www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T21:02:30+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Des caméras de vidéosurveillance non corrigées exploitées pour répandre la variante Mirai<br>Unpatched CCTV Cameras Exploited to Spread Mirai Variant Threat actors are exploiting a vulnerability found in CCTV cameras used in critical infrastructure to spread a Mirai malware variant]]> 2024-08-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/unpatched-cctv-cameras-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8566201 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La fourmi en velours chinois utilise Cisco Zero-Day pour déployer des logiciels malveillants personnalisés<br>Chinese Velvet Ant Uses Cisco Zero-Day to Deploy Custom Malware The Chinese cyber espionage group was observed jailbreaking a Cisco switch appliance using a zero-day exploit]]> 2024-08-26T08:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-velvet-ant-cisco-0day/ www.secnews.physaphae.fr/article.php?IdArticle=8563952 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le malware du voleur de Cthulhu cible les macOS avec des tactiques trompeuses<br>Cthulhu Stealer Malware Targets macOS With Deceptive Tactics Cthulhu Stealer targets macOS, posing a major threat by disguising as legitimate software via DMG files]]> 2024-08-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/cthulhu-stealer-malware-macos/ www.secnews.physaphae.fr/article.php?IdArticle=8562043 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Novel Android malware vole la carte NFC Données pour les retraits ATM<br>Novel Android Malware Steals Card NFC Data For ATM Withdrawals ESET claims new NGate Android malware relays NFC data to steal card details for ATM cash-out]]> 2024-08-22T10:15:00+00:00 https://www.infosecurity-magazine.com/news/android-malware-steals-card-nfc/ www.secnews.physaphae.fr/article.php?IdArticle=8561889 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe iranien TA453 lance des attaques de phishing avec le forgeron<br>Iranian Group TA453 Launches Phishing Attacks with BlackSmith TA453, also known as Charming Kitten, launched a targeted phishing attack using PowerShell malware BlackSmith]]> 2024-08-20T15:30:00+00:00 https://www.infosecurity-magazine.com/news/iran-ta453-phishing-attacks-isw/ www.secnews.physaphae.fr/article.php?IdArticle=8560899 False Malware APT 35 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle attaque de phishing utilise des logiciels malveillants sophistiqués<br>New Phishing Attack Uses Sophisticated Infostealer Malware The phishing attack uses infostealer malware to target saved passwords, credit cards & Bitcoin info]]> 2024-08-14T16:00:00+00:00 https://www.infosecurity-magazine.com/news/phishing-attack-uses-infostealer/ www.secnews.physaphae.fr/article.php?IdArticle=8557677 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les nouveaux logiciels malveillants de voleur SMS ciblent plus de 600 marques mondiales<br>New SMS Stealer Malware Targets Over 600 Global Brands Discovered by Zimperium\'s zLabs team, the SMS Stealer malware was found in over 105,000 samples]]> 2024-07-31T15:30:00+00:00 https://www.infosecurity-magazine.com/news/sms-stealer-targets-600-brands/ www.secnews.physaphae.fr/article.php?IdArticle=8548119 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Walmart découvre la nouvelle porte dérobée PowerShell liée au malware Zloader<br>Walmart Discovers New PowerShell Backdoor Linked to Zloader Malware Walmart detailed findings about an unknown PowerShell backdoor, which was potentially utilized alongside a new Zloader variant]]> 2024-07-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/walmart-powershell-backdoor-zloader/ www.secnews.physaphae.fr/article.php?IdArticle=8546633 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques malveillantes augmentent de 30% au premier semestre de 2024<br>Malware Attacks Surge 30% in First Half of 2024 SonicWall observed a surge in malware attacks in H1 2024, with strains becoming more adept at defense evasion]]> 2024-07-25T09:15:00+00:00 https://www.infosecurity-magazine.com/news/malware-attacks-surge-30-per-cent/ www.secnews.physaphae.fr/article.php?IdArticle=8544017 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe d'espionnage chinois améliore le malware Arsenal pour cibler tous les principaux systèmes d'exploitation<br>Chinese Espionage Group Upgrades Malware Arsenal to Target All Major OS Symantec said Chinese espionage group Daggerfly has updated its malware toolkit as it looks to target Windows, Linux, macOS and Android operating systems]]> 2024-07-23T15:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-group-malware-target-os/ www.secnews.physaphae.fr/article.php?IdArticle=8542779 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hotpage malware détourneurs<br>HotPage Malware Hijacks Browsers with Signed Microsoft Driver HotPage manipulates browser traffic by hooking into network-based Windows API functions]]> 2024-07-18T16:15:00+00:00 https://www.infosecurity-magazine.com/news/hotpage-hijacks-browsers-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8539682 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Comprendre Nullbulge, le nouveau groupe de combat \\ 'hacktiviste \\'<br>Understanding NullBulge, the New AI-Fighting \\'Hacktivist\\' Group The threat actor who claimed the recent Disney hack previously targeted AI-centric games and applications with commodity malware and ransomware]]> 2024-07-17T14:00:00+00:00 https://www.infosecurity-magazine.com/news/nullbulge-anti-ai-hacktivist-group/ www.secnews.physaphae.fr/article.php?IdArticle=8538882 False