www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T20:47:38+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google déploie les protections d'IA à disque pour détecter les escroqueries dans Chrome et Android<br>Google Rolls Out On-Device AI Protections to Detect Scams in Chrome and Android Google on Thursday announced it\'s rolling out new artificial intelligence (AI)-powered countermeasures to combat scams across Chrome, Search, and Android. The tech giant said it will begin using Gemini Nano, its on-device large language model (LLM), to improve Safe Browsing in Chrome 137 on desktops. "The on-device approach provides instant insight on risky websites and allows us to offer]]> 2025-05-09T12:43:00+00:00 https://thehackernews.com/2025/05/google-rolls-out-on-device-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8673565 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sonicwall patchs 3 défauts dans les appareils SMA 100 permettant aux attaquants d'exécuter du code comme racine<br>SonicWall Patches 3 Flaws in SMA 100 Devices Allowing Attackers to Run Code as Root SonicWall has released patches to address three security flaws affecting SMA 100 Secure Mobile Access (SMA) appliances that could be fashioned to result in remote code execution. The vulnerabilities are listed below - CVE-2025-32819 (CVSS score: 8.8) - A vulnerability in SMA100 allows a remote authenticated attacker with SSL-VPN user privileges to bypass the path traversal checks and delete an]]> 2025-05-08T19:26:00+00:00 https://thehackernews.com/2025/05/sonicwall-patches-3-flaws-in-sma-100.html www.secnews.physaphae.fr/article.php?IdArticle=8673286 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google corrige un défaut du système Android exploité activement en mai 2025 Mise à jour de sécurité<br>Google Fixes Actively Exploited Android System Flaw in May 2025 Security Update Google has released its monthly security updates for Android with fixes for 46 security flaws, including one vulnerability that it said has been exploited in the wild. The vulnerability in question is CVE-2025-27363 (CVSS score: 8.1), a high-severity flaw in the System component that could lead to local code execution without requiring any additional execution privileges. "The most severe of]]> 2025-05-06T11:16:00+00:00 https://thehackernews.com/2025/05/google-fixes-actively-exploited-android.html www.secnews.physaphae.fr/article.php?IdArticle=8672163 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sonicwall confirme l'exploitation active des défauts affectant plusieurs modèles d'appareils<br>SonicWall Confirms Active Exploitation of Flaws Affecting Multiple Appliance Models SonicWall has revealed that two now-patched security flaws impacting its SMA100 Secure Mobile Access (SMA) appliances have been exploited in the wild. The vulnerabilities in question are listed below - CVE-2023-44221 (CVSS score: 7.2) - Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to]]> 2025-05-01T11:52:00+00:00 https://thehackernews.com/2025/05/sonicwall-confirms-active-exploitation.html www.secnews.physaphae.fr/article.php?IdArticle=8670082 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google rapporte 75 jours zéro exploités en 2024 - 44% des produits de sécurité d'entreprise ciblés<br>Google Reports 75 Zero-Days Exploited in 2024 - 44% Targeted Enterprise Security Products Google has revealed that it observed 75 zero-day vulnerabilities exploited in the wild in 2024, down from 98 in 2023.  Of the 75 zero-days, 44% of them targeted enterprise products. As many as 20 flaws were identified in security software and appliances. "Zero-day exploitation of browsers and mobile devices fell drastically, decreasing by about a third for browsers and by about half for]]> 2025-04-29T15:41:00+00:00 https://thehackernews.com/2025/04/google-reports-75-zero-days-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8669431 False Vulnerability,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android Spyware déguisé en application de quête alpine cible les appareils militaires russes<br>Android Spyware Disguised as Alpine Quest App Targets Russian Military Devices Cybersecurity researchers have revealed that Russian military personnel are the target of a new malicious campaign that distributes Android spyware under the guise of the Alpine Quest mapping software. "The attackers hide this trojan inside modified Alpine Quest mapping software and distribute it in various ways, including through one of the Russian Android app catalogs," Doctor Web said in an]]> 2025-04-23T17:52:00+00:00 https://thehackernews.com/2025/04/android-spyware-disguised-as-alpine.html www.secnews.physaphae.fr/article.php?IdArticle=8666646 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Supercard X Android Malware permet une fraude ATM et POS sans contact via des attaques de relais NFC<br>SuperCard X Android Malware Enables Contactless ATM and PoS Fraud via NFC Relay Attacks A new Android malware-as-a-service (MaaS) platform named SuperCard X can facilitate near-field communication (NFC) relay attacks, enabling cybercriminals to conduct fraudulent cashouts. The active campaign is targeting customers of banking institutions and card issuers in Italy with an aim to compromise payment card data, fraud prevention firm Cleafy said in an analysis. There is evidence to]]> 2025-04-21T20:43:00+00:00 https://thehackernews.com/2025/04/supercard-x-android-malware-enables.html www.secnews.physaphae.fr/article.php?IdArticle=8665729 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les drapeaux CISA ont activement exploité la vulnérabilité dans les appareils SONICWALL SMA<br>CISA Flags Actively Exploited Vulnerability in SonicWall SMA Devices The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a security flaw impacting SonicWall Secure Mobile Access (SMA) 100 Series gateways to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The high-severity vulnerability, tracked as CVE-2021-20035 (CVSS score: 7.2), relates to a case of operating system command injection]]> 2025-04-17T11:14:00+00:00 https://thehackernews.com/2025/04/cisa-flags-actively-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8663887 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Téléphones Android chinois expédiés avec de faux WhatsApp, Applications télégrammes ciblant les utilisateurs de cryptographie<br>Chinese Android Phones Shipped with Fake WhatsApp, Telegram Apps Targeting Crypto Users Cheap Android smartphones manufactured by Chinese companies have been observed pre-installed with trojanized apps masquerading as WhatsApp and Telegram that contain cryptocurrency clipper functionality as part of a campaign since June 2024. While using malware-laced apps to steal financial information is not a new phenomenon, the new findings from Russian antivirus vendor Doctor Web point to]]> 2025-04-16T13:04:00+00:00 https://thehackernews.com/2025/04/chinese-android-phones-shipped-with.html www.secnews.physaphae.fr/article.php?IdArticle=8663407 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Spynote, Badbazaar, Moonshine Malware Target Android et les utilisateurs iOS via de fausses applications<br>SpyNote, BadBazaar, MOONSHINE Malware Target Android and iOS Users via Fake Apps Cybersecurity researchers have found that threat actors are setting up deceptive websites hosted on newly registered domains to deliver a known Android malware called SpyNote. These bogus websites masquerade as Google Play Store install pages for apps like the Chrome web browser, indicating an attempt to deceive unsuspecting users into installing the malware instead. "The threat actor utilized a]]> 2025-04-11T13:43:00+00:00 https://thehackernews.com/2025/04/spynote-badbazaar-moonshine-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8661663 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google publie une mise à jour Android pour corriger deux vulnérabilités activement exploitées<br>Google Releases Android Update to Patch Two Actively Exploited Vulnerabilities Google has shipped patches for 62 vulnerabilities, two of which it said have been exploited in the wild. The two high-severity vulnerabilities are listed below - CVE-2024-53150 (CVSS score: 7.8) - An out-of-bounds flaw in the USB sub-component of Kernel that could result in information disclosure CVE-2024-53197 (CVSS score: 7.8) - A privilege escalation flaw in the USB sub-component of Kernel]]> 2025-04-08T09:35:00+00:00 https://thehackernews.com/2025/04/google-releases-android-update-to-patch.html www.secnews.physaphae.fr/article.php?IdArticle=8660872 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Triada Malware préchargé sur des téléphones Android contrefaits infecte plus 2 600 appareils<br>Triada Malware Preloaded on Counterfeit Android Phones Infects 2,600+ Devices Counterfeit versions of popular smartphone models that are sold at reduced prices have been found to be preloaded with a modified version of an Android malware called Triada. "More than 2,600 users in different countries have encountered the new version of Triada, the majority in Russia," Kaspersky said in a report. The infections were recorded between March 13 and 27, 2025.  