www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T05:48:05+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates nord-coréens déploient de nouveaux logiciels malveillants de Golang \\ 'durian \\' contre les entreprises cryptographiques<br>North Korean Hackers Deploy New Golang Malware \\'Durian\\' Against Crypto Firms The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads and exfiltration of files," Kaspersky&]]> 2024-05-10T20:24:00+00:00 https://thehackernews.com/2024/05/north-korean-hackers-deploy-new-golang.html www.secnews.physaphae.fr/article.php?IdArticle=8497283 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications Android malveillantes posent comme Google, Instagram, WhatsApp, réparties via Shumshing<br>Malicious Android Apps Pose as Google, Instagram, WhatsApp, Spread via Smishing Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users\' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The]]> 2024-05-10T15:51:00+00:00 https://thehackernews.com/2024/05/malicious-android-apps-pose-as-google.html www.secnews.physaphae.fr/article.php?IdArticle=8497141 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT28 soutenu par le Kremlin cible les institutions polonaises dans une campagne de logiciels malveillants à grande échelle<br>Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient\'s interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link]]> 2024-05-09T20:50:00+00:00 https://thehackernews.com/2024/05/kremlin-backed-apt28-targets-polish.html www.secnews.physaphae.fr/article.php?IdArticle=8496647 False Malware APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le logiciel malveillant Hijack Loader utilise des creux de processus, contournement UAC dans la dernière version<br>Hijack Loader Malware Employs Process Hollowing, UAC Bypass in Latest Version A newer version of a malware loader called Hijack Loader has been observed incorporating an updated set of anti-analysis techniques to fly under the radar. "These enhancements aim to increase the malware\'s stealthiness, thereby remaining undetected for longer periods of time," Zscaler ThreatLabz researcher Muhammed Irfan V A said in a technical report. "Hijack]]> 2024-05-08T16:28:00+00:00 https://thehackernews.com/2024/05/hijack-loader-malware-employs-process.html www.secnews.physaphae.fr/article.php?IdArticle=8495847 False Malware,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU \\ 'CUCKOO \\' Persistant MacOS Spyware ciblant les Intel et les Mac ARM<br>New \\'Cuckoo\\' Persistent macOS Spyware Targeting Intel and Arm Macs Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that\'s designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that\'s capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are]]> 2024-05-06T13:18:00+00:00 https://thehackernews.com/2024/05/new-cuckoo-persistent-macos-spyware.html www.secnews.physaphae.fr/article.php?IdArticle=8494492 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates abusent de plus en plus de l'API de graphe Microsoft pour les communications de logiciels malveillants furtifs<br>Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.]]> 2024-05-03T18:05:00+00:00 https://thehackernews.com/2024/05/hackers-increasingly-abusing-microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=8492991 False Malware,Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quand un scanner de vulnérabilité n'est-il pas suffisant?<br>When is One Vulnerability Scanner Not Enough? Like antivirus software, vulnerability scans rely on a database of known weaknesses. That\'s why websites like VirusTotal exist, to give cyber practitioners a chance to see whether a malware sample is detected by multiple virus scanning engines, but this concept hasn\'t existed in the vulnerability management space. The benefits of using multiple scanning engines Generally speaking]]> 2024-05-02T15:55:00+00:00 https://thehackernews.com/2024/05/when-is-one-vulnerability-scanner-not.html www.secnews.physaphae.fr/article.php?IdArticle=8492325 False Malware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles connexions de routeurs de logiciels malveillants de seiche, reniflement pour les informations d'identification cloud<br>New Cuttlefish Malware Hijacks Router Connections, Sniffs for Cloud Credentials A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. "This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent]]> 2024-05-02T10:34:00+00:00 https://thehackernews.com/2024/05/new-cuttlefish-malware-hijacks-router.html www.secnews.physaphae.fr/article.php?IdArticle=8492194 False Malware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android Malware Wpeeper utilise des sites WordPress compromis pour masquer les serveurs C2<br>Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android]]> 2024-05-01T19:11:00+00:00 https://thehackernews.com/2024/05/android-malware-wpeeper-uses.html www.secnews.physaphae.fr/article.php?IdArticle=8491840 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zloader Malware évolue avec un truc anti-analyse de Zeus Banking Trojan<br>ZLoader Malware Evolves with Anti-Analysis Trick from Zeus Banking Trojan The authors behind the resurfaced ZLoader malware have added a feature that was originally present in the Zeus banking trojan that it\'s based on, indicating that it\'s being actively developed. "The latest version, 2.4.1.0, introduces a feature to prevent execution on machines that differ from the original infection," Zscaler ThreatLabz researcher Santiago]]> 2024-05-01T15:57:00+00:00 https://thehackernews.com/2024/05/zloader-malware-evolves-with-anti.html www.secnews.physaphae.fr/article.php?IdArticle=8491763 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google a empêché 2,28 millions d'applications malveillantes d'atteindre Play Store en 2023<br>Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023 Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,]]> 2024-04-29T22:37:00+00:00 https://thehackernews.com/2024/04/google-prevented-228-million-malicious.html www.secnews.physaphae.fr/article.php?IdArticle=8490784 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des packages NPM de faux<br>Bogus npm Packages Used to Trick Software Developers into Installing Malware An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked]]> 2024-04-27T10:42:00+00:00 https://thehackernews.com/2024/04/bogus-npm-packages-used-to-trick.html www.secnews.physaphae.fr/article.php?IdArticle=8489428 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau \\ 'Brokewell \\' Android Malware Spread à travers de fausses mises à jour du navigateur<br>New \\'Brokewell\\' Android Malware Spread Through Fake Browser Updates Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,]]> 2024-04-26T16:12:00+00:00 https://thehackernews.com/2024/04/new-brokewell-android-malware-spread.html www.secnews.physaphae.fr/article.php?IdArticle=8489006 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe de Lazarus de la Corée du Nord déploie un nouveau rat Kaolin via de faux leurres d'emploi<br>North Korea\\'s Lazarus Group Deploys New Kaolin RAT via Fake Job Lures The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL binary from [command-and-control] server," Avast security researcher Luigino]]> 2024-04-25T22:17:00+00:00 https://thehackernews.com/2024/04/north-koreas-lazarus-group-deploys-new.html www.secnews.physaphae.fr/article.php?IdArticle=8488646 False Malware,Threat APT 38 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates parrainés par l'État exploitent deux vulnérabilités de Cisco zéro-jour pour l'espionnage<br>State-Sponsored Hackers Exploit Two Cisco Zero-Day Vulnerabilities for Espionage A new malware campaign leveraged two zero-day flaws in Cisco networking gear to deliver custom malware and facilitate covert data collection on target environments. Cisco Talos, which dubbed the activity ArcaneDoor, attributing it as the handiwork of a previously undocumented sophisticated state-sponsored actor it tracks under the name UAT4356 (aka Storm-1849 by Microsoft). "]]> 2024-04-25T11:20:00+00:00 https://thehackernews.com/2024/04/state-sponsored-hackers-exploit-two.html www.secnews.physaphae.fr/article.php?IdArticle=8488387 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs détaillent les systèmes de