www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T05:28:24+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le timing est tout: le rôle de l'accès privilégié juste à temps dans l'évolution de la sécurité<br>Timing is Everything: The Role of Just-in-Time Privileged Access in Security Evolution To minimize the risk of privilege misuse, a trend in the privileged access management (PAM) solution market involves implementing just-in-time (JIT) privileged access. This approach to privileged identity management aims to mitigate the risks associated with prolonged high-level access by granting privileges temporarily and only when necessary, rather than providing users with]]> 2024-04-15T15:51:00+00:00 https://thehackernews.com/2024/04/timing-is-everything-role-of-just-in.html www.secnews.physaphae.fr/article.php?IdArticle=8482679 False Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates liés à la Chine déploient de nouveaux \\ 'Unapimon \\' malware pour les opérations furtives<br>China-linked Hackers Deploy New \\'UNAPIMON\\' Malware for Stealthy Operations A threat activity cluster tracked as Earth Freybug has been observed using a new malware called UNAPIMON to fly under the radar. "Earth Freybug is a cyberthreat group that has been active since at least 2012 that focuses on espionage and financially motivated activities," Trend Micro security researcher Christopher So said in a report published today. "It has been observed to]]> 2024-04-02T16:30:00+00:00 https://thehackernews.com/2024/04/china-linked-hackers-deploy-new.html www.secnews.physaphae.fr/article.php?IdArticle=8474613 False Malware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Redcurl Cybercrime Group abuse de l'outil PCA Windows pour l'espionnage d'entreprise<br>RedCurl Cybercrime Group Abuses Windows PCA Tool for Corporate Espionage The Russian-speaking cybercrime group called RedCurl is leveraging a legitimate Microsoft Windows component called the Program Compatibility Assistant (PCA) to execute malicious commands. “The Program Compatibility Assistant Service (pcalua.exe) is a Windows service designed to identify and address compatibility issues with older programs,” Trend Micro said in an analysis]]> 2024-03-14T15:53:00+00:00 https://thehackernews.com/2024/03/redcurl-cybercrime-group-abuses-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8463710 False Tool,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mustang Panda cible l'Asie avec des variantes avancées Doplugs<br>Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS The China-linked threat actor known as Mustang Panda has targeted various Asian countries using a variant of the PlugX (aka Korplug) backdoor dubbed DOPLUGS. "The piece of customized PlugX malware is dissimilar to the general type of the PlugX malware that contains a completed backdoor command module, and that the former is only used for downloading the latter," Trend Micro researchers Sunny Lu]]> 2024-02-21T18:33:00+00:00 https://thehackernews.com/2024/02/mustang-panda-targets-asia-with.html www.secnews.physaphae.fr/article.php?IdArticle=8453207 False Malware,Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyber Threat Landscape: 7 conclusions clés et tendances à venir pour 2024<br>Cyber Threat Landscape: 7 Key Findings and Upcoming Trends for 2024 The 2023/2024 Axur Threat Landscape Report provides a comprehensive analysis of the latest cyber threats. The information combines data from the platform\'s surveillance of the Surface, Deep, and Dark Web with insights derived from the in-depth research and investigations conducted by the Threat Intelligence team. Discover the full scope of digital threats in the Axur Report 2023/2024. Overview]]> 2024-01-25T16:47:00+00:00 https://thehackernews.com/2024/01/cyber-threat-landscape-7-key-findings.html www.secnews.physaphae.fr/article.php?IdArticle=8442943 False Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ransomware Kasseika Utilisation de l'astuce BYOVD pour désarmer la sécurité pré-incrypative<br>Kasseika Ransomware Using BYOVD Trick to Disarms Security Pre-Encryption The ransomware group known as Kasseika has become the latest to leverage the Bring Your Own Vulnerable Driver (BYOVD) attack to disarm security-related processes on compromised Windows hosts, joining the likes of other groups like Akira, AvosLocker, BlackByte, and RobbinHood. The