Ransomware,Malware,Hack,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau logiciel malveillant des nuages ​​APT frappe les cibles russes<br>New APT CloudSorcerer Malware Hits Russian Targets The malware issues commands via a hardcoded charcode table and Microsoft COM object interfaces]]> 2024-07-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/cloudsorcerer-malware-hits-russian/ www.secnews.physaphae.fr/article.php?IdArticle=8532885 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau que les logiciels malveillants bancaires ciblent les clients en Asie du Sud-Est<br>Novel Banking Malware Targets Customers in Southeast Asia A novel malware strain, Snowblind, bypasses security measures in banking apps on Android, leading to financial losses and fraud, according to Promon]]> 2024-06-26T15:30:00+00:00 https://www.infosecurity-magazine.com/news/novel-banking-malware-asia/ www.secnews.physaphae.fr/article.php?IdArticle=8526075 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyberattaquants se tournent vers les services cloud pour déployer des logiciels malveillants<br>Cyber Attackers Turn to Cloud Services to Deploy Malware A growing number of malware operators have turned to cloud-based command and control servers to deploy malicious campaigns, Fortinet researchers found]]> 2024-06-26T12:30:00+00:00 https://www.infosecurity-magazine.com/news/attackers-cloud-services-deploy/ www.secnews.physaphae.fr/article.php?IdArticle=8525985 False Malware,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Modular malware boolka \\ 's Bmanager Trojan exposé<br>Modular Malware Boolka\\'s BMANAGER Trojan Exposed The group has been observed exploiting vulnerabilities through SQL injection attacks since 2022]]> 2024-06-24T16:15:00+00:00 https://www.infosecurity-magazine.com/news/modular-malware-boolkas-bmanager/ www.secnews.physaphae.fr/article.php?IdArticle=8524765 False Malware,Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les utilisateurs d'Android ont mis en garde contre l'augmentation de la menace de logiciels malveillants de Rafel Rat<br>Android Users Warned of Rising Malware Threat From Rafel RAT An earlier publication by Check Point Research had already linked Rafel to the APT-C-35/DoNot Team]]> 2024-06-24T15:30:00+00:00 https://www.infosecurity-magazine.com/news/android-users-targeted-rafel-rat/ www.secnews.physaphae.fr/article.php?IdArticle=8524735 False Malware,Threat,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hackers chinois tirant parti de la porte dérobée \\ 'nouilles \\'<br>Chinese Hackers Leveraging \\'Noodle RAT\\' Backdoor The ELF backdoor, initially thought to be a variant of existing malware, has a Windows and a Linux version]]> 2024-06-12T12:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-noodle-rat-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8517220 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Campagne d'espionnage de Fortigate Chine<br>Chinese FortiGate Espionage Campaign Snares 20,000+ Victims Dutch authorities reveal that a cyber-espionage campaign using novel “Coathanger” malware was much more extensive than first thought]]> 2024-06-12T08:45:00+00:00 https://www.infosecurity-magazine.com/news/chinese-fortigate-espionage-20000/ www.secnews.physaphae.fr/article.php?IdArticle=8517222 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine De nouveaux logiciels malveillants en plusieurs étapes ciblent les utilisateurs de Windows en Ukraine<br>New Multi-Stage Malware Targets Windows Users in Ukraine Discovered by FortiGuard Labs, the attack leverages an Excel file embedded with a VBA macro]]> 2024-06-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/multi-stage-malware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8513032 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Endgame Operation Opération dirigée par Europol frappe le botnet, les réseaux de ransomwares<br>Europol-Led Operation Endgame Hits Botnet, Ransomware Networks The operation targeted several significant malware droppers, including IcedID, SystemBC, Pikabot, Smokeloader and Bumblebee]]> 2024-05-30T16:15:00+00:00 https://www.infosecurity-magazine.com/news/europol-operation-endgame-hits/ www.secnews.physaphae.fr/article.php?IdArticle=8510119 False Ransomware,Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau PYPI Malware «Pytoileur» vole la crypto et échappe à la détection<br>New PyPI Malware “Pytoileur” Steals Crypto and Evades Detection The package posed as an API management tool and downloaded trojanized Windows binaries]]> 2024-05-29T15:15:00+00:00 https://www.infosecurity-magazine.com/news/pypi-malware-pytoileur-steals/ www.secnews.physaphae.fr/article.php?IdArticle=8509385 False Malware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Logiciel d'enregistrement de la salle d'audience vulnérable aux attaques de porte dérobée<br>Courtroom Recording Software Vulnerable to Backdoor Attacks Rapid7 warned that users of Justice AV Solutions (JAVS) Viewer v8.3.7 recording software are at high risk of stolen credentials and having malware installed]]> 2024-05-28T11:40:00+00:00 https://www.infosecurity-magazine.com/news/courtroom-software-vulnerable/ www.secnews.physaphae.fr/article.php?IdArticle=8508493 False Malware None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'exploitation PDF cible les utilisateurs du lecteur Foxit<br>PDF Exploitation Targets Foxit Reader Users CPR said exploit builders in .NET and Python have been employed to deploy this malware]]> 2024-05-15T15:30:00+00:00 https://www.infosecurity-magazine.com/news/pdf-exploitation-targets-foxit/ www.secnews.physaphae.fr/article.php?IdArticle=8500330 