Triada is the]]> 2025-04-03T13:04:00+00:00 https://thehackernews.com/2025/04/triada-malware-preloaded-on-counterfeit.html www.secnews.physaphae.fr/article.php?IdArticle=8659988 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FIN7 déploie les systèmes de porte dérobée Anubis pour détourner les systèmes Windows via des sites SharePoint compromis<br>FIN7 Deploys Anubis Backdoor to Hijack Windows Systems via Compromised SharePoint Sites The financially motivated threat actor known as FIN7 has been linked to a Python-based backdoor called Anubis (not to be confused with an Android banking trojan of the same name) that can grant them remote access to compromised Windows systems. "This malware allows attackers to execute remote shell commands and other system operations, giving them full control over an infected machine," Swiss]]> 2025-04-02T12:22:00+00:00 https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html www.secnews.physaphae.fr/article.php?IdArticle=8659770 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lucid PhaaS atteint 169 cibles dans 88 pays utilisant iMessage et RCS smithing<br>Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich Communication Services (RCS) for Android. Lucid\'s unique selling point lies in its weaponizing of legitimate communication platforms to sidestep traditional SMS-based detection mechanisms. "Its scalable,]]> 2025-04-01T19:48:00+00:00 https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html www.secnews.physaphae.fr/article.php?IdArticle=8659631 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple a condamné une amende à 150 millions d'euros par le régulateur français pour des pratiques de consentement ATT discriminatoires<br>Apple Fined €150 Million by French Regulator Over Discriminatory ATT Consent Practices Apple has been hit with a fine of €150 million ($162 million) by France\'s competition watchdog over the implementation of its App Tracking Transparency (ATT) privacy framework. The Autorité de la concurrence said it\'s imposing a financial penalty against Apple for abusing its dominant position as a distributor of mobile applications for iOS and iPadOS devices between April 26, 2021 and July 25,]]> 2025-04-01T11:17:00+00:00 https://thehackernews.com/2025/04/apple-fined-150-million-by-french.html www.secnews.physaphae.fr/article.php?IdArticle=8659536 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Trojan Crocodilus abuse de l'accessibilité pour voler la banque et les informations d'identification cryptographiques<br>New Android Trojan Crocodilus Abuses Accessibility to Steal Banking and Crypto Credentials Cybersecurity researchers have discovered a new Android banking malware called Crocodilus that\'s primarily designed to target users in Spain and Turkey. "Crocodilus enters the scene not as a simple clone, but as a fully-fledged threat from the outset, equipped with modern techniques such as remote control, black screen overlays, and advanced data harvesting via accessibility logging,"]]> 2025-03-29T12:58:00+00:00 https://thehackernews.com/2025/03/new-android-trojan-crocodilus-abuses.html www.secnews.physaphae.fr/article.php?IdArticle=8659042 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Campagne de logiciels malveillants de Pjobrat ciblé les utilisateurs taïwanais via de fausses applications de chat<br>PJobRAT Malware Campaign Targeted Taiwanese Users via Fake Chat Apps An Android malware family previously observed targeting Indian military personnel has been linked to a new campaign likely aimed at users in Taiwan under the guise of chat apps. "PJobRAT can steal SMS messages, phone contacts, device and app information, documents, and media files from infected Android devices," Sophos security researcher Pankaj Kohli said in a Thursday analysis. PJobRAT, first]]> 2025-03-28T13:36:00+00:00 https://thehackernews.com/2025/03/pjobrat-malware-campaign-targeted.html www.secnews.physaphae.fr/article.php?IdArticle=8658812 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT36 Spoofs India Publier un site Web pour infecter les utilisateurs de Windows et Android avec des logiciels malveillants<br>APT36 Spoofs India Post Website to Infect Windows and Android Users with Malware An advanced persistent threat (APT) group with ties to Pakistan has been attributed to the creation of a fake website masquerading as India\'s public sector postal system as part of a campaign designed to infect both Windows and Android users in the country. Cybersecurity company CYFIRMA has attributed the campaign with medium confidence to a threat actor called APT36, which is also known as]]> 2025-03-27T18:01:00+00:00 https://thehackernews.com/2025/03/apt36-spoofs-india-post-website-to.html www.secnews.physaphae.fr/article.php?IdArticle=8658566 False Malware,Threat,Mobile APT 36 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates utilisent .net Maui pour cibler les utilisateurs indiens et chinois avec de fausses banques, des applications sociales<br>Hackers Use .NET MAUI to Target Indian and Chinese Users with Fake Banking, Social Apps Cybersecurity researchers are calling attention to an Android malware campaign that leverages Microsoft\'s .NET Multi-platform App UI (.NET MAUI) framework to create bogus banking and social media apps targeting Indian and Chinese-speaking users. "These threats disguise themselves as legitimate apps, targeting users to steal sensitive information," McAfee Labs researcher Dexter Shin said. .NET]]> 2025-03-25T14:40:00+00:00 https://thehackernews.com/2025/03/hackers-use-net-maui-to-target-indian.html www.secnews.physaphae.fr/article.php?IdArticle=8658046 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ⚡ Recaps hebdomadaire Thn: attaque de la chaîne d'approvisionnement GitHub, logiciel malveillant AI, tactiques BYOVD, et plus<br>⚡ THN Weekly Recap: GitHub Supply Chain Attack, AI Malware, BYOVD Tactics, and More A quiet tweak in a popular open-source tool opened the door to a supply chain breach—what started as a targeted attack quickly spiraled, exposing secrets across countless projects. That wasn’t the only stealth move. A new all-in-one malware is silently stealing passwords, crypto, and control—while hiding in plain sight. And over 300 Android apps joined the chaos, running ad]]> 2025-03-24T17:05:00+00:00 https://thehackernews.com/2025/03/thn-weekly-recap-github-supply-chain.html www.secnews.physaphae.fr/article.php?IdArticle=8657756 False Malware,Tool,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Badbox 2.0 Botnet infecte 1 million d'appareils Android pour la fraude publicitaire et les abus de proxy<br>BADBOX 2.0 Botnet Infects 1 Million Android Devices for Ad Fraud and Proxy Abuse At least four different threat actors have been identified as involved in an updated version of a massive ad fraud and residential proxy scheme called BADBOX, painting a picture of an interconnected cybercrime ecosystem. This includes SalesTracker Group, MoYu Group, Lemon Group, and LongTV, according to new findings from the HUMAN Satori Threat Intelligence and Research team, published in]]> 2025-03-18T15:31:00+00:00 https://thehackernews.com/2025/03/badbox-20-botnet-infects-1-million.html www.secnews.physaphae.fr/article.php?IdArticle=8656438 False Threat,Mobile Satori 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GSMA confirme le cryptage de bout en bout pour RCS, permettant une messagerie multiplateforme sécurisée<br>GSMA Confirms End-to-End Encryption for RCS, Enabling Secure Cross-Platform Messaging The GSM Association (GSMA) has formally announced support for end-to-end encryption (E2EE) for securing messages sent via the Rich Communications Services (RCS) protocol, bringing much-needed security protections to cross-platform messages shared between Android and iOS platforms. To that end, the new GSMA specifications for RCS include E2EE based on the Messaging Layer Security (MLS) protocol]]> 2025-03-14T20:22:00+00:00 https://thehackernews.com/2025/03/gsma-confirms-end-to-end-encryption-for.html www.secnews.physaphae.fr/article.php?IdArticle=8655755 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Scarcruft de la Corée du Nord déploie des logiciels malveillants kospys, espionnant les utilisateurs d'Android via de fausses applications utilitaires<br>North Korea\\'s ScarCruft Deploys KoSpy Malware, Spying on Android Users via Fake Utility Apps The North Korea-linked threat actor known as ScarCruft is said to have been behind a never-before-seen Android surveillance tool named KoSpy targeting Korean and English-speaking users. Lookout, which shared details of the malware campaign, said the earliest versions date back to March 2022. The most recent samples were flagged in March 2024. It\'s not clear how successful these efforts were. "]]> 2025-03-13T19:53:00+00:00 https://thehackernews.com/2025/03/north-koreas-scarcruft-deploys-kospy.html www.secnews.physaphae.fr/article.php?IdArticle=8655561 False Malware,Tool,Threat,Mobile APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google déploie la détection de l'ARC pour Android pour lutter contre la fraude conversationnelle<br>Google Rolls Out AI Scam Detection for Android to Combat Conversational Fraud Google has announced the rollout of artificial intelligence (AI)-powered scam detection features to secure Android device users and their personal information. "These features specifically target conversational scams, which can often appear initially harmless before evolving into harmful situations," Google said. "And more phone calling scammers are using spoofing techniques to hide their real]]> 2025-03-05T18:50:00+00:00 https://thehackernews.com/2025/03/google-rolls-out-ai-scam-detection-for.html www.secnews.physaphae.fr/article.php?IdArticle=8653859 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La mise à jour Android Security