tactic allows "threat actors to terminate antivirus processes and services for the deployment of ransomware," Trend]]> 2024-01-24T16:50:00+00:00 https://thehackernews.com/2024/01/kasseika-ransomware-using-byovd-trick.html www.secnews.physaphae.fr/article.php?IdArticle=8442515 False Ransomware,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates d'armement des fenêtres pour déployer le voleur de phédrone crypto-siphonnant<br>Hackers Weaponize Windows Flaw to Deploy Crypto-Siphoning Phemedrone Stealer Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called Phemedrone Stealer. “Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord,” Trend Micro researchers Peter Girnus, Aliakbar Zahravi, and Simon Zuckerbraun said. “It also]]> 2024-01-16T12:43:00+00:00 https://thehackernews.com/2024/01/hackers-weaponize-windows-flaw-to.html www.secnews.physaphae.fr/article.php?IdArticle=8439454 False Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Top 7 Tendances façonnant la sécurité SaaS en 2024<br>Top 7 Trends Shaping SaaS Security in 2024 Over the past few years, SaaS has developed into the backbone of corporate IT. Service businesses, such as medical practices, law firms, and financial services firms, are almost entirely SaaS based. Non-service businesses, including manufacturers and retailers, have about 70% of their software in the cloud.  These applications contain a wealth of data, from minimally sensitive general]]> 2023-12-18T20:10:00+00:00 https://thehackernews.com/2023/12/top-7-trends-shaping-saas-security-in.html www.secnews.physaphae.fr/article.php?IdArticle=8424859 False Prediction,Medical,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire - Psychologie de l'ingénierie sociale: décoder l'esprit d'un cyber-attaquant<br>Webinar - Psychology of Social Engineering: Decoding the Mind of a Cyber Attacker In the ever-evolving cybersecurity landscape, one method stands out for its chilling effectiveness – social engineering. But why does it work so well? The answer lies in the intricate dance between the attacker\'s mind and human psychology. Our upcoming webinar, "Think Like a Hacker, Defend Like a Pro," highlights this alarming trend. We delve deep into social engineering, exploring its]]> 2023-12-11T16:23:00+00:00 https://thehackernews.com/2023/12/webinar-psychology-of-social.html www.secnews.physaphae.fr/article.php?IdArticle=8420988 False Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ransomware-as-a-Service: la menace croissante que vous ne pouvez pas ignorer<br>Ransomware-as-a-Service: The Growing Threat You Can\\'t Ignore Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various iterations of ransomware, one trend that has gained prominence is Ransomware-as-a-Service (RaaS). This alarming development has transformed the cybercrime landscape, enabling individuals with limited technical expertise to carry out devastating attacks.]]> 2023-12-08T16:38:00+00:00 https://thehackernews.com/2023/12/ransomware-as-service-growing-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8420156 False Ransomware,Threat,Prediction,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle campagne de cyberattaque de Peapod ciblant les femmes dirigeantes politiques<br>New PEAPOD Cyberattack Campaign Targeting Women Political Leaders European Union military personnel and political leaders working on gender equality initiatives have emerged as the target of a new campaign that delivers an updated version of RomCom RAT called PEAPOD. Cybersecurity firm Trend Micro attributed the attacks to a threat actor it tracks under the name Void Rabisu, which is also known as Storm-0978, Tropical Scorpius, and UNC2596, and is also]]> 2023-10-13T20:01:00+00:00 https://thehackernews.com/2023/10/new-peapod-cyberattack-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8395186 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le FBI met en garde contre la tendance à la hausse des attaques à double rançon ciblant les entreprises américaines<br>FBI Warns of Rising Trend of Dual Ransomware Attacks Targeting U.S. Companies The U.S. Federal Bureau of Investigation (FBI) is warning of a new trend of dual ransomware attacks targeting the same victims, at least since July 2023. "During these attacks, cyber threat actors deployed two different ransomware variants against victim companies from the following variants: