www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T20:04:52+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain La police détient les clients malveillants de Smokeloader, saisit les serveurs<br>Police detains Smokeloader malware customers, seizes servers In follow-up activity for Operation Endgame, law enforcement tracked down Smokeloader botnet\'s customers and detained at least five individuals. [...]]]> 2025-04-09T09:33:56+00:00 https://www.bleepingcomputer.com/news/security/police-detains-smokeloader-malware-customers-seizes-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8661146 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain La police serbe a utilisé le piratage de cellebrite zéro pour déverrouiller les téléphones Android<br>Serbian police used Cellebrite zero-day hack to unlock Android phones Serbian authorities have reportedly used an Android zero-day exploit chain developed by Cellebrite to unlock the device of a student activist in the country and attempt to install spyware. [...]]]> 2025-02-28T11:27:18+00:00 https://www.bleepingcomputer.com/news/security/serbian-police-used-cellebrite-zero-day-hack-to-unlock-android-phones/ www.secnews.physaphae.fr/article.php?IdArticle=8652025 False Hack,Vulnerability,Threat,Legislation,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain MirrorFace hackers targeting Japanese govt, politicians since 2019 The National Police Agency (NPA) and the Cabinet Cyber Security Center in Japan have linked a cyber-espionage campaign targeting the country to the Chinese state-backed "MirrorFace" hacking group. [...]]]> 2025-01-09T12:20:26+00:00 https://www.bleepingcomputer.com/news/security/mirrorface-hackers-targeting-japanese-govt-politicians-since-2019/ www.secnews.physaphae.fr/article.php?IdArticle=8635353 False Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Raccoon Stealer malware operator gets 5 years in prison after guilty plea ​​Ukrainian national Mark Sokolovsky was sentenced today to five years in prison for his involvement in the Raccoon Stealer malware cybercrime operation. [...]]]> 2024-12-18T16:58:26+00:00 https://www.bleepingcomputer.com/news/security/raccoon-stealer-malware-operator-gets-5-years-in-prison-after-guilty-plea/ www.secnews.physaphae.fr/article.php?IdArticle=8627240 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain New EagleMsgSpy Android spyware used by Chinese police, researchers say A previously undocumented Android spyware called \'EagleMsgSpy\' has been discovered and is believed to be used by law enforcement agencies in China to monitor mobile devices. [...]]]> 2024-12-11T16:03:24+00:00 https://www.bleepingcomputer.com/news/security/new-eaglemsgspy-android-spyware-used-by-chinese-police-researchers-say/ www.secnews.physaphae.fr/article.php?IdArticle=8623642 False Legislation,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Korea arrests CEO for adding DDoS feature to satellite receivers South Korean police have arrested a CEO and five employees for manufacturing over 240,000 satellite receivers pre-loaded or later updated to include DDoS attack functionality at a purchaser\'s request. [...]]]> 2024-12-02T16:11:31+00:00 https://www.bleepingcomputer.com/news/security/korea-arrests-ceo-for-adding-ddos-feature-to-satellite-receivers/ www.secnews.physaphae.fr/article.php?IdArticle=8618818 False Legislation None 4.0000000000000000 Bleeping Computer - Magazine Américain Russia arrests cybercriminal Wazawaka for ties with ransomware gangs Russian law enforcement has arrested and indicted notorious ransomware affiliate Mikhail Pavlovich Matveev (also known as Wazawaka, Uhodiransomwar, m1x, and Boriselcin) for developing malware and his involvement in several hacking groups. [...]]]> 2024-11-29T12:50:55+00:00 https://www.bleepingcomputer.com/news/security/russia-arrests-cybercriminal-wazawaka-for-ties-with-ransomware-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8618276 False Ransomware,Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Bitfinex hacker gets 5 years in prison for 120,000 bitcoin heist A hacker responsible for stealing 119,754 Bitcoin in a 2016 hack on the Bitfinex cryptocurrency exchange was sentenced to five years in prison by U.S. authorities. [...]]]> 2024-11-15T11:36:42+00:00 https://www.bleepingcomputer.com/news/security/bitfinex-hacker-gets-5-years-in-prison-for-120-000-bitcoin-heist/ www.secnews.physaphae.fr/article.php?IdArticle=8611813 False Hack,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Volt Typhoon rebuilds malware botnet following FBI disruption The Chinese state-sponsored hacking group Volt Typhoon has begun to rebuild its "KV-Botnet" malware botnet after it was disrupted by law enforcement in January, according to researchers from SecurityScorecard. [...]]]