de Google \\ est en mars 2025 Correction de deux vulnérabilités activement exploitées<br>Google\\'s March 2025 Android Security Update Fixes Two Actively Exploited Vulnerabilities Google has released its monthly Android Security Bulletin for March 2025 to address a total of 44 vulnerabilities, including two that it said have come under active exploitation in the wild. The two high-severity vulnerabilities are listed below - CVE-2024-43093 - A privilege escalation flaw in the Framework component that could result in unauthorized access to "Android/data," "Android/obb,"]]> 2025-03-04T09:37:00+00:00 https://thehackernews.com/2025/03/googles-march-2025-android-security.html www.secnews.physaphae.fr/article.php?IdArticle=8653258 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Recap hebdomadaire thn: Alertes sur les exploits zéro-jours, les violations de l'IA et les cambriolages crypto<br>⚡ THN Weekly Recap: Alerts on Zero-Day Exploits, AI Breaches, and Crypto Heists This week, a 23-year-old Serbian activist found themselves at the crossroads of digital danger when a sneaky zero-day exploit turned their Android device into a target. Meanwhile, Microsoft pulled back the curtain on a scheme where cybercriminals used AI tools for harmful pranks, and a massive trove of live secrets was discovered, reminding us that even the tools we rely on can hide risky]]> 2025-03-03T17:28:00+00:00 https://thehackernews.com/2025/03/thn-weekly-recap-alerts-on-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8652990 False Tool,Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le pic de Vo1d Botnet \\ dépasse 1,59 m Android Infected TVS, couvrant 226 pays<br>Vo1d Botnet\\'s Peak Surpasses 1.59M Infected Android TVs, Spanning 226 Countries Brazil, South Africa, Indonesia, Argentina, and Thailand have become the targets of a campaign that has infected Android TV devices with a botnet malware dubbed Vo1d. The improved variant of Vo1d has been found to encompass 800,000 daily active IP addresses, with the botnet scaling a peak of 1,590,299 on January 19, 2025, spanning 226 countries. As of February 25, 2025, India has experienced a]]> 2025-03-03T10:47:00+00:00 https://thehackernews.com/2025/03/vo1d-botnets-peak-surpasses-159m.html www.secnews.physaphae.fr/article.php?IdArticle=8652857 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amnesty trouve le jour zéro de Cellebrite \\ pour déverrouiller le téléphone Android de l'activiste serbe \\<br>Amnesty Finds Cellebrite\\'s Zero-Day Used to Unlock Serbian Activist\\'s Android Phone A 23-year-old Serbian youth activist had their Android phone targeted by a zero-day exploit developed by Cellebrite to unlock the device, according to a new report from Amnesty International. "The Android phone of one student protester was exploited and unlocked by a sophisticated zero-day exploit chain targeting Android USB drivers, developed by Cellebrite," the international non-governmental]]> 2025-02-28T22:18:00+00:00 https://thehackernews.com/2025/02/amnesty-finds-cellebrites-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8652039 False Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle variante de Troie bancaire tgtoxique évolue avec des mises à niveau anti-analyse<br>New TgToxic Banking Trojan Variant Evolves with Anti-Analysis Upgrades Cybersecurity researchers have discovered an updated version of an Android malware called TgToxic (aka ToxicPanda), indicating that the threat actors behind it are continuously making changes in response to public reporting. "The modifications seen in the TgToxic payloads reflect the actors\' ongoing surveillance of open source intelligence and demonstrate their commitment to enhancing the]]> 2025-02-27T18:34:00+00:00 https://thehackernews.com/2025/02/new-tgtoxic-banking-trojan-variant.html www.secnews.physaphae.fr/article.php?IdArticle=8651620 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) LightSpy s'étend à plus de 100 commandes, augmentant le contrôle sur Windows, MacOS, Linux et Mobile<br>LightSpy Expands to 100+ Commands, Increasing Control Over Windows, macOS, Linux, and Mobile Cybersecurity researchers have flagged an updated version of the LightSpy implant that comes equipped with an expanded set of data collection features to extract information from social media platforms like Facebook and Instagram. LightSpy is the name given to a modular spyware that\'s capable of infecting both Windows and Apple systems with an aim to harvest data. It was first documented in]]> 2025-02-25T21:37:00+00:00 https://thehackernews.com/2025/02/lightspy-expands-to-100-commands.html www.secnews.physaphae.fr/article.php?IdArticle=8650931 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New FrigidStealer Malware Targets macOS Users via Fake Browser Updates Cybersecurity researchers are alerting to a new campaign that leverages web injects to deliver a new Apple macOS malware known as FrigidStealer. The activity has been attributed to a previously undocumented threat actor known as TA2727, with the information stealers for other platforms such as Windows (Lumma Stealer or DeerStealer) and Android (Marcher). TA2727 is a "threat actor that uses fake]]> 2025-02-18T18:30:00+00:00 https://thehackernews.com/2025/02/new-frigidstealer-malware-targets-macos.html www.secnews.physaphae.fr/article.php?IdArticle=8648864 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) South Korea Suspends DeepSeek AI Downloads Over Privacy Violations South Korea has formally suspended new downloads of Chinese artificial intelligence (AI) chatbot DeepSeek in the country until the service makes changes to its mobile apps to comply with data protection regulations. Downloads have been paused as of February 15, 2025, 6:00 p.m. local time, the Personal Information Protection Commission (PIPC) said in a statement. The web service remains]]> 2025-02-17T17:06:00+00:00 https://thehackernews.com/2025/02/south-korea-suspends-deepseek-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8648761 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android\\'s New Feature Blocks Fraudsters from Sideloading Apps During Calls Google is working on a new security feature for Android that blocks device owners from changing sensitive settings when a phone call is in progress. Specifically, the in-call anti-scammer protections include preventing users from turning on settings to install apps from unknown sources and granting accessibility access. The development was first reported by Android Authority. Users who attempt]]> 2025-02-15T15:56:00+00:00 https://thehackernews.com/2025/02/androids-new-feature-blocks-fraudsters.html www.secnews.physaphae.fr/article.php?IdArticle=8648580 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Confirms Android SafetyCore Enables AI-Powered On-Device Content Classification Google has stepped in to clarify that a newly introduced Android System SafetyCore app does not perform any client-side scanning of content. "Android provides many on-device protections that safeguard users against threats like malware, messaging spam and abuse protections, and phone scam protections, while preserving user privacy and keeping users in control of their data," a spokesperson for]]> 2025-02-11T20:43:00+00:00 https://thehackernews.com/2025/02/google-confirms-android-safetycore.html www.secnews.physaphae.fr/article.php?IdArticle=8648069 False Spam,Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DeepSeek App Transmits Sensitive User and Device Data Without Encryption A new audit of DeepSeek\'s mobile app for the Apple iOS operating system has found glaring security issues, the foremost being that it sends sensitive data over the internet sans any encryption, exposing it to interception and manipulation attacks. The assessment comes from NowSecure, which also found that the app fails to adhere to best security practices and that it collects extensive user and]]> 2025-02-07T20:28:00+00:00 https://thehackernews.com/2025/02/deepseek-app-transmits-sensitive-user.html www.secnews.physaphae.fr/article.php?IdArticle=8647447 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Patches 47 Android Security Flaws, Including Actively Exploited CVE-2024-53104 Google has shipped patches to address 47 security flaws in its Android operating system, including one it said has come under active exploitation in the wild. The vulnerability in question is CVE-2024-53104 (CVSS score: 7.8), which has been described as a case of privilege escalation in a kernel component known as the USB Video Class (UVC) driver. Successful exploitation of the flaw could lead]]> 2025-02-04T10:21:00+00:00 https://thehackernews.com/2025/02/google-patches-47-android-security.html www.secnews.physaphae.fr/article.php?IdArticle=8646732 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Bans 158,000 Malicious Android App Developer Accounts in 2024 Google said it blocked over 2.36 million policy-violating Android apps from being published to the Google Play app marketplace in 2024 and banned more than 158,000 bad developer accounts that attempted to publish such harmful apps. The tech giant also noted it prevented 1.3 million apps from getting excessive or unnecessary access to sensitive user data during the time period by working with]]> 2025-01-31T16:15:00+00:00 https://thehackernews.com/2025/01/google-bans-158000-malicious-android.html www.secnews.physaphae.fr/article.php?IdArticle=8645222 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android\\'s New Identity Check