AvosLocker, Diamond, Hive, Karakurt, LockBit, Quantum, and Royal," the FBI said in an alert. "Variants]]> 2023-09-30T15:19:00+00:00 https://thehackernews.com/2023/09/fbi-warns-of-rising-trend-of-dual.html www.secnews.physaphae.fr/article.php?IdArticle=8389842 False Ransomware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iranian APT Group OilRig Utilisation de nouveaux logiciels malveillants Menorah pour les opérations secrètes<br>Iranian APT Group OilRig Using New Menorah Malware for Covert Operations Sophisticated cyber actors backed by Iran known as OilRig have been linked to a spear-phishing campaign that infects victims with a new strain of malware called Menorah. "The malware was designed for cyberespionage, capable of identifying the machine, reading and uploading files from the machine, and downloading another file or malware," Trend Micro researchers Mohamed Fahmy and Mahmoud Zohdy]]> 2023-09-30T14:51:00+00:00 https://thehackernews.com/2023/09/iranian-apt-group-oilrig-using-new.html www.secnews.physaphae.fr/article.php?IdArticle=8389819 False Malware,Prediction APT 34 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Trend Micro verse une solution urgente pour la vulnérabilité de sécurité critique exploitée activement<br>Trend Micro Releases Urgent Fix for Actively Exploited Critical Security Vulnerability Cybersecurity company Trend Micro has released patches and hotfixes to address a critical security flaw in Apex One and Worry-Free Business Security solutions for Windows that has been actively exploited in real-world attacks. Tracked as CVE-2023-41179 (CVSS score: 9.1), it relates to a third-party antivirus uninstaller module that\'s bundled along with the software. The complete list of impacted]]> 2023-09-20T10:58:00+00:00 https://thehackernews.com/2023/09/trend-micro-releases-urgent-fix-for.html www.secnews.physaphae.fr/article.php?IdArticle=8385635 False Vulnerability,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouvelles cotes de la terre de Lusca \\ ont cible la porte dérobée Linux cible les entités gouvernementales<br>Earth Lusca\\'s New SprySOCKS Linux Backdoor Targets Government Entities The China-linked threat actor known as Earth Lusca has been observed targeting government entities using a never-before-seen Linux backdoor called SprySOCKS. Earth Lusca was first documented by Trend Micro in January 2022, detailing the adversary\'s attacks against public and private sector entities across Asia, Australia, Europe, North America. Active since 2021, the group has relied on]]> 2023-09-19T16:40:00+00:00 https://thehackernews.com/2023/09/earth-luscas-new-sprysocks-linux.html www.secnews.physaphae.fr/article.php?IdArticle=8385302 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels combinent des certificats de phishing et de véhicules électriques pour livrer les charges utiles des ransomwares<br>Cybercriminals Combine Phishing and EV Certificates to Deliver Ransomware Payloads The threat actors behind RedLine and Vidar information stealers have been observed pivoting to ransomware through phishing campaigns that spread initial payloads signed with Extended Validation (EV) code signing certificates. "This suggests that the threat actors are streamlining operations by making their techniques multipurpose," Trend Micro researchers said in a new analysis published this]]> 2023-09-15T14:19:00+00:00 https://thehackernews.com/2023/09/cybercriminals-combine-phishing-and-ev.html www.secnews.physaphae.fr/article.php?IdArticle=8383639 False Ransomware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyberattaques ciblant les applications de commerce électronique<br>Cyberattacks Targeting E-commerce Applications Cyber attacks on e-commerce applications are a common trend in 2023 as e-commerce businesses become more omnichannel, they build and deploy increasingly more API interfaces, with threat actors constantly exploring more ways to exploit vulnerabilities. This is why regular testing and ongoing monitoring are necessary to fully protect web applications, identifying weaknesses so they can be]]> 2023-08-28T16:57:00+00:00 https://thehackernews.com/2023/08/cyberattacks-targeting-e-commerce.html www.secnews.physaphae.fr/article.php?IdArticle=8375669 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La montée alarmante des infostelleurs: comment détecter cette menace