> 2024-11-12T10:49:06+00:00 https://www.bleepingcomputer.com/news/security/volt-typhoon-rebuilds-malware-botnet-following-fbi-disruption/ www.secnews.physaphae.fr/article.php?IdArticle=8609856 False Malware,Legislation Guam 3.0000000000000000 Bleeping Computer - Magazine Américain Redline, Meta InfostEler Maleware Operations saisies par la police<br>Redline, Meta infostealer malware operations seized by police The Dutch National Police seized the network infrastructure for the Redline and Meta infostealer malware operations in "Operation Magnus," warning cybercriminals that their data is now in the hands of the law enforcement. [...]]]> 2024-10-28T09:30:55+00:00 https://www.bleepingcomputer.com/news/legal/redline-meta-infostealer-malware-operations-seized-by-police/ www.secnews.physaphae.fr/article.php?IdArticle=8602835 False Malware,Legislation APT 27 3.0000000000000000 Bleeping Computer - Magazine Américain Les peines de Russie Revil Ransomware à plus de 4 ans de prison<br>Russia sentences REvil ransomware members to over 4 years in prison Russia has sentenced four members of the REvil ransomware operation to over 4 years in prison for distributing malware and illegal circulation of means of payment. [...]]]> 2024-10-25T14:58:54+00:00 https://www.bleepingcomputer.com/news/security/russia-sentences-revil-ransomware-members-to-over-4-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8601753 False Ransomware,Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Bumblebee malware revient après une récente perturbation des forces de l'ordre<br>Bumblebee malware returns after recent law enforcement disruption The Bumblebee malware loader has been spotted in new attacks recently, more than four months after Europol disrupted it during \'Operation Endgame\' in May. [...]]]> 2024-10-21T11:45:05+00:00 https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-after-recent-law-enforcement-disruption/ www.secnews.physaphae.fr/article.php?IdArticle=8601074 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain L'Ukraine arrête l'opérateur VPN Rogue qui donne accès à Runet<br>Ukraine arrests rogue VPN operator providing access to Runet Ukraine\'s cyber police have arrested a 28-year-old man who operated a massive virtual private network (VPN) service, allowing people from within the country to access the Russian internet (Runet). [...]]]> 2024-10-10T18:13:22+00:00 https://www.bleepingcomputer.com/news/legal/ukraine-arrests-rogue-vpn-operator-providing-access-to-runet/ www.secnews.physaphae.fr/article.php?IdArticle=8595651 False Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Police néerlandaise: \\ 'acteur d'État \\' probablement derrière une violation de données récente<br>Dutch Police: \\'State actor\\' likely behind recent data breach The national Dutch police (Politie) says that a state actor was likely behind the data breach it detected last week. [...]]]> 2024-10-03T14:56:35+00:00 https://www.bleepingcomputer.com/news/security/dutch-police-state-actor-likely-behind-recent-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8591461 False Data Breach,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Cryptonator saisi pour blanchiment de rançon, Crypto volé<br>Cryptonator seized for laundering ransom payments, stolen crypto U.S. and German law enforcement seized the domain of the crypto wallet platform Cryptonator, used by ransomware gangs, darknet marketplaces, and other illicit services, and indicted its operator. [...]]]> 2024-08-02T13:27:25+00:00 https://www.bleepingcomputer.com/news/cryptocurrency/cryptonator-seized-for-laundering-ransom-payments-stolen-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8549952 False Ransomware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Police française pousse la charge utile d'auto-destruction de logiciels malveillants pour nettoyer les PCS<br>French police push PlugX malware self-destruct payload to clean PCs The French police and Europol are pushing out a "disinfection solution" that automatically removes the PlugX malware from infected devices in France. [...]]]> 2024-07-25T11:24:55+00:00 https://www.bleepingcomputer.com/news/security/french-police-push-plugx-malware-self-destruct-payload-to-clean-pcs/ www.secnews.physaphae.fr/article.php?IdArticle=8544199 False Malware,Legislation None 4.0000000000000000 Bleeping Computer - Magazine Américain Journaux malveillants de l'infosaler utilisé pour identifier les membres du site Web de maltraitance des enfants<br>Infostealer malware logs used to identify child abuse website members Thousands of pedophiles who download and share child sexual abuse material (CSAM) were identified through information-stealing malware logs leaked on the dark web, highlighting a new dimension of using stolen credentials in law enforcement investigations. [...]]]