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs russes ont armé les services légitimes dans l'attaque multi-malware<br>Russian Actors Weaponize Legitimate Services in Multi-Malware Attack Recorded Future details a novel campaign that abuses legitimate internet services to deploy multiple malware variants for credential theft]]> 2024-05-14T14:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-legitimate-services/ www.secnews.physaphae.fr/article.php?IdArticle=8499566 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de la banque mobile augmentent 32%<br>Mobile Banking Malware Surges 32% Afghanistan, Turkmenistan and Tajikistan victims experienced the highest share of banking Trojans]]> 2024-05-09T15:00:00+00:00 https://www.infosecurity-magazine.com/news/mobile-banking-malware-surges-32/ www.secnews.physaphae.fr/article.php?IdArticle=8496614 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions de contenants malveillants trouvés sur Docker Hub<br>Millions of Malicious Containers Found on Docker Hub According to JFrog, approximately 25% of all repositories lack useful functionality and serve as vehicles for spam and malware]]> 2024-04-30T13:30:00+00:00 https://www.infosecurity-magazine.com/news/malicious-containers-found-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8491277 False Spam,Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Game des acteurs de menace Recherche github pour répandre les logiciels malveillants<br>Threat Actors Game GitHub Search to Spread Malware Checkmarx warns of GitHub search result manipulation designed to promote malicious repositories]]> 2024-04-11T09:40:00+00:00 https://www.infosecurity-magazine.com/news/threat-actors-game-github-search/ www.secnews.physaphae.fr/article.php?IdArticle=8479900 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de Rhadamanthys déployés par TA547 contre les cibles allemandes<br>Rhadamanthys Malware Deployed By TA547 Against German Targets Proofpoint said this is the first time the threat actor has been seen using LLM-generated PowerShell scripts]]> 2024-04-10T16:00:00+00:00 https://www.infosecurity-magazine.com/news/rhadamanthys-deployed-ta547-german/ www.secnews.physaphae.fr/article.php?IdArticle=8479408 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates utilisent des logiciels malveillants pour chasser les vulnérabilités logicielles<br>Hackers Use Malware to Hunt Software Vulnerabilities Palo Alto Networks observed growing malware-initiated vulnerability scanning activity]]> 2024-04-09T16:15:00+00:00 https://www.infosecurity-magazine.com/news/malware-hunt-software/ www.secnews.physaphae.fr/article.php?IdArticle=8478804 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Capacités d'infostealer Byakugan révélées<br>Byakugan Infostealer Capabilities Revealed Fortinet said the malware functions identified include screen monitoring, screen capturing, cryptomining and more]]> 2024-04-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/byakugan-infostealer-capabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8478189 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau malware «latrodectus» lié à Icedid<br>New Malware “Latrodectus” Linked to IcedID The malware, discovered by Proofpoint and Team Cymru, was mainly utilized by initial access brokers]]> 2024-04-08T15:30:00+00:00 https://www.infosecurity-magazine.com/news/malware-latrodectus-linked-icedid/ www.secnews.physaphae.fr/article.php?IdArticle=8478190 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Jsoutprox malware cible les sociétés financières à APAC, MENA<br>New JSOutProx Malware Targets Financial Firms in APAC, MENA First found in 2019, JSOutProx combines JavaScript and .NET functionalities to infiltrate systems]]> 2024-04-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/jsoutprox-targets-financial-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8475971 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Jeu vidéo youtube \\ 'hacks \\' contiennent des liens de logiciels malveillants<br>YouTube Video Game \\'Hacks\\' Contain Malware Links Proofpoint has spotted a new infostealer campaign using malicious links in YouTube video descriptions]]> 2024-04-03T09:00:00+00:00 https://www.infosecurity-magazine.com/news/youtube-video-game-hacks-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8475100 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau essuie-glace acide ciblant les appareils Linux repérés en Ukraine<br>New AcidPour Wiper Targeting Linux Devices Spotted in Ukraine SentinelLabs researchers identified the malware as a new variant of AcidRain, which shut down thousands of Viasat satellites in Ukraine and Western Europe in 2022]]> 2024-03-22T13:45:00+00:00 https://www.infosecurity-magazine.com/news/acidpour-wiper-linux-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8468496 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Magnet Goblin exploite les vulnérabilités ivanti<br>Magnet Goblin Exploits Ivanti Vulnerabilities The threat actor uses custom Linux malware to pursue financial gain, according to Check Point Research]]> 2024-03-11T17:00:00+00:00 https://www.infosecurity-magazine.com/news/magnet-goblin-exploits-ivanti-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=8462213 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les rats se propagent via Fake Skype, Zoom, Google Meet Sites<br>RATs Spread Via Fake Skype, Zoom, Google Meet Sites Zscaler\'s ThreatLabz discovered malware spreading SpyNote RAT to Android and NjRAT/DCRat to Windows]]> 2024-03-07T17:00:00+00:00 https://www.infosecurity-magazine.com/news/rats-fake-skype-zoom-google-meet/ www.secnews.physaphae.fr/article.php?IdArticle=8460406 