Feature Locks Device Settings Outside Trusted Locations Google has launched a new feature called Identity Check for supported Android devices that locks sensitive settings behind biometric authentication when outside of trusted locations. "When you turn on Identity Check, your device will require explicit biometric authentication to access certain sensitive resources when you\'re outside of trusted locations," Google said in a post announcing the]]> 2025-01-24T12:50:00+00:00 https://thehackernews.com/2025/01/androids-new-identity-check-feature.html www.secnews.physaphae.fr/article.php?IdArticle=8641940 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SonicWall Urges Immediate Patch for Critical CVE-2025-23006 Flaw Amid Likely Exploitation SonicWall is alerting customers of a critical security flaw impacting its Secure Mobile Access (SMA) 1000 Series appliances that it said has been likely exploited in the wild as a zero-day. The vulnerability, tracked as CVE-2025-23006, is rated 9.8 out of a maximum of 10.0 on the CVSS scoring system. "Pre-authentication deserialization of untrusted data vulnerability has been identified in the]]> 2025-01-23T15:54:00+00:00 https://thehackernews.com/2025/01/sonicwall-urges-immediate-patch-for.html www.secnews.physaphae.fr/article.php?IdArticle=8641529 False Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DoNot Team Linked to New Tanzeem Android Malware Targeting Intelligence Collection The Threat actor known as DoNot Team has been linked to a new Android malware as part of highly targeted cyber attacks. The artifacts in question, named Tanzeem (meaning "organization" in Urdu) and Tanzeem Update, were spotted in October and December 2024 by cybersecurity company Cyfirma. The apps in question have been found to incorporate identical functions, barring minor modifications to the]]> 2025-01-20T20:23:00+00:00 https://thehackernews.com/2025/01/donot-team-linked-to-new-tanzeem.html www.secnews.physaphae.fr/article.php?IdArticle=8640190 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Project Zero Researcher Uncovers Zero-Click Exploit Targeting Samsung Devices Cybersecurity researchers have detailed a now-patched security flaw impacting Monkey\'s Audio (APE) decoder on Samsung smartphones that could lead to code execution. The high-severity vulnerability, tracked as CVE-2024-49415 (CVSS score: 8.1), affects Samsung devices running Android versions 12, 13, and 14. "Out-of-bounds write in libsaped.so prior to SMR Dec-2024 Release 1 allows remote]]> 2025-01-10T15:17:00+00:00 https://thehackernews.com/2025/01/google-project-zero-researcher-uncovers.html www.secnews.physaphae.fr/article.php?IdArticle=8635588 False Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FireScam Android Malware Poses as Telegram Premium to Steal Data and Control Devices An Android information stealing malware named FireScam has been found masquerading as a premium version of the Telegram messaging app to steal data and maintain persistent remote control over compromised devices. "Disguised as a fake \'Telegram Premium\' app, it is distributed through a GitHub.io-hosted phishing site that impersonates RuStore – a popular app store in the Russian Federation,"]]> 2025-01-06T16:40:00+00:00 https://thehackernews.com/2025/01/firescam-android-malware-poses-as.html www.secnews.physaphae.fr/article.php?IdArticle=8634095 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple to Pay Siri Users $20 Per Device in Settlement Over Accidental Siri Privacy Violations Apple has agreed to pay $95 million to settle a proposed class action lawsuit that accused the iPhone maker of invading users\' privacy using its voice-activated Siri assistant. The development was first reported by Reuters. The settlement applies to U.S.-based individuals current or former owners or purchasers of a Siri-enabled device who had their confidential voice communications with the]]> 2025-01-03T11:13:00+00:00 https://thehackernews.com/2025/01/apple-to-pay-siri-users-20-per-device.html www.secnews.physaphae.fr/article.php?IdArticle=8632983 False Mobile None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed that a threat actor it tracks as UAC-0125 is leveraging Cloudflare Workers service to trick military personnel in the country into downloading malware disguised as Army+, a mobile app that was introduced by the Ministry of Defence back in August 2024 in an effort to make the armed forces go paperless. Users who visit the]]> 2024-12-19T14:10:00+00:00 https://thehackernews.com/2024/12/uac-0125-abuses-cloudflare-workers-to.html www.secnews.physaphae.fr/article.php?IdArticle=8627441 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gamaredon Deploys Android Spyware "BoneSpy" and "PlainGnome" in Former Soviet States The Russia-linked state-sponsored threat actor tracked as Gamaredon has been attributed to two new Android spyware tools called BoneSpy and PlainGnome, marking the first time the adversary has been discovered using mobile-only malware families in its attack campaigns. "BoneSpy and PlainGnome target former Soviet states and focus on Russian-speaking victims," Lookout said in an analysis. "Both]]> 2024-12-12T19:05:00+00:00 https://thehackernews.com/2024/12/gamaredon-deploys-android-spyware.html www.secnews.physaphae.fr/article.php?IdArticle=8624074 False Malware,Tool,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chinese EagleMsgSpy Spyware Found Exploiting Mobile Devices Since 2017 Cybersecurity researchers have discovered a novel surveillance program that\'s suspected to be used by Chinese police departments as a lawful intercept tool to gather a wide range of information from mobile devices. The Android tool, codenamed EagleMsgSpy by Lookout, has been operational since at least 2017, with artifacts uploaded to the VirusTotal malware scanning platform as recently as]]> 2024-12-11T16:32:00+00:00 https://thehackernews.com/2024/12/chinese-eaglemsgspy-spyware-found.html www.secnews.physaphae.fr/article.php?IdArticle=8623430 False Malware,Tool,Legislation,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fake Recruiters Distribute Banking Trojan via Malicious Apps in Phishing Scam Cybersecurity researchers have shed light on a sophisticated mobile phishing (aka mishing) campaign that\'s designed to distribute an updated version of the Antidot banking trojan. "The attackers presented themselves as recruiters, luring unsuspecting victims with job offers," Zimperium zLabs Vishnu Pratapagiri researcher said in a new report. "As part of their fraudulent hiring process, the]]> 2024-12-10T19:43:00+00:00 https://thehackernews.com/2024/12/fake-recruiters-distribute-banking.html www.secnews.physaphae.fr/article.php?IdArticle=8622896 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FSB Uses Trojan App to Monitor Russian Programmer Accused of Supporting Ukraine A Russian programmer accused of donating money to Ukraine had his Android device secretly implanted with spyware by the Federal Security Service (FSB) after he was detained earlier this year. The findings come as part of a collaborative investigation by First Department and the University of Toronto\'s Citizen Lab. "The spyware placed on his device allows the operator to track a target device\'s]]> 2024-12-06T21:45:00+00:00 https://thehackernews.com/2024/12/fsb-uses-trojan-app-to-monitor-russian.html www.secnews.physaphae.fr/article.php?IdArticle=8620743 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) This $3,000 Android Trojan Targeting Banks and Cryptocurrency Exchanges As many as 77 banking institutions, cryptocurrency exchanges, and national organizations have become the target of a newly discovered Android remote access trojan (RAT) called DroidBot. "DroidBot is a modern RAT that combines hidden VNC and overlay attack techniques with spyware-like capabilities, such as keylogging and user interface monitoring," Cleafy researchers Simone Mattia, Alessandro]]> 2024-12-05T21:28:00+00:00 https://thehackernews.com/2024/12/this-3000-android-trojan-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8620161 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Target Uyghurs and Tibetans with MOONSHINE Exploit and DarkNimbus Backdoor A previously undocumented threat activity cluster dubbed Earth Minotaur is leveraging the MOONSHINE exploit kit and an unreported Android-cum-Windows backdoor called DarkNimbus to facilitate long-term surveillance operations targeting Tibetans and Uyghurs. "Earth Minotaur uses MOONSHINE to deliver the DarkNimbus backdoor to Android and Windows devices, targeting WeChat, and possibly making it a]]> 2024-12-05T18:13:00+00:00 https://thehackernews.com/2024/12/hackers-target-uyghurs-and-tibetans.html www.secnews.physaphae.fr/article.php?IdArticle=8620079 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 8 Million Android Users Hit by SpyLoan Malware in Loan Apps on Google Play Over a dozen malicious Android apps identified on the Google Play Store that have been collectively downloaded over 8 million times contain malware known as SpyLoan, according to new findings from McAfee Labs. "These PUP (potentially unwanted programs) applications use social engineering tactics to trick users into providing sensitive information and granting extra mobile app permissions, which]]> 2024-12-02T15:16:00+00:00 https://thehackernews.com/2024/12/8-million-android-users-hit-by-spyloan.html www.secnews.physaphae.fr/article.php?IdArticle=8618634 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google\\'s New