> 2024-07-03T11:52:36+00:00 https://www.bleepingcomputer.com/news/security/infostealer-malware-logs-used-to-identify-child-abuse-website-members/ www.secnews.physaphae.fr/article.php?IdArticle=8529988 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Australien Chargé pour \\ 'Evil Twin \\' WiFi Attaque sur l'avion<br>Australian charged for \\'Evil Twin\\' WiFi attack on plane An Australian man was charged by Australia\'s Federal Police (AFP) for allegedly conducting an \'evil twin\' WiFi attack on various domestic flights and airports in Perth, Melbourne, and Adelaide to steal other people\'s email or social media credentials. [...]]]> 2024-07-01T14:28:19+00:00 https://www.bleepingcomputer.com/news/security/australian-charged-for-evil-twin-wifi-attack-on-plane/ www.secnews.physaphae.fr/article.php?IdArticle=8529311 False Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Police Arrest Couti et Lockbit Ransomware Crypter Spécialiste<br>Police arrest Conti and LockBit ransomware crypter specialist The Ukraine cyber police have arrested a 28-year-old Russian man in Kyiv for working with Conti and LockBit ransomware operations to make their malware undetectable by antivirus software and conducting at least one attack himself. [...]]]> 2024-06-12T09:42:11+00:00 https://www.bleepingcomputer.com/news/security/police-arrest-conti-and-lockbit-ransomware-crypter-specialist/ www.secnews.physaphae.fr/article.php?IdArticle=8517341 False Ransomware,Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Europol identifie 8 cybercriminels liés aux botnets de chargeur de logiciels malveillants<br>Europol identifies 8 cybercriminals tied to malware loader botnets Europol and German law enforcement have revealed the identities of eight cybercriminals linked to the various malware droppers and loaders disrupted as part of the Operation Endgame law enforcement operation. [...]]]> 2024-05-31T12:40:00+00:00 https://www.bleepingcomputer.com/news/legal/europol-identifies-8-cybercriminals-tied-to-malware-loader-botnets/ www.secnews.physaphae.fr/article.php?IdArticle=8510706 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Police seize over 100 malware loader servers, arrest four cybercriminals An international law enforcement operation codenamed \'Operation Endgame\' has seized over 100 servers worldwide used by multiple major malware loader operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC. [...]]]> 2024-05-30T04:35:39+00:00 https://www.bleepingcomputer.com/news/security/police-seize-over-100-malware-loader-servers-arrest-four-cybercriminals-operation-endgame/ www.secnews.physaphae.fr/article.php?IdArticle=8509997 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain La police saisit plus de 100 serveurs de chargeur de logiciels malveillants, arrêtez quatre cybercriminels<br>Police seize over 100 malware loader servers, arrest four cybercriminals An international law enforcement operation codenamed \'Operation Endgame\' has seized over 100 servers worldwide used by multiple major malware loader operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC. [...]]]> 2024-05-30T04:35:39+00:00 https://www.bleepingcomputer.com/news/security/police-seize-over-100-malware-loader-servers-arrest-four-cybercriminals/ www.secnews.physaphae.fr/article.php?IdArticle=8509884 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Banking Malware Grandoreiro revient après la perturbation de la police<br>Banking malware Grandoreiro returns after police disruption The banking trojan "Grandoreiro" is spreading in a large-scale phishing campaign in over 60 countries, targeting customer accounts of roughly 1,500 banks. [...]]]> 2024-05-18T10:12:24+00:00 https://www.bleepingcomputer.com/news/security/banking-malware-grandoreiro-returns-after-police-disruption/ www.secnews.physaphae.fr/article.php?IdArticle=8502494 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Europol confirme la violation du portail Web, indique qu'aucune donnée opérationnelle volée<br>Europol confirms web portal breach, says no operational data stolen ​Europol, the European Union\'s law enforcement agency, confirmed that its Europol Platform for Experts (EPE) portal was breached and is now investigating the incident after a threat actor claimed they stole For Official Use Only (FOUO) documents containing classified data. [...]]]