False Malware,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Linux malware cible Docker, Apache Hadoop, Redis et Confluence<br>Linux Malware Targets Docker, Apache Hadoop, Redis and Confluence Cado said the payloads facilitated RCE attacks by leveraging common misconfigurations and known vulnerabilities]]> 2024-03-06T16:15:00+00:00 https://www.infosecurity-magazine.com/news/linux-malware-targets-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8459916 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants du timbrestealer ciblent les victimes mexicaines avec des leurres d'impôt<br>TimbreStealer Malware Targets Mexican Victims with Tax-Related Lures The maker of the Mispadu Trojan started distributing a new infostealer with financial lures to Mexican users, Cisco Talos found]]> 2024-02-29T11:30:00+00:00 https://www.infosecurity-magazine.com/news/timbrestealer-malware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8456931 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Expert avertit une activité de logiciels malveillants en pleine croissance<br>Expert Warns of Growing Android Malware Activity Kaspersky said that in 2023, the number of mobile attacks soared to nearly 33.8 million]]> 2024-02-26T16:30:00+00:00 https://www.infosecurity-magazine.com/news/expert-warns-growing-android/ www.secnews.physaphae.fr/article.php?IdArticle=8455469 False Malware,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Linux Malware Campaign «Migo» cible Redis pour la cryptomiminage<br>Linux Malware Campaign “Migo” Targets Redis For Cryptomining Cado Security said this campaign introduces unique techniques to compromise the security of Redis servers]]> 2024-02-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/linux-malware-migo-targets-redis/ www.secnews.physaphae.fr/article.php?IdArticle=8452797 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Ukrainien risque des décennies de prison pour mener des campagnes de logiciels malveillants prolifiques<br>Ukrainian Faces Decades in Prison for Leading Prolific Malware Campaigns The US DoJ said that the Ukrainian national has pleaded guilty to leading the Zeus and IcedID malware campaigns, which resulted in losses of tens of millions of dollars]]> 2024-02-19T12:00:00+00:00 https://www.infosecurity-magazine.com/news/ukrainian-decades-prison-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8452272 False Malware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MALWOWIQUE PDF En augmentation, utilisé pour répandre Wikiloader, Ursnif et Darkgate<br>PDF Malware on the Rise, Used to Spread WikiLoader, Ursnif and DarkGate Cybercriminals are increasingly using PDFs to deliver malware, with a 7% rise in threats detected in Q4 2023 compared to Q1, according to a HP Wolf Security report]]> 2024-02-16T11:30:00+00:00 https://www.infosecurity-magazine.com/news/pdf-malware-on-the-rise/ www.secnews.physaphae.fr/article.php?IdArticle=8450880 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les tactiques de distribution de logiciels malveillants «Tictactoe Dropper» révélées<br>“TicTacToe Dropper” Malware Distribution Tactics Revealed A new Fortinet analysis revealed a plethora of final-stage payloads delivered by a series of malware droppers]]> 2024-02-15T17:15:00+00:00 https://www.infosecurity-magazine.com/news/tictactoe-dropper-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8450508 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Notorious Bumblebee Malware réémerge avec de nouvelles méthodes d'attaque<br>Notorious Bumblebee Malware Re-emerges with New Attack Methods Proofpoint researchers observed a new Bumblebee social engineering campaign in February following a four-month absence]]> 2024-02-13T14:05:00+00:00 https://www.infosecurity-magazine.com/news/bumblebee-malware-new-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8449575 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les détections furtives «Hunter-Killer» malveillantes augmentent 333% par an<br>Stealthy “Hunter-Killer” Malware Detections Surge 333% Annually Picus Security sees huge uptick in malware designed to detect and disrupt security tooling]]> 2024-02-13T09:35:00+00:00 https://www.infosecurity-magazine.com/news/hunterkiller-malware-detections/ www.secnews.physaphae.fr/article.php?IdArticle=8449525 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La cyberattaque sophistiquée frappe la charité islamique en Arabie saoudite<br>Sophisticated Cyber-Attack Hits Islamic Charity in Saudi Arabia Talos said the attacker utilized new “Zardoor” malware to establish persistence]]> 2024-02-12T17:00:00+00:00 https://www.infosecurity-magazine.com/news/cyberattack-hits-islamic-charity/ www.secnews.physaphae.fr/article.php?IdArticle=8449312 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US DÉMANCHE FONCTIONNEMENT DE MALWORED WARZONE RAT<br>US Dismantles Warzone RAT Malware Operation US authorities have seized domains and arrested individuals in connection with the Warzone RAT]]> 2024-02-12T10:30:00+00:00 https://www.infosecurity-magazine.com/news/us-dismantles-warzone-rat-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8449214 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les développeurs Linux se précipitent pour corriger la vulnérabilité critique dans la cale<br>Linux Devs Rush to Patch Critical Vulnerability in Shim The flaw allows the installation of malware that operates at the firmware level]]> 2024-02-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/linux-devs-patch-critical-shim/ www.secnews.physaphae.fr/article.php?IdArticle=8448082 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les espions chinois piratent les