include infostealing malware such as Lumma and Vidar.
Threat actors are targeting people searching for pirated or cracked software with fake downloaders that include infostealing malware such as Lumma and Vidar. |
Malware
Threat
|
|
★★★
|
 |
2025-01-10 20:53:13 |
Fake CrowdStrike \\'Job Interviews\\' Become Latest Hacker Tactic (lien direct) |
Cybercriminals are luring victims into downloading the XMRig cryptomining malware via convincing emails, inviting them to schedule fake interviews using a malicious link.
Cybercriminals are luring victims into downloading the XMRig cryptomining malware via convincing emails, inviting them to schedule fake interviews using a malicious link. |
Malware
|
|
★★★
|
 |
2025-01-09 22:47:15 |
Banshee 2.0 Malware Steals Apple\\'s Encryption to Hide on Macs (lien direct) |
The most recent iteration of the open source infostealer skates by antivirus programs on Macs, using an encryption mechanism stolen from Apple\'s own antivirus product.
The most recent iteration of the open source infostealer skates by antivirus programs on Macs, using an encryption mechanism stolen from Apple\'s own antivirus product. |
Malware
|
|
★★
|
 |
2025-01-07 15:58:11 |
PhishWP Plug-in Hijacks WordPress E-Commerce Checkouts (lien direct) |
The malware, found on a Russian cybercriminal site, impersonates e-commerce payment-processing services such as Stripe to steal user payment data from legitimate websites.
The malware, found on a Russian cybercriminal site, impersonates e-commerce payment-processing services such as Stripe to steal user payment data from legitimate websites. |
Malware
|
|
★★
|
 |
2025-01-06 21:12:00 |
FireScam Android Spyware Campaign Poses \\'Significant Threat Worldwide\\' (lien direct) |
A fake Telegram Premium app delivers information-stealing malware, in a prime example of the rising threat of adversaries leveraging everyday applications, researchers say.
A fake Telegram Premium app delivers information-stealing malware, in a prime example of the rising threat of adversaries leveraging everyday applications, researchers say. |
Malware
Threat
Mobile
|
|
★★
|
 |
2025-01-06 19:42:30 |
EagerBee Backdoor Takes Flight Against Mideast ISPs, Government Targets (lien direct) |
The malware, operated by China-backed cyberattackers, has been significantly fortified with new evasive and post-infection capabilities.
The malware, operated by China-backed cyberattackers, has been significantly fortified with new evasive and post-infection capabilities. |
Malware
|
|
★★
|
 |
2024-12-19 22:45:48 |
OT/ICS Engineering Workstations Face Barrage of Fresh Malware (lien direct) |
Cyberattacks against OT/ICS engineering workstations are widely underestimated, according to researchers who discovered malware designed to shut down Siemens workstation engineering processes.
Cyberattacks against OT/ICS engineering workstations are widely underestimated, according to researchers who discovered malware designed to shut down Siemens workstation engineering processes. |
Malware
Industrial
|
|
★★★
|
 |
2024-12-18 02:00:00 |
Thai Police Systems Under Fire From \\'Yokai\\' Backdoor (lien direct) |
Hackers are abusing legitimate Windows utilities to target Thai law enforcement with a novel malware that is a mix of sophistication and amateurishness.
Hackers are abusing legitimate Windows utilities to target Thai law enforcement with a novel malware that is a mix of sophistication and amateurishness. |
Malware
Legislation
|
|
★★
|