détournement d'attaque à plusieurs états avec SSLoad, Cobalt Strike<br>Researchers Detail Multistage Attack Hijacking Systems with SSLoad, Cobalt Strike Cybersecurity researchers have discovered an ongoing attack campaign that\'s leveraging phishing emails to deliver malware called SSLoad. The campaign, codenamed FROZEN#SHADOW by Securonix, also involves the deployment of Cobalt Strike and the ConnectWise ScreenConnect remote desktop software. "SSLoad is designed to stealthily infiltrate systems, gather sensitive]]> 2024-04-24T19:06:00+00:00 https://thehackernews.com/2024/04/researchers-detail-multistage-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8488010 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mécanisme de mise à jour de l'antivirus ESCAN exploité pour répandre les délais et les mineurs<br>eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed ]]> 2024-04-24T12:32:00+00:00 https://thehackernews.com/2024/04/escan-antivirus-update-mechanism.html www.secnews.physaphae.fr/article.php?IdArticle=8487847 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne de logiciels malveillants de Coralraider exploite le cache CDN pour diffuser les voleurs d'informations<br>CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin]]> 2024-04-24T10:20:00+00:00 https://thehackernews.com/2024/04/coralraider-malware-campaign-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8487798 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La Russie \\'s APT28 exploite Windows Print Spooler Flaw to déploier \\ 'gooseegg \\' malware<br>Russia\\'s APT28 Exploited Windows Print Spooler Flaw to Deploy \\'GooseEgg\\' Malware The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for]]> 2024-04-23T09:53:00+00:00 https://thehackernews.com/2024/04/russias-apt28-exploited-windows-print.html www.secnews.physaphae.fr/article.php?IdArticle=8487211 False Malware,Tool,Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de voleur Redline Disguisée en triche de jeu à l'aide de Lua Bytecode pour la furtivité<br>New RedLine Stealer Variant Disguised as Game Cheats Using Lua Bytecode for Stealth A new information stealer has been found leveraging Lua bytecode for added stealth and sophistication, findings from McAfee Labs reveal. The cybersecurity firm has assessed it to be a variant of a known malware called RedLine Stealer owing to the fact that the command-and-control (C2) server IP address has been previously identified as associated with the malware. RedLine Stealer, ]]> 2024-04-21T14:12:00+00:00 https://thehackernews.com/2024/04/new-redline-stealer-variant-disguised.html www.secnews.physaphae.fr/article.php?IdArticle=8486229 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants Offlrouter échappent à la détection en Ukraine pendant près d'une décennie<br>OfflRouter Malware Evades Detection in Ukraine for Almost a Decade Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform. "The documents contained VBA code to drop and run an executable with the name \'ctrlpanel.exe,\'"]]> 2024-04-18T19:55:00+00:00 https://thehackernews.com/2024/04/offlrouter-malware-evades-detection-in.html www.secnews.physaphae.fr/article.php?IdArticle=8484779 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment effectuer une analyse statique avancée dans un sable de logiciels malveillants<br>How to Conduct Advanced Static Analysis in a Malware Sandbox Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to]]> 2024-04-18T16:01:00+00:00 https://thehackernews.com/2024/04/how-to-conduct-advanced-static-analysis.html www.secnews.physaphae.fr/article.php?IdArticle=8484687 False Malware,Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Trojan \\ 'Soumnibot \\' Évite la détection avec des astuces intelligentes<br>New Android Trojan \\'SoumniBot\\' Evades Detection with Clever Tricks A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.]]> 2024-04-18T16:01:00+00:00 https://thehackernews.com/2024/04/new-android-trojan-soumnibot-evades.html www.secnews.physaphae.fr/article.php?IdArticle=8484686 False Malware,Mobile,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Russian APT déploie de nouveaux \\ 'Kapeka \\' Backdoor dans les attaques d'Europe de l'Est<br>Russian APT Deploys New \\'Kapeka\\' Backdoor in Eastern European Attacks A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or]]> 2024-04-17T19:02:00+00:00 https://thehackernews.com/2024/04/russian-apt-deploys-new-kapeka-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=8484148 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) TA558 Hackers Armez des images pour les attaques de logiciels malveillants à grande échelle<br>TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others. "The group made extensive use of steganography by sending VBSs, PowerShell code, as well as RTF documents with an embedded exploit, inside]]> 2024-04-16T19:09:00+00:00 https://thehackernews.com/2024/04/ta558-hackers-weaponize-images-for-wide.html www.secnews.physaphae.fr/article.php?IdArticle=8483498 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Créateurs de rats Hive et cerveau de cryptojacking de 3,5 millions de dollars arrêtés dans la répression mondiale<br>Hive RAT Creators and $3.5M Cryptojacking Mastermind Arrested in Global Crackdown Two individuals have been arrested in Australia and the U.S. in connection with an alleged scheme to develop and distribute a remote access trojan called Hive RAT (previously Firebird). The U.S. Justice Department (DoJ) said the malware "gave the malware purchasers control over victim computers and enabled them to access victims\' private communications, their login credentials, and]]> 2024-04-16T13:03:00+00:00 https://thehackernews.com/2024/04/hive-rat-creators-and-35m-cryptojacking.html www.secnews.physaphae.fr/article.php?IdArticle=8483304 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Écumoire de carte de crédit sournois déguisée en tracker Facebook inoffensif<br>Sneaky Credit Card Skimmer Disguised as Harmless Facebook Tracker Cybersecurity researchers have discovered a credit card skimmer that\'s concealed within a fake Meta Pixel tracker script in an attempt to evade detection. Sucuri said that the malware is injected into websites through tools that allow for custom code, such as WordPress plugins like Simple Custom CSS and JS or the "Miscellaneous Scripts" section of the Magento admin panel. "]]> 2024-04-12T10:39:00+00:00 https://thehackernews.com/2024/04/sneaky-credit-card-skimmer-disguised-as.html www.secnews.physaphae.fr/article.php?IdArticle=8480496 False Malware,Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) \\ 'Visite exotique \\' Campagne spyware cible les utilisateurs d'Android en Inde et au Pakistan<br>\\'eXotic Visit\\' Spyware Campaign Targets Android Users in India and Pakistan An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It\'s tracking the group behind the operation under the]]> 2024-04-10T19:54:00+00:00 https://thehackernews.com/2024/04/exotic-visit-spyware-campaign-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8479379 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) RAPBERRY ROBIN RETOURS: Nouvelle campagne de logiciels malveillants se propage via des fichiers WSF<br>Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that propagates the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP Wolf Security said in a report]]> 2024-04-10T18:40:00+00:00 https://thehackernews.com/2024/04/raspberry-robin-returns-new-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8479339 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: la fausse popularité de GitHub \\ a trompé les développeurs dans le téléchargement de logiciels malveillants<br>Beware: GitHub\\'s Fake Popularity Scam Tricking Developers into Downloading Malware Threat actors are now taking advantage of GitHub\'s search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that\'s designed to download next-stage payloads from a remote URL,]]> 2024-04-10T18:08:00+00:00 https://thehackernews.com/2024/04/beware-githubs-fake-popularity-scam.html www.secnews.physaphae.fr/article.php?IdArticle=8479340 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les attaquants utilisant des outils d'obscurcissement pour fournir des logiciels malveillants en plusieurs étapes via