> 2024-05-11T08:36:25+00:00 https://www.bleepingcomputer.com/news/security/europol-confirms-web-portal-breach-says-no-operational-data-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8497796 False Threat,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Le site saisi de Lockbit \\ prend vie pour taquiner de nouvelles annonces de police<br>Lockbit\\'s seized site comes alive to tease new police announcements The NCA, FBI, and Europol have revived a seized LockBit ransomware data leak site to hint at new information being revealed by law enforcement this Tuesday. [...]]]> 2024-05-06T07:06:12+00:00 https://www.bleepingcomputer.com/news/security/lockbits-seized-site-comes-alive-to-tease-new-police-announcements/ www.secnews.physaphae.fr/article.php?IdArticle=8494657 False Ransomware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Revil Hacker derrière Kaseya Ransomware Attack obtient 13 ans de prison<br>REvil hacker behind Kaseya ransomware attack gets 13 years in prison Yaroslav Vasinskyi, a Ukrainian national, was sentenced to 13 years and seven months in prison and ordered to pay $16 million in restitution for his involvement in the REvil ransomware operation. [...]]]> 2024-05-02T10:44:23+00:00 https://www.bleepingcomputer.com/news/security/revil-hacker-behind-kaseya-ransomware-attack-gets-13-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8492439 False Ransomware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Les groupes de piratage de la RPDC enfreignent les entrepreneurs de la défense sud-coréenne<br>DPRK hacking groups breach South Korean defense contractors The National Police Agency in South Korea issued an urgent warning today about North Korean hacking groups targeting defense industry entities to steal valuable technology information. [...]]]> 2024-04-23T12:56:50+00:00 https://www.bleepingcomputer.com/news/security/dprk-hacking-groups-breach-south-korean-defense-contractors/ www.secnews.physaphae.fr/article.php?IdArticle=8487508 False Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Service de phishing Labhost avec 40 000 domaines perturbés, 37 arrêtés<br>LabHost phishing service with 40,000 domains disrupted, 37 arrested The LabHost phishing-as-a-service (PhaaS) platform has been disrupted in a year-long global law enforcement operation that compromised the infrastructure and arrested 37 suspects, among them the original developer. [...]]]> 2024-04-18T05:52:04+00:00 https://www.bleepingcomputer.com/news/security/labhost-phishing-service-with-40-000-domains-disrupted-37-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=8484633 False Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain La Finlande confirme les pirates pirates de l'APT31 derrière la violation du Parlement en 2021<br>Finland confirms APT31 hackers behind 2021 parliament breach The Finnish Police confirmed on Tuesday that the APT31 hacking group linked to the Chinese Ministry of State Security (MSS) was behind a breach of the country\'s parliament disclosed in March 2021. [...]]]> 2024-03-26T17:23:54+00:00 https://www.bleepingcomputer.com/news/security/finland-confirms-apt31-hackers-behind-2021-parliament-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8471001 False Legislation APT 31 3.0000000000000000 Bleeping Computer - Magazine Américain L'Ukraine arrête des pirates qui essaient de vendre 100 millions de comptes volés<br>Ukraine arrests hackers trying to sell 100 million stolen accounts The Ukrainian cyber police, in collaboration with investigators from the national police (ГУНП), have arrested three individuals who are accused of hijacking over 100 million emails and Instagram accounts worldwide. [...]]]> 2024-03-19T14:15:08+00:00 https://www.bleepingcomputer.com/news/security/ukraine-arrests-hackers-trying-to-sell-100-million-stolen-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8466851 False Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Zeus, le chef des gangs malwares icedid plaide coupable, risque 40 ans de prison<br>Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison Ukrainian national Vyacheslav Igorevich Penchukov, one of the heads of the notorious JabberZeus cybercrime gang, has pleaded guilty to charges related to his leadership roles in the Zeus and IcedID malware groups. [...]]]> 2024-02-15T18:05:13+00:00 https://www.bleepingcomputer.com/news/security/zeus-icedid-malware-gangs-leader-pleads-guilty-faces-40-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8450599 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Le FBI saisit l'infrastructure de rat Warzone, arrête le vendeur de logiciels malveillants<br>FBI seizes Warzone RAT infrastructure, arrests malware vendor The FBI dismantled the Warzone RAT malware operation, seizing infrastructure and arresting two individuals associated with the cybercrime operation. [...]]]