www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-11T10:38:15+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain La Finlande met en garde contre les attaques de logiciels malveillants Android vioder les comptes bancaires<br>Finland warns of Android malware attacks breaching bank accounts Finland\'s Transport and Communications Agency (Traficom) has issued a warning about an ongoing Android malware campaign targeting banking accounts. [...]]]> 2024-05-05T10:19:38+00:00 https://www.bleepingcomputer.com/news/security/finland-warns-of-android-malware-attacks-breaching-bank-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8494115 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates iraniens se présentent en tant que journalistes pour pousser les logiciels malveillants de porte dérobée<br>Iranian hackers pose as journalists to push backdoor malware The Iranian state-backed threat actor tracked as APT42 is employing social engineering attacks, including posing as journalists, to breach corporate networks and cloud environments of Western and Middle Eastern targets. [...]]]> 2024-05-04T10:17:34+00:00 https://www.bleepingcomputer.com/news/security/iranian-hackers-pose-as-journalists-to-push-backdoor-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8493646 False Malware,Threat,Cloud APT 42 3.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux logiciels malveillants de seiche infectent les routeurs pour surveiller le trafic pour les informations d'identification<br>New Cuttlefish malware infects routers to monitor traffic for credentials A new malware named \'Cuttlefish\' has been spotted infecting enterprise-grade and small office/home office (SOHO) routers to monitor data that passes through them and steal authentication information. [...]]]> 2024-05-01T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-cuttlefish-malware-infects-routers-to-monitor-traffic-for-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8491839 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles attaques de logiciels malveillants de nouvelles latrodectus utilisent des thèmes Microsoft, CloudFlare<br>New Latrodectus malware attacks use Microsoft, Cloudflare themes Latrodectus malware is now being distributed in phishing campaigns using Microsoft Azure and Cloudflare lures to appear legitimate while making it harder for email security platforms to detect the emails as malicious. [...]]]> 2024-04-30T18:08:49+00:00 https://www.bleepingcomputer.com/news/security/new-latrodectus-malware-attacks-use-microsoft-cloudflare-themes/ www.secnews.physaphae.fr/article.php?IdArticle=8491506 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Des millions de repos de docker ont trouvé des logiciels malveillants, des sites de phishing<br>Millions of Docker repos found pushing malware, phishing sites Three large-scale campaigns have targeted Docker Hub users, planting millions of repositories designed to push malware and phishing sites since early 2021. [...]]]> 2024-04-30T13:32:10+00:00 https://www.bleepingcomputer.com/news/security/millions-of-docker-repos-found-pushing-malware-phishing-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8491395 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain Nouveau Wpeeper Android Malware se cache derrière des sites WordPress piratés<br>New Wpeeper Android malware hides behind hacked WordPress sites A new Android backdoor malware named \'Wpeeper\' has been spotted in at least two unofficial app stores mimicking the Uptodown App Store, a popular third-party app store for Android devices with over 220 million downloads. [...]]]> 2024-04-30T12:41:57+00:00 https://www.bleepingcomputer.com/news/security/new-wpeeper-android-malware-hides-behind-hacked-wordpress-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8491367 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Les chercheurs servent de malware Plugx Sinkhole avec 2,5 millions d'IP uniques<br>Researchers sinkhole PlugX malware server with 2.5 million unique IPs Researchers have sinkholed a command and control server for a variant of the PlugX malware and observed in six months more than 2.5 million connections from unique IP addresses. [...]]]> 2024-04-25T15:20:30+00:00 https://www.bleepingcomputer.com/news/security/researchers-sinkhole-plugx-malware-server-with-25-million-unique-ips/ www.secnews.physaphae.fr/article.php?IdArticle=8488691 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux logiciels malveillants Brokewell prennent le contrôle des appareils Android, vole des données<br>New Brokewell malware takes over Android devices, steals data Security researchers have discovered a new Android banking trojan they named Brokewell that can capture every event on the device, from touches and information displayed to text input and the applications the user launches. [...]]]> 2024-04-25T06:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-brokewell-malware-takes-over-android-devices-steals-data/ www.secnews.physaphae.fr/article.php?IdArticle=8488547 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques de Coralraider utilisent le cache CDN pour pousser les logiciels malveillants du voleur d'informations<br>CoralRaider attacks use CDN cache to push info-stealer malware A threat actor has been using a content delivery network cache to store information-stealing malware in an ongoing campaign targeting systems U.S., the U.K., Germany, and Japan. [...]]]> 2024-04-23T17:27:54+00:00 https://www.bleepingcomputer.com/news/security/coralraider-attacks-use-cdn-cache-to-push-info-stealer-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8487636 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Hackers Hijack Antivirus Mises à jour pour déposer des logiciels malveillants Guptiner<br>Hackers hijack antivirus updates to drop GuptiMiner malware North Korean hackers have been exploiting the updating mechanism of the eScan antivirus to plant backdoors on big corporate networks and deliver cryptocurrency miners through GuptiMiner malware. [...]]]