Restore Credentials Tool Simplifies App Login After Android Migration Google has introduced a new feature called Restore Credentials to help users restore their account access to third-party apps securely after migrating to a new Android device. Part of Android\'s Credential Manager API, the feature aims to reduce the hassle of re-entering the login credentials for every app during the handset replacement. "With Restore Credentials, apps can seamlessly onboard]]> 2024-11-25T19:52:00+00:00 https://thehackernews.com/2024/11/googles-new-restore-credentials-tool.html www.secnews.physaphae.fr/article.php?IdArticle=8617607 False Tool,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ghost Tap: Hackers Exploiting NFCGate to Steal Funds via Mobile Payments Threat actors are increasingly banking on a new technique that leverages near-field communication (NFC) to cash out victim\'s funds at scale. The technique, codenamed Ghost Tap by ThreatFabric, enables cybercriminals to cash-out money from stolen credit cards linked to mobile payment services such as Google Pay or Apple Pay and relaying NFC traffic. "Criminals can now misuse Google Pay and Apple]]> 2024-11-20T18:39:00+00:00 https://thehackernews.com/2024/11/ghost-tap-hackers-exploiting-nfcgate-to.html www.secnews.physaphae.fr/article.php?IdArticle=8614757 False Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gmail\\'s New Shielded Email Feature Lets Users Create Aliases for Email Privacy Google appears to be readying a new feature called Shielded Email that allows users to create email aliases when signing up for online services and better combat spam. The feature was first reported by Android Authority last week following a teardown of the latest version of Google Play Services for Android. The idea is to create unique, single-use email addresses that forward the messages to]]> 2024-11-18T16:45:00+00:00 https://thehackernews.com/2024/11/shielded-email-googles-latest-tool-for.html www.secnews.physaphae.fr/article.php?IdArticle=8613441 False Spam,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU Android Banking Malware \\ 'ToxicPanda \\' cible les utilisateurs avec des transferts d'argent frauduleux<br>New Android Banking Malware \\'ToxicPanda\\' Targets Users with Fraudulent Money Transfers Over 1,500 Android devices have been infected by a new strain of Android banking malware called ToxicPanda that allows threat actors to conduct fraudulent banking transactions. "ToxicPanda\'s main goal is to initiate money transfers from compromised devices via account takeover (ATO) using a well-known technique called on-device fraud (ODF)," Cleafy researchers Michele Roviello, Alessandro Strino]]> 2024-11-05T17:46:00+00:00 https://thehackernews.com/2024/11/new-android-banking-malware-toxicpanda.html www.secnews.physaphae.fr/article.php?IdArticle=8606414 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google met en garde contre la vulnérabilité activement exploitée CVE-2024-43093 dans le système Android<br>Google Warns of Actively Exploited CVE-2024-43093 Vulnerability in Android System Google has warned that a security flaw impacting its Android operating system has come under active exploitation in the wild. The vulnerability, tracked as CVE-2024-43093, has been described as a privilege escalation flaw in the Android Framework component that could result in unauthorized access to "Android/data," "Android/obb," and "Android/sandbox" directories and its sub-directories,]]> 2024-11-05T09:00:00+00:00 https://thehackernews.com/2024/11/google-warns-of-actively-exploited-cve.html www.secnews.physaphae.fr/article.php?IdArticle=8606233 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAUX DE FAKECALL MALWARE VARIANT DIRIRES ANDROID DES PIFICES POUR LES CAPPS BANCES FRAUDEMENTS<br>New FakeCall Malware Variant Hijacks Android Devices for Fraudulent Banking Calls Cybersecurity researchers have discovered a new version of a well-known Android malware family dubbed FakeCall that employs voice phishing (aka vishing) techniques to trick users into parting with their personal information. "FakeCall is an extremely sophisticated Vishing attack that leverages malware to take almost complete control of the mobile device, including the interception of incoming]]> 2024-11-04T11:43:00+00:00 https://thehackernews.com/2024/11/new-fakecall-malware-variant-hijacks.html www.secnews.physaphae.fr/article.php?IdArticle=8605811 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe d'espionnage russe cible les militaires ukrainiens avec des logiciels malveillants via Telegram<br>Russian Espionage Group Targets Ukrainian Military with Malware via Telegram A suspected Russian hybrid espionage and influence operation has been observed delivering a mix of Windows and Android malware to target the Ukrainian military under the Telegram persona Civil Defense. Google\'s Threat Analysis Group (TAG) and Mandiant are tracking the activity under the name UNC5812. The threat group, which operates a Telegram channel named civildefense_com_ua, was created on]]> 2024-10-28T19:32:00+00:00 https://thehackernews.com/2024/10/russian-espionage-group-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8602880 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Trickmo Banking Trojan peut désormais capturer des broches Android et déverrouiller les modèles<br>TrickMo Banking Trojan Can Now Capture Android PINs and Unlock Patterns New variants of an Android banking trojan called TrickMo have been found to harbor previously undocumented features to steal a device\'s unlock pattern or PIN. "This new addition enables the threat actor to operate on the device even while it is locked," Zimperium security researcher Aazim Yaswant said in an analysis published last week. First spotted in the wild in 2019, TrickMo is so named for]]> 2024-10-15T21:17:00+00:00 https://thehackernews.com/2024/10/trickmo-banking-trojan-can-now-capture.html www.secnews.physaphae.fr/article.php?IdArticle=8598262 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google bloque l'application Android dangereuse à la touche en Inde pour une meilleure protection contre la fraude<br>Google Blocks Unsafe Android App Sideloading in India for Improved Fraud Protection Google has announced that it\'s piloting a new security initiative that automatically blocks sideloading of potentially unsafe Android apps in India, after similar tests in Singapore, Thailand, and Brazil. The enhanced fraud protection feature aims to keep users safe when they attempt to install malicious apps from sources other than the Google Play Store, such as web browsers, messaging apps,]]> 2024-10-07T14:45:00+00:00 https://thehackernews.com/2024/10/google-blocks-unsafe-android-app.html www.secnews.physaphae.fr/article.php?IdArticle=8593568 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android 14 ajoute de nouvelles fonctionnalités de sécurité pour bloquer les exploits 2G et les attaques de bande de base<br>Android 14 Adds New Security Features to Block 2G Exploits and Baseband Attacks Google has revealed the various security guardrails that have been incorporated into its latest Pixel devices to counter the rising threat posed by baseband security attacks. The cellular baseband (i.e., modem) refers to a processor on the device that\'s responsible for handling all connectivity, such as LTE, 4G, and 5G, with a mobile phone cell tower or base station over a radio interface. "This]]> 2024-10-03T22:30:00+00:00 https://thehackernews.com/2024/10/android-14-adds-new-security-features.html www.secnews.physaphae.fr/article.php?IdArticle=8591425 False Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Recapt de cybersécurité thn: la semaine dernière \\'s Top Menaces and Trends (23-29 septembre)<br>THN Cybersecurity Recap: Last Week\\'s Top Threats and Trends (September 23-29) Hold onto your hats, folks, because the cybersecurity world is anything but quiet! Last week, we dodged a bullet when we discovered vulnerabilities in CUPS that could\'ve opened the door to remote attacks. Google\'s switch to Rust is paying off big time, slashing memory-related vulnerabilities in Android. But it wasn\'t all good news – Kaspersky\'s forced exit from the US market left users with more]]> 2024-09-30T18:39:00+00:00 https://thehackernews.com/2024/09/thn-cybersecurity-recap-last-weeks-top_30.html www.secnews.physaphae.fr/article.php?IdArticle=8588897 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Crypto Scam App Déguisée en WalletConnect vole 70 000 $ en campagne cinq mois<br>Crypto Scam App Disguised as WalletConnect Steals $70K in Five-Month Campaign Cybersecurity researchers have discovered a malicious Android app on the Google Play Store that enabled the threat actors behind it to steal approximately $70,000 in cryptocurrency from victims over a period of nearly five months. The dodgy app, identified by Check Point, masqueraded as the legitimate WalletConnect open-source protocol to trick unsuspecting users into downloading it. "Fake]]> 2024-09-28T15:24:00+00:00 https://thehackernews.com/2024/09/crypto-scam-app-disguised-as.html www.secnews.physaphae.fr/article.php?IdArticle=8587241 False Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le passage de Google \\ vers la programmation de rouille coupe les vulnérabilités de mémoire Android de 52%<br>Google\\'s Shift to Rust Programming Cuts Android Memory Vulnerabilities by 52% Google has revealed that its transition to memory-safe languages such as Rust as part of its secure-by-design approach