le phishing de la facture<br>Attackers Using Obfuscation Tools to Deliver Multi-Stage Malware via Invoice Phishing Cybersecurity researchers have discovered an intricate multi-stage attack that leverages invoice-themed phishing decoys to deliver a wide range of malware such as Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a stealer that targets crypto wallets. The email messages come with Scalable Vector Graphics (SVG) file attachments that, when clicked, activate the infection sequence, Fortinet]]> 2024-04-09T12:54:00+00:00 https://thehackernews.com/2024/04/attackers-using-obfuscation-tools-to.html www.secnews.physaphae.fr/article.php?IdArticle=8478562 False Malware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts critiques laissent 92 000 appareils Nas D-Link vulnérables aux attaques de logiciels malveillants<br>Critical Flaws Leave 92,000 D-Link NAS Devices Vulnerable to Malware Attacks Threat actors are actively scanning and exploiting a pair of security flaws that are said to affect as many as 92,000 internet-exposed D-Link network-attached storage (NAS) devices. Tracked as CVE-2024-3272 (CVSS score: 9.8) and CVE-2024-3273 (CVSS score: 7.3), the vulnerabilities impact legacy D-Link products that have reached end-of-life (EoL) status. D-Link, in]]> 2024-04-09T11:16:00+00:00 https://thehackernews.com/2024/04/critical-flaws-leave-92000-d-link-nas.html www.secnews.physaphae.fr/article.php?IdArticle=8478517 False Malware,Vulnerability,Threat None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention à \\ 'latrodectus \\' - ce malware pourrait être dans votre boîte de réception<br>Watch Out for \\'Latrodectus\\' - This Malware Could Be In Your Inbox Threat hunters have discovered a new malware called Latrodectus that has been distributed as part of email phishing campaigns since at least late November 2023. "Latrodectus is an up-and-coming downloader with various sandbox evasion functionality," researchers from Proofpoint and Team Cymru said in a joint analysis published last week, adding it\'s designed to retrieve]]> 2024-04-08T16:59:00+00:00 https://thehackernews.com/2024/04/watch-out-for-latrodectus-this-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8478076 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De PDFS à la charge utile: Bogus Adobe Acrobat Reader Installateurs Distribuez Byakugan Malware<br>From PDFs to Payload: Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware Bogus installers for Adobe Acrobat Reader are being used to distribute a new multi-functional malware dubbed Byakugan. The starting point of the attack is a PDF file written in Portuguese that, when opened, shows a blurred image and asks the victim to click on a link to download the Reader application to view the content. According to Fortinet FortiGuard Labs, clicking the URL]]> 2024-04-05T15:10:00+00:00 https://thehackernews.com/2024/04/from-pdfs-to-payload-bogus-adobe.html www.secnews.physaphae.fr/article.php?IdArticle=8476429 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle vague de logiciels malveillants jsoutprox ciblant les sociétés financières en APAC et MENA<br>New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report published this week. "It employs the .NET (de)serialization feature to interact with a core]]> 2024-04-05T13:18:00+00:00 https://thehackernews.com/2024/04/new-wave-of-jsoutprox-malware-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8476376 False Malware,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates basés au Vietnam volent des données financières à travers l'Asie avec des logiciels malveillants<br>Vietnam-Based Hackers Steal Financial Data Across Asia with Malware A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,]]> 2024-04-04T21:12:00+00:00 https://thehackernews.com/2024/04/vietnam-based-hackers-steal-financial.html www.secnews.physaphae.fr/article.php?IdArticle=8476000 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle campagne de phishing cible le pétrole et le gaz avec des logiciels malveillants de vol de données évolués<br>New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said. The]]> 2024-04-04T21:00:00+00:00 https://thehackernews.com/2024/04/new-phishing-campaign-targets-oil-gas.html www.secnews.physaphae.fr/article.php?IdArticle=8476001 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Chrome Beta teste une nouvelle protection DBSC contre les attaques de vol de biscuits<br>Google Chrome Beta Tests New DBSC Protection Against Cookie-Stealing Attacks Google on Tuesday said it\'s piloting a new feature in Chrome called Device Bound Session Credentials (DBSC) to help protect users against session cookie theft by malware. The prototype – currently tested against "some" Google Account users running Chrome Beta – is built with an aim to make it an open web standard, the tech giant\'s Chromium team said. "By binding authentication sessions to the]]> 2024-04-03T18:37:00+00:00 https://thehackernews.com/2024/04/google-chrome-beta-tests-new-dbsc.html www.secnews.physaphae.fr/article.php?IdArticle=8475272 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates liés à la Chine déploient de nouveaux \\ 'Unapimon \\' malware pour les opérations furtives<br>China-linked Hackers Deploy New \\'UNAPIMON\\' Malware for Stealthy Operations A threat activity cluster tracked as Earth Freybug has been observed using a new malware called UNAPIMON to fly under the radar. "Earth Freybug is a cyberthreat group that has been active since at least 2012 that focuses on espionage and financially motivated activities," Trend Micro security researcher Christopher So said in a report published today. "It has been observed to]]> 2024-04-02T16:30:00+00:00 https://thehackernews.com/2024/04/china-linked-hackers-deploy-new.html www.secnews.physaphae.fr/article.php?IdArticle=8474613 False Malware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Détecter les logiciels malveillants à base de fenêtres grâce à une meilleure visibilité<br>Detecting Windows-based Malware Through Better Visibility Despite a plethora of available security solutions, more and more organizations fall victim to Ransomware and other threats. These continued threats aren\'t just an inconvenience that hurt businesses and end users - they damage the economy, endanger lives, destroy businesses and put national security at risk. But if that wasn\'t enough – North Korea appears to be using revenue from cyber]]> 2024-04-01T16:50:00+00:00 https://thehackernews.com/2024/04/detecting-windows-based-malware-through.html www.secnews.physaphae.fr/article.php?IdArticle=8474025 False Ransomware,Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates ciblent les utilisateurs de macOS avec des publicités malveillantes répartissant le malware du voleur<br>Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware Malicious ads and bogus websites are acting as a conduit to deliver two different stealer malware, including Atomic Stealer, targeting Apple macOS users. The ongoing infostealer attacks targeting macOS users may have adopted different methods to compromise victims\' Macs, but operate with the end goal of stealing sensitive data, Jamf Threat Labs said in a report published Friday. One]]> 2024-03-30T12:46:00+00:00 https://thehackernews.com/2024/03/hackers-target-macos-users-with.html www.secnews.physaphae.fr/article.php?IdArticle=8472978 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Version Linux de Dinodasrat repérée dans les cyberattaques dans plusieurs pays<br>Linux Version of DinodasRAT Spotted in Cyber Attacks Across Several Countries A Linux version of a multi-platform backdoor called DinodasRAT has been detected in the wild targeting China, Taiwan, Turkey, and Uzbekistan, new findings from Kaspersky reveal. DinodasRAT, also known as XDealer, is a C++-based malware that offers the ability to harvest a wide range of sensitive data from compromised hosts. In October 2023, Slovak cybersecurity firm ESET ]]> 2024-03-28T22:32:00+00:00 https://thehackernews.com/2024/03/linux-version-of-dinodasrat-spotted-in.html www.secnews.physaphae.fr/article.php?IdArticle=8472155 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates ont frappé la défense indienne, les secteurs de l'énergie avec des logiciels malveillants se