> 2024-04-23T10:56:24+00:00 https://www.bleepingcomputer.com/news/security/hackers-hijack-antivirus-updates-to-drop-guptiminer-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8487448 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Gitlab affecté par une faille CDN de style Github permettant l'hébergement de logiciels malveillants<br>GitLab affected by GitHub-style CDN flaw allowing malware hosting BleepingComputer recently reported how a GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with Microsoft repositories, making the files appear trustworthy. It turns out, GitLab is also affected by this issue and could be abused in a similar fashion. [...]]]> 2024-04-22T11:05:44+00:00 https://www.bleepingcomputer.com/news/security/gitlab-affected-by-github-style-cdn-flaw-allowing-malware-hosting/ www.secnews.physaphae.fr/article.php?IdArticle=8486857 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Le développement malware attire les enfants exploiteurs dans Honeytrap pour les extorquer<br>Malware dev lures child exploiters into honeytrap to extort them You rarely root for a cybercriminal, but a new malware campaign targeting child exploiters doesn\'t make you feel bad for the victims. [...]]]> 2024-04-21T14:49:58+00:00 https://www.bleepingcomputer.com/news/security/malware-dev-lures-child-exploiters-into-honeytrap-to-extort-them/ www.secnews.physaphae.fr/article.php?IdArticle=8486413 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les commentaires GitHub ont été maltraités pour pousser les logiciels malveillants via les URL de Microsoft Repo<br>GitHub comments abused to push malware via Microsoft repo URLs A GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with a Microsoft repository, making the files appear trustworthy. [...]]]> 2024-04-20T10:14:28+00:00 https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-malware-via-microsoft-repo-urls/ www.secnews.physaphae.fr/article.php?IdArticle=8485979 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Fake Cheat attire les joueurs dans la propagation du malware d'infostealer<br>Fake cheat lures gamers into spreading infostealer malware A new info-stealing malware linked to Redline poses as a game cheat called \'Cheat Lab,\' promising downloaders a free copy if they convince their friends to install it too. [...]]]> 2024-04-18T20:46:29+00:00 https://www.bleepingcomputer.com/news/security/fake-cheat-lures-gamers-into-spreading-infostealer-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8485016 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google AD imite le marché des baleines pour pousser les logiciels malveillants de drainage du portefeuille<br>Google ad impersonates Whales Market to push wallet drainer malware A legitimate-looking Google Search advertisement for the crypto trading platform \'Whales Market\' redirects visitors to a wallet-draining phishing site that steals all of your assets. [...]]]> 2024-04-18T13:55:56+00:00 https://www.bleepingcomputer.com/news/security/google-ad-impersonates-whales-market-to-push-wallet-drainer-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8484858 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Soumnibot Malware exploite les bogues Android pour échapper à la détection<br>SoumniBot malware exploits Android bugs to evade detection A new Android banking malware named \'SoumniBot\' is using a less common obfuscation approach by exploiting weaknesses in the Android manifest extraction and parsing procedure. [...]]]> 2024-04-17T17:38:28+00:00 https://www.bleepingcomputer.com/news/security/soumnibot-malware-exploits-android-bugs-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8484367 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Plusieurs botnets exploitant une faille TP-Link d'un an pour pirater des routeurs<br>Multiple botnets exploiting one-year-old TP-Link flaw to hack routers At least six distinct botnet malware operations are hunting for TP-Link Archer AX21 (AX1800) routers vulnerable to a command injection security issue reported and addressed last year. [...]]]> 2024-04-17T09:03:09+00:00 https://www.bleepingcomputer.com/news/security/multiple-botnets-exploiting-one-year-old-tp-link-flaw-to-hack-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8484115 False Malware,Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles attaques de Steganoamor utilisent la stéganographie pour cibler 320 organisations dans le monde entier<br>New SteganoAmor attacks use steganography to target 320 orgs globally A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems. [...]]]> 2024-04-15T16:31:28+00:00 https://www.bleepingcomputer.com/news/security/new-steganoamor-attacks-use-steganography-to-target-320-orgs-globally/ www.secnews.physaphae.fr/article.php?IdArticle=8482960 False Malware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain CISA rend le système d'analyse de la nouvelle génération "malware" accessible au public<br>CISA makes its "Malware Next-Gen" analysis system publicly available The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new version of "Malware Next-Gen," now allowing the public to submit malware samples for analysis by CISA. [...]]]> 2024-04-11T18:27:13+00:00 https://www.bleepingcomputer.com/news/security/cisa-makes-its-malware-next-gen-analysis-system-publicly-available/ www.secnews.physaphae.fr/article.php?IdArticle=8480305 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Script PowerShell malveillant poussant les logiciels malveillants<br>Malicious PowerShell script pushing malware looks AI-written A threat actor is using a PowerShell script that was likely created with the help of an artificial intelligence system such as OpenAI\'s ChatGPT, Google\'s Gemini, or Microsoft\'s CoPilot. [...]]]