has led to the percentage of memory-safe vulnerabilities discovered in Android dropping from 76% to 24% over a period of six years. The tech giant said focusing on Safe Coding for new features not only reduces the overall security risk of a codebase, but also makes the switch]]> 2024-09-25T22:30:00+00:00 https://thehackernews.com/2024/09/googles-shift-to-rust-programming-cuts.html www.secnews.physaphae.fr/article.php?IdArticle=8584894 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Necro Android Malware trouvé dans les applications populaires de caméra et de navigateur sur Play Store<br>Necro Android Malware Found in Popular Camera and Browser Apps on Play Store Altered versions of legitimate Android apps associated with Spotify, WhatsApp, and Minecraft have been used to deliver a new version of a known malware loader called Necro. Kaspersky said some of the malicious apps have also been found on the Google Play Store. They have been cumulatively downloaded 11 million times. They include - Wuta Camera - Nice Shot Always (com.benqu.wuta) - 10+ million]]> 2024-09-24T21:43:00+00:00 https://thehackernews.com/2024/09/necro-android-malware-found-in-popular.html www.secnews.physaphae.fr/article.php?IdArticle=8584015 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Trojan Banking Android Octo2 émerge avec les capacités de prise de contrôle des appareils<br>New Octo2 Android Banking Trojan Emerges with Device Takeover Capabilities Cybersecurity researchers have discovered a new version of an Android banking trojan called Octo that comes with improved capabilities to conduct device takeover (DTO) and perform fraudulent transactions. The new version has been codenamed Octo2 by the malware author, Dutch security firm ThreatFabric said in a report shared with The Hacker News, adding campaigns distributing the malware have]]> 2024-09-24T15:07:00+00:00 https://thehackernews.com/2024/09/new-octo2-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8583727 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Europol arrête le schéma de phishing majeur ciblant les informations d'identification de téléphone mobile<br>Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone Credentials Law enforcement authorities have announced the takedown of an international criminal network that leveraged a phishing platform to unlock stolen or lost mobile phones. The phishing-as-a-service (PhaaS) platform, called iServer, is estimated to have claimed more than 483,000 victims globally, led by Chile (77,000), Colombia (70,000), Ecuador (42,000), Peru (41,500), Spain (30,000), and Argentina]]> 2024-09-20T18:28:00+00:00 https://thehackernews.com/2024/09/europol-shuts-down-major-phishing.html www.secnews.physaphae.fr/article.php?IdArticle=8580481 False Legislation,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les utilisateurs de Chrome peuvent désormais synchroniser les tours de pass sur les appareils avec une nouvelle fonctionnalité Google Pin<br>Chrome Users Can Now Sync Passkeys Across Devices with New Google PIN Feature Google on Thursday unveiled a Password Manager PIN to let Chrome web users sync their passkeys across Windows, macOS, Linux, ChromeOS, and Android devices. "This PIN adds an additional layer of security to ensure your passkeys are end-to-end encrypted and can\'t be accessed by anyone, not even Google," Chrome product manager Chirag Desai said. The PIN is a six-digit code by default, although it\'s]]> 2024-09-20T11:03:00+00:00 https://thehackernews.com/2024/09/chrome-users-can-now-sync-passkeys.html www.secnews.physaphae.fr/article.php?IdArticle=8580247 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GSMA prévoit le cryptage de bout en bout pour la messagerie RCS multiplateforme<br>GSMA Plans End-to-End Encryption for Cross-Platform RCS Messaging The GSM Association, the governing body that oversees the development of the Rich Communications Services (RCS) protocol, on Tuesday, said it\'s working towards implementing end-to-end encryption (E2EE) to secure messages sent between the Android and iOS ecosystems. "The next major milestone is for the RCS Universal Profile to add important user protections such as interoperable end-to-end]]> 2024-09-18T11:48:00+00:00 https://thehackernews.com/2024/09/gsma-plans-end-to-end-encryption-for.html www.secnews.physaphae.fr/article.php?IdArticle=8578899 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple laisse tomber l'affaire spyware contre le groupe NSO, citant le risque d'exposition aux menaces de l'intelligence<br>Apple Drops Spyware Case Against NSO Group, Citing Risk of Threat Intelligence Exposure Apple has filed a motion to "voluntarily" dismiss its lawsuit against commercial spyware vendor NSO Group, citing a shifting risk landscape that could lead to exposure of critical "threat intelligence" information. The development was first reported by The Washington Post on Friday. The iPhone maker said its efforts, coupled with those of others in the industry and national governments to tackle]]> 2024-09-16T12:42:00+00:00 https://thehackernews.com/2024/09/apple-drops-spyware-case-against-nso.html www.secnews.physaphae.fr/article.php?IdArticle=8577575 False Threat,Mobile,Commercial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Trickmo Android Trojan exploite les services d'accessibilité pour la fraude bancaire sur les appareils<br>TrickMo Android Trojan Exploits Accessibility Services for On-Device Banking Fraud Cybersecurity researchers have uncovered a new variant of an Android banking trojan called TrickMo that comes packed with new capabilities to evade analysis and display fake login screens to capture victims\' banking credentials. "The mechanisms include using malformed ZIP files in combination with JSONPacker," Cleafy security researchers Michele Roviello and Alessandro Strino said. "In addition,]]> 2024-09-13T16:47:00+00:00 https://thehackernews.com/2024/09/trickmo-android-trojan-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8575893 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Android Malware \\ 'ajina.banker \\' vole les données financières et contourne 2fa via le télégramme<br>New Android Malware \\'Ajina.Banker\\' Steals Financial Data and Bypasses 2FA via Telegram Bank customers in the Central Asia region have been targeted by a new strain of Android malware codenamed Ajina.Banker since at least November 2024 with the goal of harvesting financial information and intercepting two-factor authentication (2FA) messages. Singapore-headquartered Group-IB, which discovered the threat in May 2024, said the malware is propagated via a network of Telegram channels]]> 2024-09-12T21:42:00+00:00 https://thehackernews.com/2024/09/new-android-malware-ajinabanker-steals.html www.secnews.physaphae.fr/article.php?IdArticle=8575389 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: les logiciels malveillants VO1D infectent 1,3 million de boîtes de télévision Android dans le monde entier<br>Beware: New Vo1d Malware Infects 1.3 Million Android TV Boxes Worldwide Nearly 1.3 million Android-based TV boxes running outdated versions of the operating system and belonging to users spanning 197 countries have been infected by a new malware dubbed Vo1d (aka Void). "It is a backdoor that puts its components in the system storage area and, when commanded by attackers, is capable of secretly downloading and installing third-party software," Russian antivirus]]> 2024-09-12T19:16:00+00:00 https://thehackernews.com/2024/09/beware-new-vo1d-malware-infects-13.html www.secnews.physaphae.fr/article.php?IdArticle=8575279 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouveaux logiciels malveillants Android Spyagent utilisent l'OCR pour voler les touches de récupération de portefeuille cryptographiques<br>New Android SpyAgent Malware Uses OCR to Steal Crypto Wallet Recovery Keys Android device users in South Korea have emerged as a target of a new mobile malware campaign that delivers a new type of threat dubbed SpyAgent. The malware "targets mnemonic keys by scanning for images on your device that might contain them," McAfee Labs researcher SangRyol Ryu said in an analysis, adding the targeting footprint has broadened in scope to include the U.K. The campaign makes use]]> 2024-09-09T14:20:00+00:00 https://thehackernews.com/2024/09/new-android-spyagent-malware-uses-ocr.html www.secnews.physaphae.fr/article.php?IdArticle=8573130 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google confirme que le CVE-2024-32896 exploité dans la nature, libère Android Security Patch<br>Google Confirms CVE-2024-32896 Exploited in the Wild, Releases Android Security Patch Google has released its monthly security updates for the Android operating system to address a known security flaw that it said has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-32896 (CVSS score: 7.8), relates to a case of privilege escalation in the Android Framework component. According to the description of the bug in the NIST National]]> 2024-09-04T19:06:00+00:00 https://thehackernews.com/2024/09/google-confirms-cve-2024-32896.html www.secnews.physaphae.fr/article.php?IdArticle=8569747 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rocinante Trojan se présente comme des applications bancaires pour voler des données sensibles aux utilisateurs d'Android brésiliens<br>Rocinante Trojan Poses as Banking Apps to Steal Sensitive Data from Brazilian Android Users Mobile users in Brazil are the target of a new malware campaign that delivers a new