faisant passer pour l'invitation de l'Air Force<br>Hackers Hit Indian Defense, Energy Sectors with Malware Posing as Air Force Invite Indian government entities and energy companies have been targeted by unknown threat actors with an aim to deliver a modified version of an open-source information stealer malware called HackBrowserData and exfiltrate sensitive information in some cases by using Slack as command-and-control (C2). "The information stealer was delivered via a phishing email, masquerading as an invitation letter]]> 2024-03-27T20:54:00+00:00 https://thehackernews.com/2024/03/hackers-target-indian-defense-and.html www.secnews.physaphae.fr/article.php?IdArticle=8471481 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: une nouvelle attaque de phishing fournit des keylogger déguisés en avis de paiement bancaire<br>Alert: New Phishing Attack Delivers Keylogger Disguised as Bank Payment Notice A new phishing campaign has been observed leveraging a novel loader malware to deliver an information stealer and keylogger called Agent Tesla. Trustwave SpiderLabs said it identified a phishing email bearing this attack chain on March 8, 2024. The message masquerades as a bank payment notification, urging the user to open an archive file attachment. The archive ("Bank Handlowy w Warszawie]]> 2024-03-27T13:26:00+00:00 https://thehackernews.com/2024/03/alert-new-phishing-attack-delivers.html www.secnews.physaphae.fr/article.php?IdArticle=8471226 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Kimsuky de Kimsuky, en coréen, les déplacements pour les fichiers HTML compilés dans les cyberattaques en cours<br>N. Korea-linked Kimsuky Shifts to Compiled HTML Help Files in Ongoing Cyberattacks The North Korea-linked threat actor known as Kimsuky (aka Black Banshee, Emerald Sleet, or Springtail) has been observed shifting its tactics, leveraging Compiled HTML Help (CHM) files as vectors to deliver malware for harvesting sensitive data. Kimsuky, active since at least 2012, is known to target entities located in South Korea as well as North America, Asia, and Europe. According]]> 2024-03-24T11:08:00+00:00 https://thehackernews.com/2024/03/n-korea-linked-kimsuky-shifts-to.html www.secnews.physaphae.fr/article.php?IdArticle=8469454 False Malware,Threat APT 43 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates russes utilisent \\ 'wineloader \\' malware pour cibler les partis politiques allemands<br>Russian Hackers Use \\'WINELOADER\\' Malware to Target German Political Parties The WINELOADER backdoor used in recent cyber attacks targeting diplomatic entities with wine-tasting phishing lures has been attributed as the handiwork of a hacking group with links to Russia\'s Foreign Intelligence Service (SVR), which was responsible for breaching SolarWinds and Microsoft. The findings come from Mandiant, which said Midnight Blizzard (aka APT29, BlueBravo, or]]> 2024-03-23T11:33:00+00:00 https://thehackernews.com/2024/03/russian-hackers-use-wineloader-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8468914 False Malware APT 29 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe lié à la Chine viole les réseaux via ConnectWise, F5 Flaws du logiciel F5<br>China-Linked Group Breaches Networks via Connectwise, F5 Software Flaws A China-linked threat cluster leveraged security flaws in Connectwise ScreenConnect and F5 BIG-IP software to deliver custom malware capable of delivering additional backdoors on compromised Linux hosts as part of an "aggressive" campaign. Google-owned Mandiant is tracking the activity under its uncategorized moniker UNC5174 (aka Uteus or Uetus), describing it as a "former]]> 2024-03-22T16:58:00+00:00 https://thehackernews.com/2024/03/china-linked-group-breaches-networks.html www.secnews.physaphae.fr/article.php?IdArticle=8468470 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Massive Sign1 Campagne infecte plus de 39 000 sites WordPress avec des redirectes d'escroquerie<br>Massive Sign1 Campaign Infects 39,000+ WordPress Sites with Scam Redirects A massive malware campaign dubbed Sign1 has compromised over 39,000 WordPress sites in the last six months, using malicious JavaScript injections to redirect users to scam sites. The most recent variant of the malware is estimated to have infected no less than 2,500 sites over the past two months alone, Sucuri said in a report published this week. The attacks entail injecting rogue]]> 2024-03-22T16:57:00+00:00 https://thehackernews.com/2024/03/massive-sign1-campaign-infects-39000.html www.secnews.physaphae.fr/article.php?IdArticle=8468471 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Implémentation de Zero Trust Controls pour la conformité<br>Implementing Zero Trust Controls for Compliance The ThreatLocker® Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network footholds, and malware attacks as a direct result of user error. With the capabilities of the]]> 2024-03-22T16:45:00+00:00 https://thehackernews.com/2024/03/implementing-zero-trust-controls-for.html www.secnews.physaphae.fr/article.php?IdArticle=8468437 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates russes ciblent les télécommunications ukrainiennes avec des logiciels malveillants améliorés \\ 'acide \\'<br>Russian Hackers Target Ukrainian Telecoms with Upgraded \\'AcidPour\\' Malware The data wiping malware called AcidPour may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne show. The cybersecurity firm also confirmed connections between the malware and AcidRain, tying it to threat activity clusters associated with Russian military intelligence. "AcidPour\'s expanded capabilities would enable it to better]]> 2024-03-22T08:36:00+00:00 https://thehackernews.com/2024/03/russian-hackers-target-ukrainian.html www.secnews.physaphae.fr/article.php?IdArticle=8468270 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AndroxGH0st malware cible les applications Laravel pour voler des informations d'identification cloud<br>AndroxGh0st Malware Targets Laravel Apps to Steal Cloud Credentials Cybersecurity researchers have shed light on a tool referred to as AndroxGh0st that\'s used to target Laravel applications and steal sensitive data. "It works by scanning and taking out important information from .env files, revealing login details linked to AWS and Twilio," Juniper Threat Labs researcher Kashinath T Pattan said. "Classified as an SMTP cracker, it exploits SMTP]]> 2024-03-21T18:18:00+00:00 https://thehackernews.com/2024/03/androxgh0st-malware-targets-laravel.html www.secnews.physaphae.fr/article.php?IdArticle=8467923 False Malware,Tool,Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles surfaces de variantes de logiciels malveillants BunnyLoader avec des fonctionnalités d'attaque modulaire<br>New BunnyLoader Malware Variant Surfaces with Modular Attack Features Cybersecurity researchers have discovered an updated variant of a stealer and malware loader called BunnyLoader that modularizes its various functions as well as allow it to evade detection. "BunnyLoader is dynamically developing malware with the capability to steal information, credentials and cryptocurrency, as well as deliver additional malware to its victims," Palo Alto Networks]]> 2024-03-20T15:13:00+00:00 https://thehackernews.com/2024/03/new-bunnyloader-malware-variant.html www.secnews.physaphae.fr/article.php?IdArticle=8467251 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De Deepfakes aux logiciels malveillants: le rôle croissant d'Ai \\ dans les cyberattaques<br>From Deepfakes to Malware: AI\\'s Expanding Role in Cyber Attacks Large language models (LLMs) powering artificial intelligence (AI) tools today could be exploited to develop self-augmenting malware capable of bypassing YARA rules. "Generative AI can be used to evade string-based YARA rules by augmenting the source code of small malware variants, effectively lowering detection rates," Recorded Future said in a new report shared with The Hacker News.]]