> 2024-02-12T18:09:55+00:00 https://www.bleepingcomputer.com/news/security/fbi-seizes-warzone-rat-infrastructure-arrests-malware-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=8449419 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain La FCC ordonne aux transporteurs de télécommunications de signaler les violations de données PII dans les 30 jours<br>FCC orders telecom carriers to report PII data breaches within 30 days Starting March 13th, telecommunications companies must report data breaches impacting customers\' personally identifiable information within 30 days, as required by FCC\'s updated data breach reporting requirements. [...]]]> 2024-02-12T16:50:51+00:00 https://www.bleepingcomputer.com/news/security/fcc-orders-telecom-carriers-to-report-pii-data-breaches-within-30-days/ www.secnews.physaphae.fr/article.php?IdArticle=8449387 False Data Breach,Legislation None 4.0000000000000000 Bleeping Computer - Magazine Américain Russian Trickbot Malware Dev condamné à 64 mois de prison<br>Russian TrickBot malware dev sentenced to 64 months in prison Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the Trickbot malware used in attacks against hospitals, companies, and individuals worldwide. [...]]]> 2024-01-25T13:52:21+00:00 https://www.bleepingcomputer.com/news/security/russian-trickbot-malware-dev-sentenced-to-64-months-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8443087 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les opérations d'application de la loi ciblant la cybercriminalité en 2023<br>The law enforcement operations targeting cybercrime in 2023 In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. [...]]]> 2024-01-01T11:05:10+00:00 https://www.bleepingcomputer.com/news/security/the-law-enforcement-operations-targeting-cybercrime-in-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8433001 False Ransomware,Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les hôpitaux demandent aux tribunaux de forcer l'entreprise de stockage du cloud de retourner des données volées<br>Hospitals ask courts to force cloud storage firm to return stolen data Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack that\'s now stored on the servers of a Boston cloud storage company. [...]]]> 2023-12-29T15:20:27+00:00 https://www.bleepingcomputer.com/news/security/hospitals-ask-courts-to-force-cloud-storage-firm-to-return-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8430945 False Ransomware,Legislation,Medical,Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Trickbot Malware Dev plaide coupable, risque 35 ans de prison<br>TrickBot malware dev pleads guilty, faces 35 years in prison On Thursday, a Russian national pleaded guilty to charges related to his involvement in developing and deploying the Trickbot malware, which was used in attacks against hospitals, companies, and individuals in the United States and worldwide. [...]]]> 2023-12-01T16:51:23+00:00 https://www.bleepingcomputer.com/news/security/trickbot-malware-dev-pleads-guilty-faces-35-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8418437 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain La FTC ordonne aux sociétés financières non bancaires de signaler les violations en 30 jours<br>FTC orders non-bank financial firms to report breaches in 30 days The U.S. Federal Trade Commission (FTC) has amended the Safeguards Rules, mandating that all non-banking financial institutions report data breach incidents within 30 days. [...]]]> 2023-10-30T15:57:54+00:00 https://www.bleepingcomputer.com/news/security/ftc-orders-non-bank-financial-firms-to-report-breaches-in-30-days/ www.secnews.physaphae.fr/article.php?IdArticle=8403071 False Data Breach,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain La CISA ordonne aux agences de patch bogues exploités pour déposer des logiciels espions [CISA orders agencies to patch bugs exploited to drop spyware] The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies today to patch a set of security vulnerabilities exploited as zero-days in recent attacks to install commercial spyware on mobile devices. [...]]]> 2023-03-30T15:52:33+00:00 https://www.bleepingcomputer.com/news/security/cisa-orders-agencies-to-patch-bugs-exploited-to-drop-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8323562 False Threat,General Information,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain RAT developer arrested for infecting 10,000 PCs with malware 2023-03-17T11:36:19+00:00 https://www.bleepingcomputer.com/news/security/rat-developer-arrested-for-infecting-10-000-pcs-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8319434 False Malware,Legislation None 3.0000000000000000