Android banking trojan named Rocinante. "This malware family is capable of performing keylogging using the Accessibility Service, and is also able to steal PII from its victims using phishing screens posing as different banks," Dutch security company ThreatFabric said. "Finally, it can use all this exfiltrated]]> 2024-09-03T15:07:00+00:00 https://thehackernews.com/2024/09/rocinante-trojan-poses-as-banking-apps.html www.secnews.physaphae.fr/article.php?IdArticle=8569021 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates russes exploitent le safari et les défauts chromés dans une cyberattaque de haut niveau<br>Russian Hackers Exploit Safari and Chrome Flaws in High-Profile Cyberattack Cybersecurity researchers have flagged multiple in-the-wild exploit campaigns that leveraged now-patched flaws in Apple Safari and Google Chrome browsers to infect mobile users with information-stealing malware. "These campaigns delivered n-day exploits for which patches were available, but would still be effective against unpatched devices," Google Threat Analysis Group (TAG) researcher Clement]]> 2024-08-29T21:29:00+00:00 https://thehackernews.com/2024/08/russian-hackers-exploit-safari-and.html www.secnews.physaphae.fr/article.php?IdArticle=8566271 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Malware Ngate Steals NFC Data pour cloner les cartes de paiement sans contact<br>New Android Malware NGate Steals NFC Data to Clone Contactless Payment Cards Cybersecurity researchers have uncovered new Android malware that can relay victims\' contactless payment data from physical credit and debit cards to an attacker-controlled device with the goal of conducting fraudulent operations. The Slovak cybersecurity company is tracking the novel malware as NGate, stating it observed the crimeware campaign targeting three banks in Czechia. The malware "has]]> 2024-08-26T10:16:00+00:00 https://thehackernews.com/2024/08/new-android-malware-ngate-steals-nfc.html www.secnews.physaphae.fr/article.php?IdArticle=8563891 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les utilisateurs mobiles tchèques ciblés dans un nouveau schéma de vol d'identification bancaire<br>Czech Mobile Users Targeted in New Banking Credential Theft Scheme Mobile users in the Czech Republic are the target of a novel phishing campaign that leverages a Progressive Web Application (PWA) in an attempt to steal their banking account credentials. The attacks have targeted the Czech-based Československá obchodní banka (CSOB), as well as the Hungarian OTP Bank and the Georgian TBC Bank, according to Slovak cybersecurity company ESET. "The phishing]]> 2024-08-21T01:29:00+00:00 https://thehackernews.com/2024/08/czech-mobile-users-targeted-in-new.html www.secnews.physaphae.fr/article.php?IdArticle=8561001 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Appareils Google Pixels expédiés avec une application vulnérable, laissant des millions à risque<br>Google Pixel Devices Shipped with Vulnerable App, Leaving Millions at Risk A large percentage of Google\'s own Pixel devices shipped globally since September 2017 included dormant software that could be used to stage nefarious attacks and deliver various kinds of malware. The issue manifests in the form of a pre-installed Android app called "Showcase.apk" that comes with excessive system privileges, including the ability to remotely execute code and install arbitrary]]> 2024-08-16T12:40:00+00:00 https://thehackernews.com/2024/08/google-pixel-devices-shipped-with.html www.secnews.physaphae.fr/article.php?IdArticle=8558553 False Malware,Mobile None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent 10 défauts dans l'outil de transfert de fichiers de Google<br>Researchers Uncover 10 Flaws in Google\\'s File Transfer Tool Quick Share As many as 10 security flaws have been uncovered in Google\'s Quick Share data transfer utility for Android and Windows that could be assembled to trigger remote code execution (RCE) chain on systems that have the software installed. "The Quick Share application implements its own specific application-layer communication protocol to support file transfers between nearby, compatible devices,"]]> 2024-08-11T00:30:00+00:00 https://thehackernews.com/2024/08/researchers-uncover-10-flaws-in-googles.html www.secnews.physaphae.fr/article.php?IdArticle=8555394 False Tool,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chameleon Android Banking Trojan cible les utilisateurs via une fausse application CRM<br>Chameleon Android Banking Trojan Targets Users Through Fake CRM App Cybersecurity researchers have lifted the lid on a new technique adopted by threat actors behind the Chameleon Android banking trojan targeting users in Canada by masquerading as a Customer Relationship Management (CRM) app. "Chameleon was seen masquerading as a CRM app, targeting a Canadian restaurant chain operating internationally," Dutch security outfit ThreatFabric said in a technical]]> 2024-08-07T11:55:00+00:00 https://thehackernews.com/2024/08/chameleon-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8553253 False Threat,Mobile,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau logiciel spyware Android Lianspy Évite la détection à l'aide de Yandex Cloud<br>New Android Spyware LianSpy Evades Detection Using Yandex Cloud Users in Russia have been the target of a previously undocumented Android post-compromise spyware called LianSpy since at least 2021. Cybersecurity vendor Kaspersky, which discovered the malware in March 2024, noted its use of Yandex Cloud, a Russian cloud service, for command-and-control (C2) communications as a way to avoid having a dedicated infrastructure and evade detection. "This threat is]]> 2024-08-06T15:06:00+00:00 https://thehackernews.com/2024/08/new-android-spyware-lianspy-evades.html www.secnews.physaphae.fr/article.php?IdArticle=8552657 False Malware,Threat,Mobile,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Patches Nouvelle vulnérabilité du noyau Android exploité dans la nature<br>Google Patches New Android Kernel Vulnerability Exploited in the Wild Google has addressed a high-severity security flaw impacting the Android kernel that it has been actively exploited in the wild. The vulnerability, tracked as CVE-2024-36971, has been described as a case of remote code execution impacting the kernel. "There are indications that CVE-2024-36971 may be under limited, targeted exploitation," the tech giant noted in its monthly Android security]]> 2024-08-06T11:42:00+00:00 https://thehackernews.com/2024/08/google-patches-new-android-kernel.html www.secnews.physaphae.fr/article.php?IdArticle=8552576 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Trojan "Blankbot" cible les utilisateurs turcs \\ 'Données financières<br>New Android Trojan "BlankBot" Targets Turkish Users\\' Financial Data Cybersecurity researchers have discovered a new Android banking trojan called BlankBot targeting Turkish users with an aim to steal financial information. "BlankBot features a range of malicious capabilities, which include customer injections, keylogging, screen recording and it communicates with a control server over a WebSocket connection," Intel 471 said in an analysis published last week.]]> 2024-08-05T10:24:00+00:00 https://thehackernews.com/2024/08/new-android-trojan-blankbot-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8551839 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Android Banking Trojan Bingomod vole de l'argent, des dispositifs essuie<br>New Android Banking Trojan BingoMod Steals Money, Wipes Devices Cybersecurity researchers have uncovered a new Android remote access trojan (RAT) called BingoMod that not only performs fraudulent money transfers from the compromised devices but also wipes them in an attempt to erase traces of the malware. Italian cybersecurity firm Cleafy, which discovered the RAT towards the end of May 2024, said the malware is under active development. It attributed the]]> 2024-08-01T18:22:00+00:00 https://thehackernews.com/2024/08/new-android-banking-trojan-bingomod.html www.secnews.physaphae.fr/article.php?IdArticle=8548847 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels déploient des applications Android de logiciels malveillants 100K + pour voler les codes OTP<br>Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes A new malicious campaign has been observed making use of malicious Android apps to steal users\' SMS messages since at least February 2022 as part of a large-scale campaign. The malicious apps, spanning over 107,000 unique samples, are designed to intercept one-time passwords (OTPs) used for online account verification to commit identity fraud. "Of those 107,000 malware samples, over 99,000 of]]> 2024-07-31T15:31:00+00:00 https://thehackernews.com/2024/07/cybercriminals-deploy-100k-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8547889 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau logiciel de spy Mandrake trouvé dans les applications Google Play Store après deux ans<br>New Mandrake Spyware Found in Google Play Store Apps After Two Years A new iteration of a sophisticated Android spyware called Mandrake has been discovered in five applications that were available for download from the Google Play Store and remained undetected for two years. The applications attracted a total of more than 32,000 installations before being pulled from the app storefront, Kaspersky said in a Monday write-up. A majority of the downloads originated]]> 2024-07-30T18:34:00+00:00 