réseaux néerlandais avec un nouveau logiciel malveillant Coathanger<br>Chinese Spies Hack Dutch Networks With Novel Coathanger Malware Dutch intelligence services have blamed China for an attack last year targeting FortiGuard devices]]> 2024-02-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-spies-hack-dutch-1/ www.secnews.physaphae.fr/article.php?IdArticle=8447583 False Malware,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'initiative dirigée par Interpol cible 1300 IPS suspects<br>Interpol-Led Initiative Targets 1300 Suspicious IPs Global collaborative effort focused on combating the global rise of phishing, malware and ransomware]]> 2024-02-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/interpol-targets-1300-suspicious/ www.secnews.physaphae.fr/article.php?IdArticle=8445614 False Ransomware,Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Chatgpt Cybercrime Surge révélé dans 3000 articles Web sombres<br>ChatGPT Cybercrime Surge Revealed in 3000 Dark Web Posts Kaspersky said cybercriminals are exploring schemes to implement ChatGPT in malware development]]> 2024-01-24T17:15:00+00:00 https://www.infosecurity-magazine.com/news/chatgpt-cybercrime-revealed-dark/ www.secnews.physaphae.fr/article.php?IdArticle=8442631 False Malware ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine De nouveaux cibles malware macOS ciblent les applications fissurées<br>New macOS Malware Targets Cracked Apps Kaspersky said the malware targeted macOS Ventura 13.6 and newer versions]]> 2024-01-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/macos-malware-targets-cracked-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8441735 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates russes Coldriver déploient des logiciels malveillants pour cibler les responsables occidentaux<br>Russian Coldriver Hackers Deploy Malware to Target Western Officials Google has warned that the Russia-linked Coldriver has expanded its targeting of Western officials by deploying malware to exfiltrate sensitive data]]> 2024-01-19T11:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-coldriver-malware-western/ www.secnews.physaphae.fr/article.php?IdArticle=8440603 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle campagne de logiciels malveillants exploite 9hits dans Docker Assault<br>New Malware Campaign Exploits 9hits in Docker Assault Discovered by Cado Security, the campaign deploys two containers to vulnerable Docker instances]]> 2024-01-18T16:30:00+00:00 https://www.infosecurity-magazine.com/news/malware-exploits-9hits-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8440349 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain exhorte l'action à atténuer la menace de malware AndroxGH0st<br>US Government Urges Action to Mitigate Androxgh0st Malware Threat An advisory from the FBI and CISA says threat actors are deploying the Androxgh0st malware for victim identification and exploitation in target networks]]> 2024-01-17T11:05:00+00:00 https://www.infosecurity-magazine.com/news/us-government-androxgh0st-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8439833 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Phemedrone Stealer cible Windows Defender Flaw malgré le patch<br>Phemedrone Stealer Targets Windows Defender Flaw Despite Patch The malware targets browsers, steals crypto wallet and messaging app data, and collects system information]]> 2024-01-16T17:15:00+00:00 https://www.infosecurity-magazine.com/news/stealers-target-windows-defender/ www.secnews.physaphae.fr/article.php?IdArticle=8439621 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Inferno Raindeur usurre plus de 100 marques cryptographiques pour voler 80 millions de dollars +<br>Inferno Drainer Spoofs Over 100 Crypto Brands to Steal $80m+ Group-IB report lifts the lid on infamous crypto-drainer malware Inferno Drainer]]> 2024-01-16T09:30:00+00:00 https://www.infosecurity-magazine.com/news/inferno-drainer-spoofs-100-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8439487 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les maîtrise des logiciels malveillants montrent des progrès, mais luttent contre la cybercriminalité non plus<br>Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over Law enforcement operations on cybercriminal infrastructure have proven efficient at hindering malware activity but are far from being a silver bullet, according to Recorded Future]]> 2024-01-10T15:00:00+00:00 https://www.infosecurity-magazine.com/news/malware-takedowns-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8437535 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelles recherches: aborder les logiciels malveillants .NET avec une bibliothèque d'harmonie<br>New Research: Tackling .NET Malware With Harmony Library New research from Check Point explores the significance of code manipulation in malware analysis]]> 2024-01-08T16:45:00+00:00 https://www.infosecurity-magazine.com/news/tackling-net-malware-harmony/ www.secnews.physaphae.fr/article.php?IdArticle=8436710 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Crypto Raindeur vole 59 millions de dollars via Google et X annonces<br>Crypto Drainer Steals $59m Via Google and X Ads Researchers are warning of new phishing campaigns using crypto drainer malware to steal virtual currency]]> 2023-12-22T09:30:00+00:00 https://www.infosecurity-magazine.com/news/crypto-drainer-steals-59m-google-x/ www.secnews.physaphae.fr/article.php?IdArticle=8427289 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'industrie hôtelière est confrontée à de nouveaux logiciels malveillants de vol de mot de passe<br>Hospitality Industry Faces New