silencieuse<br>The Alarming Rise of Infostealers: How to Detect this Silent Threat A new study conducted by Uptycs has uncovered a stark increase in the distribution of information stealing (a.k.a. infostealer or stealer) malware. Incidents have more than doubled in Q1 2023, indicating an alarming trend that threatens global organizations. According to the new Uptycs\' whitepaper, Stealers are Organization Killers, a variety of new info stealers have emerged this year, preying]]> 2023-07-26T16:23:00+00:00 https://thehackernews.com/2023/07/the-alarming-rise-of-infostealers-how.html www.secnews.physaphae.fr/article.php?IdArticle=8361688 False Threat,Studies,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Entités pakistanaises ciblées dans une attaque sophistiquée déploiement de l'ombre malveillante<br>Pakistani Entities Targeted in Sophisticated Attack Deploying ShadowPad Malware An unidentified threat actor compromised an application used by multiple entities in Pakistan to deliver ShadowPad, a successor to the PlugX backdoor that\'s commonly associated with Chinese hacking crews. Targets included a Pakistan government entity, a public sector bank, and a telecommunications provider, according to Trend Micro. The infections took place between mid-February 2022 and]]> 2023-07-18T18:28:00+00:00 https://thehackernews.com/2023/07/pakistani-entities-targeted-in.html www.secnews.physaphae.fr/article.php?IdArticle=8358303 False Malware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opérateurs BlackCat distribuant des ransomwares déguisés en winSCP via malvertising<br>BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising Threat actors associated with the BlackCat ransomware have been observed employing malvertising tricks to distribute rogue installers of the WinSCP file transfer application. "Malicious actors used malvertising to distribute a piece of malware via cloned webpages of legitimate organizations," Trend Micro researchers said in an analysis published last week. "In this case, the distribution]]> 2023-07-03T10:16:00+00:00 https://thehackernews.com/2023/07/blackcat-operators-distributing.html www.secnews.physaphae.fr/article.php?IdArticle=8351711 False Ransomware,Malware,Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminels utilisant un puissant moteur Batcloak pour rendre les logiciels malveillants entièrement indétectables<br>Cybercriminals Using Powerful BatCloak Engine to Make Malware Fully Undetectable A fully undetectable (FUD) malware obfuscation engine named BatCloak is being used to deploy various malware strains since September 2022, while persistently evading antivirus detection. The samples grant "threat actors the ability to load numerous malware families and exploits with ease through highly obfuscated batch files," Trend Micro researchers said. About 79.6% of the total 784 artifacts]]> 2023-06-12T15:33:00+00:00 https://thehackernews.com/2023/06/cybercriminals-using-powerful-batcloak.html www.secnews.physaphae.fr/article.php?IdArticle=8344340 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: plus de 1 000 sites de crypto-monnaie piègent les utilisateurs dans le schéma de récompenses de faux<br>Beware: 1,000+ Fake Cryptocurrency Sites Trap Users in Bogus Rewards Scheme A previously undetected cryptocurrency scam has leveraged a constellation of over 1,000 fraudulent websites to ensnare users into a bogus rewards scheme since at least January 2021. "This massive campaign has likely resulted in thousands of people being scammed worldwide," Trend Micro researchers said in a report published last week, linking it to a Russian-speaking threat actor named "Impulse]]> 2023-06-12T13:00:00+00:00 https://thehackernews.com/2023/06/beware-1000-fake-cryptocurrency-sites.html www.secnews.physaphae.fr/article.php?IdArticle=8344320 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rat RomCom Utilisation du Web Deceptive of Rogue Software Sites pour des attaques secrètes<br>RomCom RAT Using Deceptive Web of Rogue Software Sites for Covert Attacks The threat actors behind RomCom RAT are leveraging a network of fake websites advertising rogue versions of popular software at least since July 2022 to infiltrate targets. Cybersecurity firm Trend Micro is tracking the activity cluster under the name Void Rabisu, which is also known as Tropical Scorpius (Unit 42) and UNC2596 (Mandiant). "These