> 2024-03-19T19:25:00+00:00 https://thehackernews.com/2024/03/from-deepfakes-to-malware-ais-expanding.html www.secnews.physaphae.fr/article.php?IdArticle=8466698 False Malware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Suspecté de l'attribution des données russes \\ 'acidepour \\' malware ciblant les appareils Linux x86<br>Suspected Russian Data-Wiping \\'AcidPour\\' Malware Targeting Linux x86 Devices A new variant of a data wiping malware called AcidRain has been detected in the wild that\'s specifically designed for targeting Linux x86 devices. The malware, dubbed AcidPour, is compiled for Linux x86 devices, SentinelOne\'s Juan Andres Guerrero-Saade said in a series of posts on X. "The new variant [...] is an ELF binary compiled for x86 (not MIPS) and while it refers to similar devices/]]> 2024-03-19T15:29:00+00:00 https://thehackernews.com/2024/03/suspected-russian-data-wiping-acidpour.html www.secnews.physaphae.fr/article.php?IdArticle=8466610 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Deep # Gosu Malware Campaign cible les utilisateurs de Windows avec des tactiques avancées<br>New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it\'s likely associated with the North Korean state-sponsored group tracked as Kimsuky. "The malware payloads used in the DEEP#GOSU represent a]]> 2024-03-18T23:26:00+00:00 https://thehackernews.com/2024/03/new-deepgosu-malware-campaign-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8466221 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates utilisant du contrebandier HTML sournois pour livrer des logiciels malveillants via de faux sites Google<br>Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is embedded in a separate JSON file hosted on an external website," Netskope Threat Labs]]> 2024-03-18T18:05:00+00:00 https://thehackernews.com/2024/03/hackers-using-sneaky-html-smuggling-to.html www.secnews.physaphae.fr/article.php?IdArticle=8466033 False Malware,Threat,Commercial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les administrateurs WordPress ont demandé à supprimer les plugins minioranges en raison d'une faille critique<br>WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw 2024-03-18T15:16:00+00:00 https://thehackernews.com/2024/03/wordpress-admins-urged-to-remove.html www.secnews.physaphae.fr/article.php?IdArticle=8465941 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ANDE Loader Maleware cible le secteur de la fabrication en Amérique du Nord<br>Ande Loader Malware Targets Manufacturing Sector in North America The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&]]> 2024-03-14T12:47:00+00:00 https://thehackernews.com/2024/03/ande-loader-malware-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8463656 False Malware,Threat APT-C-36 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Darkgate Malware exploite récemment corrigé Microsoft Flaw en attaque zéro-jour<br>DarkGate Malware Exploits Recently Patched Microsoft Flaw in Zero-Day Attack A DarkGate malware campaign observed in mid-January 2024 leveraged a recently patched security flaw in Microsoft Windows as a zero-day using bogus software installers. “During this campaign, users were lured using PDFs that contained Google DoubleClick Digital Marketing (DDM) open redirects that led unsuspecting victims to compromised sites hosting the Microsoft Windows SmartScreen bypass]]> 2024-03-14T10:27:00+00:00 https://thehackernews.com/2024/03/darkgate-malware-exploits-recently.html www.secnews.physaphae.fr/article.php?IdArticle=8463587 False Malware,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Démystifier un mythe commun de cybersécurité<br>Demystifying a Common Cybersecurity Myth One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own-this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today\'s ever-evolving file upload security landscape, and a big part of that is understanding where the]]> 2024-03-13T21:09:00+00:00 https://thehackernews.com/2024/03/demystifying-common-cybersecurity-myth.html www.secnews.physaphae.fr/article.php?IdArticle=8463289 False Malware,Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: cybercriminels déploiement de vcurms et de chevaux de Troie de strat via AWS et Github<br>Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub A new phishing campaign has been observed delivering remote access trojans (RAT) such as VCURMS and STRRAT by means of a malicious Java-based downloader. “The attackers stored malware on public services like Amazon Web Services (AWS) and GitHub, employing a commercial protector to avoid detection of the malware,” Fortinet FortiGuard Labs researcher Yurren Wan said. An unusual aspect of the]]> 2024-03-13T15:13:00+00:00 https://thehackernews.com/2024/03/alert-cybercriminals-deploying-vcurms.html www.secnews.physaphae.fr/article.php?IdArticle=8463117 False Malware,Commercial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne malveillante exploite le plugin WordPress du constructeur popup pour infecter plus de 3 900 sites<br>Malware Campaign Exploits Popup Builder WordPress Plugin to Infect 3,900+ Sites A new malware campaign is leveraging a high-severity security flaw in the Popup Builder plugin for WordPress to inject malicious JavaScript code. According to Sucuri, the campaign has infected more than 3,900 sites over the past three weeks. "These attacks are orchestrated from domains less than a month old, with registrations dating back to February 12th, 2024," security researcher]]> 2024-03-12T14:45:00+00:00 https://thehackernews.com/2024/03/malware-campaign-exploits-popup-builder.html www.secnews.physaphae.fr/article.php?IdArticle=8462546 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle banque Trojan Chavecloak cible les utilisateurs brésiliens via des tactiques de phishing<br>New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that\'s propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet FortiGuard Labs researcher Cara Lin said. The attack chain involves the use of]]> 2024-03-11T20:17:00+00:00 https://thehackernews.com/2024/03/new-banking-trojan-chavecloak-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8462170 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de pirates Gobblin Magnet Tirant des exploits d'un jour pour déployer un rat nerbian<br>Magnet Goblin Hacker Group Leveraging 1-Day Exploits to Deploy Nerbian RAT A financially motivated threat actor called Magnet Goblin is swiftly adopting one-day security vulnerabilities into its arsenal in order to opportunistically breach edge devices and public-facing services and deploy malware on compromised hosts. “Threat actor group Magnet Goblin\'s hallmark is its ability to swiftly leverage newly disclosed vulnerabilities, particularly targeting]]> 2024-03-11T11:29:00+00:00 https://thehackernews.com/2024/03/magnet-goblin-hacker-group-leveraging-1.html www.secnews.physaphae.fr/article.php?IdArticle=8461990 False Malware,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention au zoom usurpé, skype, google rencontre des sites offrant des logiciels malveillants<br>Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023. “The threat actor is distributing Remote Access Trojans (RATs) including SpyNote RAT for Android platforms, and NjRAT and DCRat for Windows]]> 2024-03-07T11:41:00+00:00 https://thehackernews.com/2024/03/watch-out-for-spoofed-zoom-skype-google.html www.secnews.physaphae.fr/article.php?IdArticle=8460180 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent le fil mal conçu, le docker, la confluence, les serveurs redis pour l'exploitation de cryptographie<br>Hackers Exploit Misconfigured YARN, Docker, Confluence, Redis Servers for Crypto Mining Threat actors are targeting misconfigured and vulnerable servers running Apache Hadoop YARN, Docker, Atlassian Confluence, and Redis services as part of an emerging malware campaign designed to deliver a cryptocurrency miner and spawn a reverse shell for persistent remote access. “The attackers leverage these tools to issue exploit code, taking advantage of common misconfigurations and]]> 2024-03-06T22:28:00+00:00 https://thehackernews.com/2024/03/hackers-exploit-misconfigured-yarn.html www.secnews.physaphae.fr/article.php?IdArticle=8459936 False Malware,Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent ConnectWise Screenconnect Flaws pour déployer des logiciels malveillants Toddlershark<br>Hackers Exploit ConnectWise ScreenConnect Flaws to Deploy TODDLERSHARK Malware North Korean threat actors have exploited the recently disclosed security flaws in ConnectWise ScreenConnect