Password-Stealing Malware Sophos researchers said that the attackers\' social engineering tactics covered a range of guest scenarios]]> 2023-12-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/hospitality-industry-password/ www.secnews.physaphae.fr/article.php?IdArticle=8426213 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace cible les recruteurs avec des logiciels malveillants<br>Threat Actor Targets Recruiters With Malware Recruiters are urged to educate staff about a surge in phishing attacks from threat group TA4557]]> 2023-12-12T10:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-targets-recruiters/ www.secnews.physaphae.fr/article.php?IdArticle=8421468 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fjordphantom Android Malware cible les banques avec virtualisation<br>FjordPhantom Android Malware Targets Banks With Virtualization Promon said one FjordPhantom attack resulted in a substantial loss of approximately $280,000]]> 2023-11-30T14:30:00+00:00 https://www.infosecurity-magazine.com/news/fjordphantom-malware-targets-banks/ www.secnews.physaphae.fr/article.php?IdArticle=8418085 False Malware,Mobile,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants du voleur Redline déploient via l'outil d'évasion Scrubcrypt<br>RedLine Stealer Malware Deployed Via ScrubCrypt Evasion Tool The new ScrubCrypt obfuscation tool is designed to avoid antivirus protections]]> 2023-11-30T14:00:00+00:00 https://www.infosecurity-magazine.com/news/redline-stealer-malware-scrubcrypt/ www.secnews.physaphae.fr/article.php?IdArticle=8418068 False Malware,Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'IA augmente les taux de détection de logiciels malveillants de 70%<br>AI Boosts Malware Detection Rates by 70% New research has found that AI is significantly more accurate than traditional techniques at detecting malicious malware]]> 2023-11-29T14:05:00+00:00 https://www.infosecurity-magazine.com/news/ai-malware-detection-rates/ www.secnews.physaphae.fr/article.php?IdArticle=8417801 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sysjoker malware: la menace liée au Hamas se développe avec la variante de la rouille<br>SysJoker Malware: Hamas-Related Threat Expands With Rust Variant CPR said the malware now uses OneDrive instead of Google Drive for storing dynamic C2 server URLs]]> 2023-11-27T16:30:00+00:00 https://www.infosecurity-magazine.com/news/sysjoker-malware-rust-variant/ www.secnews.physaphae.fr/article.php?IdArticle=8417260 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Flaw in Apache ActiveMQ expose les systèmes Linux à la pavage de logiciels malveillants<br>Flaw in Apache ActiveMQ Exposes Linux Systems to Kinsing Malware Identified as CVE-2023-46604, the vulnerability has a CVSS score of 9.8]]> 2023-11-22T17:00:00+00:00 https://www.infosecurity-magazine.com/news/apache-activemq-flaw-exposes-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8415998 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Darkgate et Pikabot Activity Surge à la suite du démontage de Qakbot<br>DarkGate and PikaBot Activity Surge in the Wake of QakBot Takedown Threat actors have shifted to other malware loaders following QakBot FBI takedown]]> 2023-11-21T15:30:00+00:00 https://www.infosecurity-magazine.com/news/darkgate-pikabot-surge-qakbot/ www.secnews.physaphae.fr/article.php?IdArticle=8415443 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackcat Ransomware Gang cible les entreprises via des annonces Google<br>BlackCat Ransomware Gang Targets Businesses Via Google Ads Nitrogen serves as initial-access malware, using obfuscated Python libraries for stealth]]> 2023-11-15T14:30:00+00:00 https://www.infosecurity-magazine.com/news/alphvblackcat-targets-businesses/ www.secnews.physaphae.fr/article.php?IdArticle=8412375 False Ransomware,Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de volée d'informations augmentent dans les jeux en ligne<br>Information-Stealing Malware Escalates in Online Gaming A report by Sekoia.io shed light on a targeted campaign using Discord and fake download websites]]> 2023-11-13T17:00:00+00:00 https://www.infosecurity-magazine.com/news/infostealing-malware-escalates-in/ www.secnews.physaphae.fr/article.php?IdArticle=8411134 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Python Malware pose une menace DDOS via la mauvaise configuration de l'API Docker<br>Python Malware Poses DDoS Threat Via Docker API Misconfiguration Cado Security Labs said the bot agent exhibited various methods for conducting DDoS attacks]]> 2023-11-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/python-malware-ddos-threat-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8411135 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Moveit Gang cible les clients Sysaid avec des attaques zéro jour<br>MOVEit Gang Targets SysAid Customers With Zero-Day Attacks Lace Tempest looks to spread Clop malware to victims]]> 2023-11-10T10:00:00+00:00 https://www.infosecurity-magazine.com/news/moveit-gang-targets-sysaid-zeroday/ www.secnews.physaphae.fr/article.php?IdArticle=8409017 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle variante de logiciels malveillants Bluenoroff cible des échanges de crypto-monnaie<br>New BlueNoroff Malware Variant Targets Cryptocurrency Exchanges Jamf Threat Labs found a Mach-O universal binary communicating with an identified malicious domain]]> 2023-11-07T15:00:00+00:00 https://www.infosecurity-magazine.com/news/bluenoroff-malware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8407290 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne Arid Viper cible les utilisateurs arabophones<br>Arid Viper Campaign Targets