lure sites are most likely only meant for a small]]> 2023-05-31T14:00:00+00:00 https://thehackernews.com/2023/05/romcom-rat-using-deceptive-web-of-rogue.html www.secnews.physaphae.fr/article.php?IdArticle=8340811 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des services de rupture de captcha avec des solveurs humains aidant les cybercriminels à vaincre la sécurité<br>CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security Cybersecurity researchers are warning about CAPTCHA-breaking services that are being offered for sale to bypass systems designed to distinguish legitimate users from bot traffic. "Because cybercriminals are keen on breaking CAPTCHAs accurately, several services that are primarily geared toward this market demand have been created," Trend Micro said in a report published last week. "These]]> 2023-05-30T17:46:00+00:00 https://thehackernews.com/2023/05/captcha-breaking-services-with-human.html www.secnews.physaphae.fr/article.php?IdArticle=8340524 False Prediction None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau voleur bandit furtif ciblant les navigateurs Web et les portefeuilles de crypto-monnaie<br>New Stealthy Bandit Stealer Targeting Web Browsers and Cryptocurrency Wallets A new stealthy information stealer malware called Bandit Stealer has caught the attention of cybersecurity researchers for its ability to target numerous web browsers and cryptocurrency wallets.  "It has the potential to expand to other platforms as Bandit Stealer was developed using the Go programming language, possibly allowing cross-platform compatibility," Trend Micro said in a Friday report]]> 2023-05-27T13:40:00+00:00 https://thehackernews.com/2023/05/new-stealthy-bandit-stealer-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8339833 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau \\ 'Michaelkors \\' Ransomware-as-a-service ciblant les systèmes Linux et VMware ESXi<br>New \\'MichaelKors\\' Ransomware-as-a-Service Targeting Linux and VMware ESXi Systems A new ransomware-as-service (RaaS) operation called MichaelKors has become the latest file-encrypting malware to target Linux and VMware ESXi systems as of April 2023. The development points to cybercriminal actors increasingly setting their eyes on the ESXi, cybersecurity firm CrowdStrike said in a report shared with The Hacker News. "This trend is especially noteworthy given the fact that ESXi]]> 2023-05-15T15:39:00+00:00 https://thehackernews.com/2023/05/new-michaelkors-ransomware-as-service.html www.secnews.physaphae.fr/article.php?IdArticle=8336574 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le code source Babuk étimule 9 souches de ransomware différentes ciblant les systèmes VMware ESXi<br>Babuk Source Code Sparks 9 Different Ransomware Strains Targeting VMware ESXi Systems Multiple threat actors have capitalized on the leak of Babuk (aka Babak or Babyk) ransomware code in September 2021 to build as many as nine different ransomware families capable of targeting VMware ESXi systems. "These variants emerged through H2 2022 and H1 2023, which shows an increasing trend of Babuk source code adoption," SentinelOne security researcher Alex Delamotte said in a report]]> 2023-05-11T16:02:00+00:00 https://thehackernews.com/2023/05/babuk-source-code-sparks-9-new.html www.secnews.physaphae.fr/article.php?IdArticle=8335599 False Ransomware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates russes soupçonnés de l'exploitation en cours de serveurs de papier non corrigées<br>Russian Hackers Suspected in Ongoing Exploitation of Unpatched PaperCut Servers Print management software provider PaperCut said that it has "evidence to suggest that unpatched servers are being exploited in the wild," citing two vulnerability reports from cybersecurity company Trend Micro. "PaperCut has conducted analysis on all customer reports, and the earliest signature of suspicious activity on a customer server potentially linked to this vulnerability is 14th April 01]]> 2023-04-24T11:35:00+00:00 https://thehackernews.com/2023/04/russian-hackers-suspected-in-ongoing.html www.secnews.physaphae.fr/article.php?IdArticle=8330503 False Vulnerability,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants OPCJacker Crypto-Storiel ciblent les utilisateurs avec un faux service VPN<br>Crypto-Stealing OpcJacker Malware Targets Users with