to deploy a new malware called TODDLERSHARK. According to a report shared by Kroll with The Hacker News, TODDLERSHARK overlaps with known Kimsuky malware such as BabyShark and ReconShark. “The threat actor gained access to the victim workstation by exploiting the exposed setup wizard]]> 2024-03-05T21:48:00+00:00 https://thehackernews.com/2024/03/hackers-exploit-connectwise.html www.secnews.physaphae.fr/article.php?IdArticle=8459407 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 225 000 informations d'identification CHATGPT compromises en vente sur les marchés Web sombres<br>Over 225,000 Compromised ChatGPT Credentials Up for Sale on Dark Web Markets More than 225,000 logs containing compromised OpenAI ChatGPT credentials were made available for sale on underground markets between January and October 2023, new findings from Group-IB show. These credentials were found within information stealer logs associated with LummaC2, Raccoon, and RedLine stealer malware. “The number of infected devices decreased slightly in mid- and late]]> 2024-03-05T16:08:00+00:00 https://thehackernews.com/2024/03/over-225000-compromised-chatgpt.html www.secnews.physaphae.fr/article.php?IdArticle=8459273 False Malware ChatGPT 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Phobos Ransomware ciblant agressivement l'infrastructure critique américaine<br>Phobos Ransomware Aggressively Targeting U.S. Critical Infrastructure U.S. cybersecurity and intelligence agencies have warned of Phobos ransomware attacks targeting government and critical infrastructure entities, outlining the various tactics and techniques the threat actors have adopted to deploy the file-encrypting malware. “Structured as a ransomware as a service (RaaS) model, Phobos ransomware actors have targeted entities including municipal and]]> 2024-03-04T10:54:00+00:00 https://thehackernews.com/2024/03/phobos-ransomware-aggressively.html www.secnews.physaphae.fr/article.php?IdArticle=8458699 False Ransomware,Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de logiciels malveillants Bifrose Linux utilisant un domaine VMware trompeur pour l'évasion<br>New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion Cybersecurity researchers have discovered a new Linux variant of a remote access trojan (RAT) called BIFROSE (aka Bifrost) that uses a deceptive domain mimicking VMware. "This latest version of Bifrost aims to bypass security measures and compromise targeted systems," Palo Alto Networks Unit 42 researchers Anmol Maurya and Siddharth Sharma said. BIFROSE is one of the long-standing]]> 2024-03-01T16:26:00+00:00 https://thehackernews.com/2024/03/new-bifrose-linux-malware-variant-using.html www.secnews.physaphae.fr/article.php?IdArticle=8457480 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GTPDOOOR Linux MALWare cible les télécommunications, exploitant les réseaux d'itinérance GPRS<br>GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks Threat hunters have discovered a new Linux malware called GTPDOOR that\'s designed to be deployed in telecom networks that are adjacent to GPRS roaming exchanges (GRX) The malware is novel in the fact that it leverages the GPRS Tunnelling Protocol (GTP) for command-and-control (C2) communications. GPRS roaming allows subscribers to access their GPRS services while they are]]> 2024-02-29T17:03:00+00:00 https://thehackernews.com/2024/02/gtpdoor-linux-malware-targets-telecoms.html www.secnews.physaphae.fr/article.php?IdArticle=8456928 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lazarus exploite les fautes de frappe pour faufiler les logiciels malveillants PYPI dans les systèmes de développement<br>Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems The notorious North Korean state-backed hacking group Lazarus uploaded four packages to the Python Package Index (PyPI) repository with the goal of infecting developer systems with malware. The packages, now taken down, are pycryptoenv, pycryptoconf, quasarlib, and swapmempool. They have been collectively downloaded 3,269 times, with pycryptoconf accounting for the most]]> 2024-02-29T13:47:00+00:00 https://thehackernews.com/2024/02/lazarus-exploits-typos-to-sneak-pypi.html www.secnews.physaphae.fr/article.php?IdArticle=8456854 False Malware APT 38 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers chinois exploitant des défauts VPN Ivanti pour déployer de nouveaux logiciels malveillants<br>Chinese Hackers Exploiting Ivanti VPN Flaws to Deploy New Malware At least two different suspected China-linked cyber espionage clusters, tracked as UNC5325 and UNC3886, have been attributed to the exploitation of security flaws in Ivanti Connect Secure VPN appliances. UNC5325 abused CVE-2024-21893 to deliver a wide range of new malware called LITTLELAMB.WOOLTEA, PITSTOP, PITDOG, PITJET, and PITHOOK, as well as attempted to maintain]]> 2024-02-29T11:19:00+00:00 https://thehackernews.com/2024/02/chinese-hackers-exploiting-ivanti-vpn.html www.secnews.physaphae.fr/article.php?IdArticle=8456812 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Timbrester malware se propage via l'escroquerie de phishing sur le thème des impôts cible les utilisateurs informatiques<br>TimbreStealer Malware Spreading via Tax-themed Phishing Scam Targets IT Users Mexican users have been targeted with tax-themed phishing lures at least since November 2023 to distribute a previously undocumented Windows malware called TimbreStealer. Cisco Talos, which discovered the activity, described the authors as skilled and that the "threat actor has previously used similar tactics, techniques and procedures (TTPs) to distribute a banking trojan known]]> 2024-02-28T13:13:00+00:00 https://thehackernews.com/2024/02/timbrestealer-malware-spreading-via-tax.html www.secnews.physaphae.fr/article.php?IdArticle=8456319 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles attaques de chargeur IDAT en utilisant la stéganographie pour déployer Remcos Rat<br>New IDAT Loader Attacks Using Steganography to Deploy Remcos RAT Ukrainian entities based in Finland have been targeted as part of a malicious campaign distributing a commercial remote access trojan known as Remcos RAT using a malware loader called IDAT Loader. The attack has been attributed to a threat actor tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) under the moniker UAC-0184. "The attack, as part of the IDAT Loader, used]]> 2024-02-26T20:24:00+00:00 https://thehackernews.com/2024/02/new-idat-loader-attacks-using.html www.secnews.physaphae.fr/article.php?IdArticle=8455453 False Malware,Threat,Commercial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chevaux de Troie bancaires ciblent l'Amérique latine et l'Europe via Google Cloud Run<br>Banking Trojans Target Latin America and Europe Through Google Cloud Run Cybersecurity researchers are warning about a spike in email phishing campaigns that are weaponizing the Google Cloud Run service to deliver various banking trojans such as Astaroth (aka Guildma), Mekotio, and Ousaban (aka Javali) to targets across Latin America (LATAM) and Europe. "The infection chains associated with these malware families feature the use of malicious]]> 2024-02-26T15:21:00+00:00 https://thehackernews.com/2024/02/banking-trojans-target-latin-america.html www.secnews.physaphae.fr/article.php?IdArticle=8455339 False Malware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ensemble PYPI dormant compromis pour répandre Nova Sentinel MALWORED<br>Dormant PyPI Package Compromised to Spread Nova Sentinel Malware A dormant package available on the Python Package Index (PyPI) repository was updated nearly after two years to propagate an information stealer malware called Nova Sentinel. The package, named django-log-tracker, was first published to PyPI in April 2022, according to software supply chain security firm Phylum, which detected an anomalous update to the library on February 21,]]> 2024-02-23T22:38:00+00:00 https://thehackernews.com/2024/02/dormant-pypi-package-compromised-to.html www.secnews.physaphae.fr/article.php?IdArticle=8454213 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Backdoor du logiciel du gouvernement russe pour déployer des logiciels malveillants de rat Konni<br>Russian Government Software Backdoored to Deploy