Arabic-Speaking Users Cisco Talos said the group deployed customized mobile Android malware in the APK format]]> 2023-10-31T17:00:00+00:00 https://www.infosecurity-magazine.com/news/arid-viper-targets-arabic-speaking/ www.secnews.physaphae.fr/article.php?IdArticle=8403581 False Malware APT-C-23 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Manticore marqué cible le Moyen-Orient avec des logiciels malveillants avancés<br>Scarred Manticore Targets Middle East With Advanced Malware Discovered by Check Point Research (CPR) and Sygnia, the campaign peaked in mid-2023]]> 2023-10-31T16:30:00+00:00 https://www.infosecurity-magazine.com/news/scarred-manticore-targets-middle/ www.secnews.physaphae.fr/article.php?IdArticle=8403582 False Malware APT 34 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group malware cible le logiciel légitime<br>Lazarus Group Malware Targets Legitimate Software Kaspersky unveiled the cyber campaign at the Security Analyst Summit]]> 2023-10-30T17:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-legitimate/ www.secnews.physaphae.fr/article.php?IdArticle=8403072 False Malware APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle variante de logiciels malveillants Grandoreiro cible l'Espagne<br>New Grandoreiro Malware Variant Targets Spain Proofpoint said this variant is attributed to the threat actor TA2725]]> 2023-10-23T16:00:00+00:00 https://www.infosecurity-magazine.com/news/grandoreiro-targets-spain/ www.secnews.physaphae.fr/article.php?IdArticle=8399612 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Campagnes de logiciels malveillants de Darkgate liés aux cybercriminels basés au Vietnam<br>DarkGate Malware Campaigns Linked to Vietnam-Based Cybercriminals WithSecure has found strong indicators that DarkGate attacks are being perpetrated by attackers also using the Ducktail infostealer]]> 2023-10-20T09:15:00+00:00 https://www.infosecurity-magazine.com/news/darkgate-malware-vietnam/ www.secnews.physaphae.fr/article.php?IdArticle=8398111 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fausses mises à jour du navigateur utilisées dans la distribution de logiciels malveillants<br>Fake Browser Updates Used in Malware Distribution Proofpoint have identified at least four distinct threat clusters]]> 2023-10-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fake-browser-updates-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8396781 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Appareils infectés par malware vendus auprès des grands détaillants<br>Malware-Infected Devices Sold Through Major Retailers The BADBOX scheme deploys the Triada malware on various devices like smartphones and tablets]]> 2023-10-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/malware-infected-devices-retailers/ www.secnews.physaphae.fr/article.php?IdArticle=8391438 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bunnyloader malware cible les navigateurs et la crypto-monnaie<br>BunnyLoader Malware Targets Browsers and Cryptocurrency Coded in C/C++, the tool is a fileless loader that conducts malicious activities in memory]]> 2023-10-02T15:00:00+00:00 https://www.infosecurity-magazine.com/news/bunnyloader-targets-browsers-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8390530 False Malware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft \\'s Bing AI fait face à une menace de logiciels malveillants à partir d'annonces trompeuses<br>Microsoft\\'s Bing AI Faces Malware Threat From Deceptive Ads Malwarebytes said the goal of these tactics is to lure victims into downloading malicious software]]> 2023-09-29T16:00:00+00:00 https://www.infosecurity-magazine.com/news/bing-ai-faces-malware-threat-ads/ www.secnews.physaphae.fr/article.php?IdArticle=8389533 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 30 banques américaines ciblées dans une nouvelle campagne de logiciels malveillants Xenomorph<br>More than 30 US Banks Targeted in New Xenomorph Malware Campaign ThreatFabric explained the malware relies on deceptive phishing webpages posing as a Chrome update]]> 2023-09-26T16:30:00+00:00 https://www.infosecurity-magazine.com/news/xenomorph-targets-30-us-banks/ www.secnews.physaphae.fr/article.php?IdArticle=8388059 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de Zenrat découverts dans une imitation de bitwarden<br>ZenRAT Malware Uncovered in Bitwarden Impersonation Discovered by Proofpoint, ZenRAT is a modular remote access trojan targeting Windows users]]> 2023-09-26T16:00:00+00:00 https://www.infosecurity-magazine.com/news/zenrat-malware-bitwarden/ www.secnews.physaphae.fr/article.php?IdArticle=8388035 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs repèrent la porte dérobée «Deadglyph»<br>Researchers Spot Novel “Deadglyph” Backdoor Malware is linked to UAE-backed spies]]> 2023-09-25T09:00:00+00:00 https://www.infosecurity-magazine.com/news/researchers-spot-novel-deadglyph/ www.secnews.physaphae.fr/article.php?IdArticle=8387529 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MGM critiqué pour des échecs de sécurité répétés<br>MGM Criticized for Repeated Security Failures The malware researchers\' collective Vx-underground claimed that ALPHV/BlackCat was behind the attack against the casino giant]]> 2023-09-13T12:47:00+00:00 https://www.infosecurity-magazine.com/news/mgm-security-failures-blackcat/ www.secnews.physaphae.fr/article.php?IdArticle=8382302 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes Windows ciblés dans une attaque de logiciels malveillants en plusieurs étapes<br>Windows Systems Targeted in Multi-Stage Malware Attack According to Fortinet security expert Cara Lin, the attack begins