https://thehackernews.com/2024/07/new-mandrake-spyware-found-in-google.html www.secnews.physaphae.fr/article.php?IdArticle=8547297 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ce service de cybercriminalité alimenté par AI regorge de kits de phishing avec des applications Android malveillantes<br>This AI-Powered Cybercrime Service Bundles Phishing Kits with Malicious Android Apps A Spanish-speaking cybercrime group named GXC Team has been observed bundling phishing kits with malicious Android applications, taking malware-as-a-service (MaaS) offerings to the next level. Singaporean cybersecurity company Group-IB, which has been tracking the e-crime actor since January 2023, described the crimeware solution as a "sophisticated AI-powered phishing-as-a-service platform"]]> 2024-07-26T18:47:00+00:00 https://thehackernews.com/2024/07/spanish-hackers-bundle-phishing-kits.html www.secnews.physaphae.fr/article.php?IdArticle=8544796 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Télégramme App Flaw exploité pour répandre les logiciels malveillants cachés dans des vidéos<br>Telegram App Flaw Exploited to Spread Malware Hidden in Videos A zero-day security flaw in Telegram\'s mobile app for Android called EvilVideo made it possible for attackers to malicious files disguised as harmless-looking videos. The exploit appeared for sale for an unknown price in an underground forum on June 6, 2024, ESET said. Following responsible disclosure on June 26, the issue was addressed by Telegram in version 10.14.5 released on July 11. "]]> 2024-07-24T17:29:00+00:00 https://thehackernews.com/2024/07/telegram-app-flaw-exploited-to-spread.html www.secnews.physaphae.fr/article.php?IdArticle=8543438 False Malware,Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe pro-houthis cible les organisations d'aide au yémen avec un logiciel espion Android<br>Pro-Houthi Group Targets Yemen Aid Organizations with Android Spyware A suspected pro-Houthi threat group targeted at least three humanitarian organizations in Yemen with Android spyware designed to harvest sensitive information. These attacks, attributed to an activity cluster codenamed OilAlpha, entail a new set of malicious mobile apps that come with their own supporting infrastructure, Recorded Future\'s Insikt Group said. Targets of the ongoing campaign]]> 2024-07-19T14:59:00+00:00 https://thehackernews.com/2024/07/pro-houthi-group-targets-yemen-aid.html www.secnews.physaphae.fr/article.php?IdArticle=8540165 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) \\ 'konfety \\' La fraude publicitaire utilise plus de 250 applications Google Play Devit pour masquer les jumeaux malveillants<br>\\'Konfety\\' Ad Fraud Uses 250+ Google Play Decoy Apps to Hide Malicious Twins Details have emerged about a "massive ad fraud operation" that leverages hundreds of apps on the Google Play Store to perform a host of nefarious activities. The campaign has been codenamed Konfety – the Russian word for Candy – owing to its abuse of a mobile advertising software development kit (SDK) associated with a Russia-based ad network called CaramelAds. "Konfety represents a new form of]]> 2024-07-16T18:30:00+00:00 https://thehackernews.com/2024/07/konfety-ad-fraud-uses-250-google-play.html www.secnews.physaphae.fr/article.php?IdArticle=8538194 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AT&T confirme la violation de données affectant presque tous les clients sans fil<br>AT&T Confirms Data Breach Affecting Nearly All Wireless Customers American telecom service provider AT&T has confirmed that threat actors managed to access data belonging to "nearly all" of its wireless customers as well as customers of mobile virtual network operators (MVNOs) using AT&T\'s wireless network. "Threat actors unlawfully accessed an AT&T workspace on a third-party cloud platform and, between April 14 and April 25, 2024, exfiltrated]]> 2024-07-13T11:21:00+00:00 https://thehackernews.com/2024/07/at-confirms-data-breach-affecting.html www.secnews.physaphae.fr/article.php?IdArticle=8536176 False Data Breach,Threat,Mobile,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants de Guardzoo ciblent plus de 450 militaires du Moyen-Orient<br>GuardZoo Malware Targets Over 450 Middle Eastern Military Personnel Military personnel from Middle East countries are the target of an ongoing surveillanceware operation that delivers an Android data-gathering tool called GuardZoo. The campaign, believed to have commenced as early as October 2019, has been attributed to a Houthi-aligned threat actor based on the application lures, command-and-control (C2) server logs, targeting footprint, and the attack]]> 2024-07-09T15:35:00+00:00 https://thehackernews.com/2024/07/guardzoo-malware-targets-over-450.html www.secnews.physaphae.fr/article.php?IdArticle=8533410 False Malware,Tool,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple supprime les applications VPN de l'App Store russe au milieu de la pression du gouvernement<br>Apple Removes VPN Apps from Russian App Store Amid Government Pressure Apple removed a number of virtual private network (VPN) apps in Russia from its App Store on July 4, 2024, following a request by Russia\'s state communications watchdog Roskomnadzor, Russian news media reported. This includes the mobile apps of 25 VPN service providers, including ProtonVPN, Red Shield VPN, NordVPN and Le VPN, according to MediaZona. It\'s worth noting that NordVPN previously shut]]> 2024-07-08T11:58:00+00:00 https://thehackernews.com/2024/07/apple-removes-vpn-apps-from-russian-app.html www.secnews.physaphae.fr/article.php?IdArticle=8532625 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Caprarat Spyware déguisé en applications populaires menace les utilisateurs d'Android<br>CapraRAT Spyware Disguised as Popular Apps Threatens Android Users The threat actor known as Transparent Tribe has continued to unleash malware-laced Android apps as part of a social engineering campaign to target individuals of interest. "These APKs continue the group\'s trend of embedding spyware into curated video browsing applications, with a new expansion targeting mobile gamers, weapons enthusiasts, and TikTok fans," SentinelOne security researcher Alex]]> 2024-07-01T18:30:00+00:00 https://thehackernews.com/2024/07/caprarat-spyware-disguised-as-popular.html www.secnews.physaphae.fr/article.php?IdArticle=8529204 False Threat,Mobile,Prediction APT 36 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle méduse Android Trojan cible les utilisateurs bancaires dans 7 pays<br>New Medusa Android Trojan Targets Banking Users Across 7 Countries Cybersecurity researchers have discovered an updated version of an Android banking trojan called Medusa that has been used to target users in Canada, France, Italy, Spain, Turkey, the U.K., and the U.S. The new fraud campaigns, observed in May 2024 and active since July 2023, manifested through five different botnets operated by various affiliates, cybersecurity firm Cleafy said in an analysis]]> 2024-06-26T13:08:00+00:00 https://thehackernews.com/2024/06/new-medusa-android-trojan-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8525854 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Multiples acteurs de menace déploient un rat Rafel open source pour cibler les appareils Android<br>Multiple Threat Actors Deploying Open-Source Rafel RAT to Target Android Devices Multiple threat actors, including cyber espionage groups, are employing an open-source Android remote administration tool called Rafel RAT to meet their operational objectives by masquerading it as Instagram, WhatsApp, and various e-commerce and antivirus apps. "It provides malicious actors with a powerful toolkit for remote administration and control, enabling a range of malicious activities]]> 2024-06-24T10:34:00+00:00 https://thehackernews.com/2024/06/iranian-hackers-deploy-rafel-rat-in.html www.secnews.physaphae.fr/article.php?IdArticle=8524430 False Tool,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent la vulnérabilité UEFI affectant plusieurs processeurs Intel<br>Researchers Uncover UEFI Vulnerability Affecting Multiple Intel CPUs Cybersecurity researchers have disclosed details of a now-patched security flaw in Phoenix SecureCore UEFI firmware that affects multiple families of Intel Core desktop and mobile processors. Tracked as CVE-2024-0762 (CVSS score: 7.5), the "UEFIcanhazbufferoverflow" vulnerability has been described as a case of a buffer overflow stemming from the use of an unsafe variable in the Trusted Platform]]> 2024-06-20T19:52:00+00:00 https://thehackernews.com/2024/06/researchers-uncover-uefi-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8521943 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La police de Singapour extradite les Malaisiens liés à la fraude malveillante Android<br>Singapore Police Extradites Malaysians Linked to Android Malware Fraud The Singapore Police Force (SPF) has announced the extradition of two men from Malaysia for their alleged involvement in a mobile malware campaign targeting citizens in the country since June 2023. The unnamed individuals, aged 26 and 47, engaged in scams that tricked unsuspecting users into downloading malicious apps onto their Android devices via phishing campaigns with the aim of stealing]]> 2024-06-18T13:08:00+00:00 https://thehackernews.com/2024/06/singapore-police-extradites-malaysians.html www.secnews.physaphae.fr/article.php?IdArticle=8520280 False Malware,Legislation,Mobile None 3.0000000000000000