Konni RAT Malware An installer for a tool likely used by the Russian Consular Department of the Ministry of Foreign Affairs (MID) has been backdoored to deliver a remote access trojan called Konni RAT (aka UpDog). The findings come from German cybersecurity company DCSO, which linked the activity as originating from the Democratic People\'s Republic of Korea (DPRK)-nexus actors targeting Russia. The]]> 2024-02-22T16:13:00+00:00 https://thehackernews.com/2024/02/russian-government-software-backdoored.html www.secnews.physaphae.fr/article.php?IdArticle=8453622 False Malware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mustang Panda cible l'Asie avec des variantes avancées Doplugs<br>Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS The China-linked threat actor known as Mustang Panda has targeted various Asian countries using a variant of the PlugX (aka Korplug) backdoor dubbed DOPLUGS. "The piece of customized PlugX malware is dissimilar to the general type of the PlugX malware that contains a completed backdoor command module, and that the former is only used for downloading the latter," Trend Micro researchers Sunny Lu]]> 2024-02-21T18:33:00+00:00 https://thehackernews.com/2024/02/mustang-panda-targets-asia-with.html www.secnews.physaphae.fr/article.php?IdArticle=8453207 False Malware,Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU \\ 'VietCredCare \\' Stealer ciblant les annonceurs Facebook au Vietnam<br>New \\'VietCredCare\\' Stealer Targeting Facebook Advertisers in Vietnam Facebook advertisers in Vietnam are the target of a previously unknown information stealer dubbed VietCredCare at least since August 2022. The malware is “notable for its ability to automatically filter out Facebook session cookies and credentials stolen from compromised devices, and assess whether these accounts manage business profiles and if they maintain a positive Meta ad credit]]> 2024-02-21T13:30:00+00:00 https://thehackernews.com/2024/02/new-vietcredcare-stealer-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8453092 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveaux logiciels malveillants Migo ciblant les serveurs Redis pour l'exploitation des crypto-monnaies<br>New Migo Malware Targeting Redis Servers for Cryptocurrency Mining A novel malware campaign has been observed targeting Redis servers for initial access with the ultimate goal of mining cryptocurrency on compromised Linux hosts. "This particular campaign involves the use of a number of novel system weakening techniques against the data store itself," Cado security researcher Matt Muir said in a technical report. The cryptojacking attack is facilitated]]> 2024-02-20T20:50:00+00:00 https://thehackernews.com/2024/02/new-migo-malware-targeting-redis.html www.secnews.physaphae.fr/article.php?IdArticle=8452773 False Malware,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta met en garde contre 8 entreprises spyware ciblant les appareils iOS, Android et Windows<br>Meta Warns of 8 Spyware Firms Targeting iOS, Android, and Windows Devices Meta Platforms said it took a series of steps to curtail malicious activity from eight different firms based in Italy, Spain, and the United Arab Emirates (U.A.E.) operating in the surveillance-for-hire industry. The findings are part of its Adversarial Threat Report for the fourth quarter of 2023. The spyware targeted iOS, Android, and Windows devices. "Their various malware included]]> 2024-02-19T18:44:00+00:00 https://thehackernews.com/2024/02/meta-warns-of-8-spyware-firms-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8452317 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le Mastermind de logiciel malveillant le plus recherché par le FBI \\ est le plus gros<br>FBI\\'s Most-Wanted Zeus and IcedID Malware Mastermind Pleads Guilty A Ukrainian national has pleaded guilty in the U.S. to his role in two different malware schemes, Zeus and IcedID, between May 2009 and February 2021. Vyacheslav Igorevich Penchukov (aka Vyacheslav Igoravich Andreev, father, and tank), 37, was arrested by Swiss authorities in October 2022 and extradited to the U.S. last year. He was added to the FBI\'s most-wanted list in 2012. The U.S.]]> 2024-02-18T12:42:00+00:00 https://thehackernews.com/2024/02/fbis-most-wanted-zeus-and-icedid.html www.secnews.physaphae.fr/article.php?IdArticle=8451785 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rustdoor MacOS Backdoor cible les entreprises de crypto-monnaie avec de fausses offres d'emploi<br>RustDoor macOS Backdoor Targets Cryptocurrency Firms with Fake Job Offers Several companies operating in the cryptocurrency sector are the target of a newly discovered Apple macOS backdoor codenamed RustDoor. RustDoor was first documented by Bitdefender last week, describing it as a Rust-based malware capable of harvesting and uploading files, as well as gathering information about the infected machines. It\'s distributed by masquerading itself as a Visual]]> 2024-02-16T18:57:00+00:00 https://thehackernews.com/2024/02/rustdoor-macos-backdoor-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8450959 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers chinois utilisant Deepfakes dans les attaques de logiciels malveillants avancés<br>Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that\'s capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms,"]]> 2024-02-15T15:01:00+00:00 https://thehackernews.com/2024/02/chinese-hackers-using-deepfakes-in.html www.secnews.physaphae.fr/article.php?IdArticle=8450362 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Bumblebee Malware revient avec de nouvelles astuces, ciblant les entreprises américaines<br>Bumblebee Malware Returns with New Tricks, Targeting U.S. Businesses The infamous malware loader and initial access broker known as Bumblebee has resurfaced after a four-month absence as part of a new phishing campaign observed in February 2024. Enterprise security firm Proofpoint said the activity targets organizations in the U.S. with voicemail-themed lures containing links to OneDrive URLs. "The URLs led to a Word file with names such as "]]> 2024-02-14T16:48:00+00:00 https://thehackernews.com/2024/02/bumblebee-malware-returns-with-new.html www.secnews.physaphae.fr/article.php?IdArticle=8449962 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DarkMe Malware cible les traders<br>DarkMe Malware Targets Traders Using Microsoft SmartScreen Zero-Day Vulnerability A newly disclosed security flaw in the Microsoft Defender SmartScreen has been exploited as a zero-day by an advanced persistent threat actor called Water Hydra (aka DarkCasino) targeting financial market traders. Trend Micro, which began tracking the campaign in late December 2023, said it entails the exploitation of CVE-2024-21412, a security bypass vulnerability related to Internet]]> 2024-02-14T13:03:00+00:00 https://thehackernews.com/2024/02/darkme-malware-targets-traders-using.html www.secnews.physaphae.fr/article.php?IdArticle=8449886 False Malware,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GLUPTEBA BOTNET ÉVALATE<br>Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit The Glupteba botnet has been found to incorporate a previously undocumented Unified Extensible Firmware Interface (UEFI) bootkit feature, adding another layer of sophistication and stealth to the malware. "This bootkit can intervene and control the [operating system] boot process, enabling Glupteba to hide itself and create a stealthy persistence that can be extremely difficult to]]> 2024-02-13T20:07:00+00:00 https://thehackernews.com/2024/02/glupteba-botnet-evades-detection-with.html www.secnews.physaphae.fr/article.php?IdArticle=8449591 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pikabot refait surface avec du code rationalisé et des tactiques trompeuses<br>PikaBot Resurfaces with Streamlined Code and Deceptive Tactics The threat actors behind the PikaBot malware have made significant changes to the malware in what has been described as a case of "devolution." "Although it appears to be in a new development cycle and testing phase, the developers have reduced the complexity of the code by removing advanced obfuscation techniques and changing the network communications," Zscaler ThreatLabz researcher