with a phishing email]]> 2023-09-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/windows-targeted-multi-stage/ www.secnews.physaphae.fr/article.php?IdArticle=8381871 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cuba Ransomware Group déchaîne un malware indétectable<br>Cuba Ransomware Group Unleashes Undetectable Malware Kaspersky found suspicious files in December 2022 which activated the komar65 library known as BUGHATCH]]> 2023-09-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cuba-ransomware-undetectable/ www.secnews.physaphae.fr/article.php?IdArticle=8381423 False Ransomware,Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Saphireresteal de logiciels malveillants open source se développe<br>Open-Source Malware SapphireStealer Expands Cisco Talos said SapphireStealer has evolved significantly, resulting in multiple variants]]> 2023-09-01T15:30:00+00:00 https://www.infosecurity-magazine.com/news/open-source-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8377872 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine GRU blâmé pour les logiciels malveillants tristement célèbres ciblant les téléphones militaires de l'Ukraine \\<br>GRU Blamed for Infamous Chisel Malware Targeting Ukraine\\'s Military Phones Infamous Chisel, which enables unauthorized access to compromised Android devices used by the Ukrainian military, has been linked to Sandworm]]> 2023-08-31T11:05:00+00:00 https://www.infosecurity-magazine.com/news/gru-infamous-chisel-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8377145 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des pirates informatiques chinois ciblent les États-Unis et d'autres gouvernements avec une faille Barracuda<br>Chinese Hackers Target US, Other Govts With Barracuda Flaw The campaign deployed many malware families, including Skipjack, DepthCharge, Foxglove and Foxtrot]]> 2023-08-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/china-target-us-govts-barracuda/ www.secnews.physaphae.fr/article.php?IdArticle=8376775 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'opération Duck Hunt dirigée par le FBI arrête le logiciel malveillant QakBot<br>FBI-Led Operation Duck Hunt Shuts Down QakBot Malware With Operation Duck Hunt, the FBI took control of the botnet, allowed victims to uninstall the malware loader and seized $8.6m in cryptocurrency]]> 2023-08-30T11:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-operation-duck-hunt-qakbot/ www.secnews.physaphae.fr/article.php?IdArticle=8376679 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre cyberattaques sur cinq alimentées par seulement trois chargeurs de logiciels malveillants<br>Four in Five Cyber-Attacks Powered by Just Three Malware Loaders ReliaQuest found that 80% of cyber intrusion campaigns used either QakBot, SocGholish or Raspberry Robin]]> 2023-08-29T09:05:00+00:00 https://www.infosecurity-magazine.com/news/80-cyberattacks-3-malware-loaders/ www.secnews.physaphae.fr/article.php?IdArticle=8376115 False Malware None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazarus cible l'infrastructure Internet et les soins de santé avec le logiciel malveillant \\'QuiteRAT\\'<br>Lazarus Group Targets Internet Infrastructure and Healthcare with \\'QuiteRAT\\' Malware QuiteRAT, the North-Korea-Backed group\'s new malware, exploits a 2022 ManageEngine ServiceDesk vulnerability]]> 2023-08-25T07:30:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-internet-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8374396 False Malware,Vulnerability APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les tactiques d'attaque créatives de QakBot défient les défenses de sécurité<br>Creative QakBot Attack Tactics Challenge Security Defenses Threat actors use unique infection chains to deploy QakBot malware]]> 2023-08-25T06:30:00+00:00 https://www.infosecurity-magazine.com/news/creative-qakbot-attack-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8374380 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Variante de malware xloder macOS revient avec une façade officielle<br>XLoader MacOS Malware Variant Returns With OfficeNote Facade SentinelOne observed that the imitating application targeted users within work environments]]> 2023-08-23T16:30:00+00:00 https://www.infosecurity-magazine.com/news/xloader-macos-malware-returns/ www.secnews.physaphae.fr/article.php?IdArticle=8373736 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau groupe APT lance la campagne de chaîne d'approvisionnement<br>New APT Group Launches Supply Chain Campaign Legitimate software used to deploy backdoor malware]]> 2023-08-22T10:00:00+00:00 https://www.infosecurity-magazine.com/news/apt-group-supply-chain-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8373044 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 100 000 utilisateurs de forums de piratage infectés par des logiciels malveillants<br>Over 100,000 Users of Hacking Forums Infected With Malware Results come from analysis of 100 leading cybercrime sites]]> 2023-08-15T09:00:00+00:00 https://www.infosecurity-magazine.com/news/100000-hacking-forums-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8370103 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs en sécurité publient l'analyse des logiciels malveillants bancaires de Gigabud<br>Security Researchers Publish Gigabud Banking Malware Analysis Group-IB said Gigabud doesn\'t execute malicious actions immediately but waits for user authorization]]> 2023-08-14T14:30:00+00:00 https://www.infosecurity-magazine.com/news/gigabud-banking-malware-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8369945 False Malware None 2.0000000000000000