Fake VPN Service A piece of new information-stealing malware called OpcJacker has been spotted in the wild since the second half of 2022 as part of a malvertising campaign. "OpcJacker\'s main functions include keylogging, taking screenshots, stealing sensitive data from browsers, loading additional modules, and replacing cryptocurrency addresses in the clipboard for hijacking purposes," Trend Micro researchers]]> 2023-04-03T14:50:00+00:00 https://thehackernews.com/2023/04/crypto-stealing-opcjacker-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8324311 False Malware,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alienfox Malware cible les clés API et les secrets des services AWS, Google et Microsoft Cloud [AlienFox Malware Targets API Keys and Secrets from AWS, Google, and Microsoft Cloud Services] A new "comprehensive toolset" called AlienFox is being distributed on Telegram as a way for threat actors to harvest credentials from API keys and secrets from popular cloud service providers. "The spread of AlienFox represents an unreported trend towards attacking more minimal cloud services, unsuitable for crypto mining, in order to enable and expand subsequent campaigns," SentinelOne security]]> 2023-03-30T15:38:00+00:00 https://thehackernews.com/2023/03/alienfox-malware-targets-api-keys-and.html www.secnews.physaphae.fr/article.php?IdArticle=8323406 False Malware,Threat,Prediction,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SysUpdate Malware Strikes Again with Linux Version and New Evasion Tactics 2023-03-02T13:33:00+00:00 https://thehackernews.com/2023/03/sysupdate-malware-strikes-again-with.html www.secnews.physaphae.fr/article.php?IdArticle=8314922 False Malware,Threat,Prediction APT 27 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PlugX Trojan Disguised as Legitimate Windows Debugger Tool in Latest Attacks 2023-02-27T15:34:00+00:00 https://thehackernews.com/2023/02/plugx-trojan-disguised-as-legitimate.html www.secnews.physaphae.fr/article.php?IdArticle=8313643 False Tool,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Sounds Alarm on Cybersecurity Threats Amid Russia\'s Invasion Anniversary 2023-02-24T18:40:00+00:00 https://thehackernews.com/2023/02/cisa-sounds-alarm-on-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8313150 False Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Enigma, Vector, and TgToxic: The New Threats to Cryptocurrency Users 2023-02-11T16:41:00+00:00 https://thehackernews.com/2023/02/enigma-vector-and-tgtoxic-new-threats.html www.secnews.physaphae.fr/article.php?IdArticle=8309373 False Malware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iranian OilRig Hackers Using New Backdoor to Exfiltrate Data from Govt. Organizations 2023-02-03T17:42:00+00:00 https://thehackernews.com/2023/02/iranian-oilrig-hackers-using-new.html www.secnews.physaphae.fr/article.php?IdArticle=8306848 False Prediction APT 34 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Earth Bogle Campaign Unleashes NjRAT Trojan on Middle East and North Africa 2023-01-18T22:54:00+00:00 https://thehackernews.com/2023/01/earth-bogle-campaign-unleashes-njrat.html www.secnews.physaphae.fr/article.php?IdArticle=8302300 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dridex Malware Now Attacking macOS Systems with Novel Infection Method 2023-01-06T19:16:00+00:00 https://thehackernews.com/2023/01/dridex-malware-now-attacking-macos.html www.secnews.physaphae.fr/article.php?IdArticle=8298545 False Malware,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Raspberry Robin Worm Strikes Again, Targeting Telecom and Government Systems 2022-12-21T17:53:00+00:00 https://thehackernews.com/2022/12/raspberry-robin-worm-strikes-again.html www.secnews.physaphae.fr/article.php?IdArticle=8293367 True Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) The Rise of the Rookie Hacker - A New Trend to Reckon With 2022-12-21T17:07:00+00:00 https://thehackernews.com/2022/12/the-rise-of-rookie-hacker-new-trend-to.html www.secnews.physaphae.fr/article.php?IdArticle=8293368 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iranian APT Group Targets Governments in Kuwait and Saudi Arabia ]]> 2020-05-21T01:11:42+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/2m27rfRz1GU/iran-hackers-kuwait.html www.secnews.physaphae.fr/article.php?IdArticle=1722583 False Threat,Prediction APT 39 None