Nikolaos]]> 2024-02-13T19:37:00+00:00 https://thehackernews.com/2024/02/pikabot-resurfaces-with-streamlined.html www.secnews.physaphae.fr/article.php?IdArticle=8449592 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le DOJ américain démantèle l'infrastructure de rat Warzone, arrête les opérateurs clés<br>U.S. DoJ Dismantles Warzone RAT Infrastructure, Arrests Key Operators The U.S. Justice Department (DoJ) on Friday announced the seizure of online infrastructure that was used to sell a remote access trojan (RAT) called Warzone RAT. The domains – www.warzone[.]ws and three others – were "used to sell computer malware used by cybercriminals to secretly access and steal data from victims\' computers," the DoJ said. Alongside the takedown, the]]> 2024-02-11T16:24:00+00:00 https://thehackernews.com/2024/02/us-doj-dismantles-warzone-rat.html www.secnews.physaphae.fr/article.php?IdArticle=8448934 False Malware,Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mises à niveau des logiciels malveillants de Raspberry Robin avec dispersion et nouveaux exploits<br>Raspberry Robin Malware Upgrades with Discord Spread and New Exploits The operators of Raspberry Robin are now using two new one-day exploits to achieve local privilege escalation, even as the malware continues to be refined and improved to make it stealthier than before. This means that "Raspberry Robin has access to an exploit seller or its authors develop the exploits themselves in a short period of time," Check Point said in a report this]]> 2024-02-09T22:02:00+00:00 https://thehackernews.com/2024/02/raspberry-robin-malware-upgrades-with.html www.secnews.physaphae.fr/article.php?IdArticle=8448448 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Moqhao Android Malware évolue avec une capacité d'exécution automatique<br>MoqHao Android Malware Evolves with Auto-Execution Capability Threat hunters have identified a new variant of Android malware called MoqHao that automatically executes on infected devices without requiring any user interaction. "Typical MoqHao requires users to install and launch the app to get their desired purpose, but this new variant requires no execution," McAfee Labs said in a report published this week. "While the app is]]> 2024-02-09T19:04:00+00:00 https://thehackernews.com/2024/02/new-variant-of-moqhao-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8448386 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Coyote Trojan cible 61 banques brésiliennes avec attaque propulsée par NIM<br>New Coyote Trojan Targets 61 Brazilian Banks with Nim-Powered Attack Sixty-one banking institutions, all of them originating from Brazil, are the target of a new banking trojan called Coyote. "This malware utilizes the Squirrel installer for distribution, leveraging Node.js and a relatively new multi-platform programming language called Nim as a loader to complete its infection," Russian cybersecurity firm Kaspersky said in a Thursday report. What]]> 2024-02-09T15:58:00+00:00 https://thehackernews.com/2024/02/new-coyote-trojan-targets-61-brazilian.html www.secnews.physaphae.fr/article.php?IdArticle=8448334 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hijackloader évolue: les chercheurs décodent les dernières méthodes d'évasion<br>HijackLoader Evolves: Researchers Decode the Latest Evasion Methods The threat actors behind a loader malware called HijackLoader have added new techniques for defense evasion, as the malware continues to be increasingly used by other threat actors to deliver additional payloads and tooling. "The malware developer used a standard process hollowing technique coupled with an additional trigger that was activated by the parent process writing to a pipe,"]]> 2024-02-08T15:58:00+00:00 https://thehackernews.com/2024/02/hijackloader-evolves-researchers-decode.html www.secnews.physaphae.fr/article.php?IdArticle=8447984 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau voleur de Golang de Kimsuky \\ a \\ 'troll \\' et \\ 'gobear \\' cible de porte dérobée de la Corée du Sud<br>Kimsuky\\'s New Golang Stealer \\'Troll\\' and \\'GoBear\\' Backdoor Target South Korea The North Korea-linked nation-state actor known as Kimsuky is suspected of using a previously undocumented Golang-based information stealer called Troll Stealer. The malware steals "SSH, FileZilla, C drive files/directories, browsers, system information, [and] screen captures" from infected systems, South Korean cybersecurity company S2W said in a new technical report. Troll]]> 2024-02-08T12:23:00+00:00 https://thehackernews.com/2024/02/kimsukys-new-golang-stealer-troll-and.html www.secnews.physaphae.fr/article.php?IdArticle=8447938 False Malware,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: fausses publicités sur Facebook Spreading \\ 'ov3r_stealer \\' pour voler la cryptographie et les informations d'identification<br>Beware: Fake Facebook Job Ads Spreading \\'Ov3r_Stealer\\' to Steal Crypto and Credentials Threat actors are leveraging bogus Facebook job advertisements as a lure to trick prospective targets into installing a new Windows-based stealer malware codenamed Ov3r_Stealer. "This malware is designed to steal credentials and crypto wallets and send those to a Telegram channel that the threat actor monitors," Trustwave SpiderLabs said in a report shared with The Hacker News. Ov3r_Stealer]]> 2024-02-06T19:39:00+00:00 https://thehackernews.com/2024/02/beware-fake-facebook-job-ads-spreading.html www.secnews.physaphae.fr/article.php?IdArticle=8447298 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Patchwork utilisant des leurres d'escroquerie romanes pour infecter les appareils Android avec des logiciels malveillants Vajraspy<br>Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between]]> 2024-02-05T18:48:00+00:00 https://thehackernews.com/2024/02/patchwork-using-romance-scam-lures-to.html www.secnews.physaphae.fr/article.php?IdArticle=8446926 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Trojan bancaire Mispadu exploitant Windows SmartScreen Flaw<br>New Mispadu Banking Trojan Exploiting Windows SmartScreen Flaw The threat actors behind the Mispadu banking Trojan have become the latest to exploit a now-patched Windows SmartScreen security bypass flaw to compromise users in Mexico. The attacks entail a new variant of the malware that was first observed in 2019, Palo Alto Networks Unit 42 said in a report published last week. Propagated via phishing mails, Mispadu is a Delphi-based information stealer]]> 2024-02-05T09:15:00+00:00 https://thehackernews.com/2024/02/new-mispadu-banking-trojan-exploiting.html www.secnews.physaphae.fr/article.php?IdArticle=8446827 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dirtymoe Malware infecte plus de 2 000 ordinateurs ukrainiens pour DDOS et cryptojacking<br>DirtyMoe Malware Infects 2,000+ Ukrainian Computers for DDoS and Cryptojacking The Computer Emergency Response Team of Ukraine (CERT-UA) has warned that more than 2,000 computers in the country have been infected by a strain of malware called DirtyMoe. The agency attributed the campaign to a threat actor it calls UAC-0027. DirtyMoe, active since at least 2016, is capable of carrying out cryptojacking and distributed denial-of-service (DDoS) attacks. In March]]> 2024-02-02T18:47:00+00:00 https://thehackernews.com/2024/02/dirtymoe-malware-infects-2000-ukrainian.html www.secnews.physaphae.fr/article.php?IdArticle=8445985 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) INTERPOL Arrestations 31 dans le fonctionnement mondial, identifie 1 900+ IPS liés à 1 900 ransomwares<br>INTERPOL Arrests 31 in Global Operation, Identifies 1,900+ Ransomware-Linked IPs An INTERPOL-led collaborative operation targeting phishing, banking malware, and ransomware attacks has led to the identification of 1,300 suspicious IP addresses and URLs. The law enforcement effort, codenamed Synergia, took place between September and November 2023 in an attempt to blunt the "growth, escalation and professionalization of transnational cybercrime." Involving 60 law]]> 2024-02-02T15:53:00+00:00 https://thehackernews.com/2024/02/interpol-arrests-31-in-global-operation.html www.secnews.physaphae.fr/article.php?IdArticle=8445925 False Ransomware,Malware None 2.0000000000000000