> 2024-04-10T12:12:40+00:00 https://www.bleepingcomputer.com/news/security/malicious-powershell-script-pushing-malware-looks-ai-written/ www.secnews.physaphae.fr/article.php?IdArticle=8479446 False Malware,Threat ChatGPT 3.0000000000000000 Bleeping Computer - Magazine Américain Projets malveillants Visual Studio sur Github push keyzetsu malware<br>Malicious Visual Studio projects on GitHub push Keyzetsu malware Threat actors are abusing GitHub automation features and malicious Visual Studio projects to push a new variant of the "Keyzetsu" clipboard-hijacking malware and steal cryptocurrency payments. [...]]]> 2024-04-10T07:00:00+00:00 https://www.bleepingcomputer.com/news/security/malicious-visual-studio-projects-on-github-push-keyzetsu-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8479372 False Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft corrige deux windows zéro-jours exploités dans des attaques de logiciels malveillants<br>Microsoft fixes two Windows zero-days exploited in malware attacks Microsoft has fixed two actively exploited zero-day vulnerabilities during the April 2024 Patch Tuesday, although the company failed to initially tag them as such. [...]]]> 2024-04-09T18:06:06+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-two-windows-zero-days-exploited-in-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8478933 False Malware,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Fake Facebook MidJourney AI Page a favorisé les logiciels malveillants à 1,2 million de personnes<br>Fake Facebook MidJourney AI page promoted malware to 1.2 million people Hackers are using Facebook advertisements and hijacked pages to promote fake Artificial Intelligence services, such as MidJourney, OpenAI\'s SORA and ChatGPT-5, and DALL-E, to infect unsuspecting users with password-stealing malware. [...]]]> 2024-04-05T12:47:51+00:00 https://www.bleepingcomputer.com/news/security/fake-facebook-midjourney-ai-page-promoted-malware-to-12-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8476587 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le nouveau logiciel malveillant Latrodectus remplace les violations du réseau en réseaux<br>New Latrodectus malware replaces IcedID in network breaches A relatively new malware called Latrodectus is believed to be an evolution of the IcedID loader, seen in malicious email campaigns since November 2023. [...]]]> 2024-04-04T16:38:19+00:00 https://www.bleepingcomputer.com/news/security/new-latrodectus-malware-replaces-icedid-in-network-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8476154 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Visa met en garde contre la nouvelle variante de logiciels malveillants jsoutprox ciblant les organisations financières<br>Visa warns of new JSOutProx malware variant targeting financial orgs Visa is warning about a spike in detections for a new version of the JsOutProx malware targeting financial institutions and their customers. [...]]]> 2024-04-04T15:29:58+00:00 https://www.bleepingcomputer.com/news/security/visa-warns-of-new-jsoutprox-malware-variant-targeting-financial-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=8476155 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les plus gros plats à emporter des attaques de logiciels malveillants récentes<br>The Biggest Takeaways from Recent Malware Attacks Recent high-profile malware attacks teach us lessons on limiting malware risks at organizations. Learn more from Blink Ops about what these attacks taught us. [...]]]> 2024-04-04T10:01:02+00:00 https://www.bleepingcomputer.com/news/security/the-biggest-takeaways-from-recent-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8475967 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le nouvel outil Unapimon de Winnti \\ masque les logiciels malveillants à partir du logiciel de sécurité<br>Winnti\\'s new UNAPIMON tool hides malware from security software The Chinese \'Winnti\' hacking group was found using a previously undocumented malware called UNAPIMON to let malicous processes run without being detected. [...]]]> 2024-04-02T17:59:42+00:00 https://www.bleepingcomputer.com/news/security/winntis-new-unapimon-tool-hides-malware-from-security-software/ www.secnews.physaphae.fr/article.php?IdArticle=8474848 False Malware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain La Russie charge les suspects derrière le vol de 160 000 cartes de crédit<br>Russia charges suspects behind theft of 160,000 credit cards Russia\'s Prosecutor General\'s Office has announced the indictment of six suspected "hacking group" members for using malware to steal credit card and payment information from foreign online stores. [...]]]> 2024-04-02T11:37:08+00:00 https://www.bleepingcomputer.com/news/security/russia-charges-suspects-behind-theft-of-160-000-credit-cards/ www.secnews.physaphae.fr/article.php?IdArticle=8474694 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Dinodasrat Malware cible les serveurs Linux dans la campagne d'espionnage<br>DinodasRAT malware targets Linux servers in espionage campaign Security researchers have observed Red Hat and Ubuntu systems being attacked by a Linux version of the DinodasRAT (also known as XDealer) that may have been operating since 2022. [...]]]> 2024-03-31T10:35:17+00:00 https://www.bleepingcomputer.com/news/security/dinodasrat-malware-targets-linux-servers-in-espionage-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8473580 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Vultur Banking pour Android se présentent comme une application de sécurité McAfee<br>Vultur banking malware for Android poses as McAfee Security app Security researchers found a new version of the Vultur banking trojan for Android that includes more advanced remote control capabilities and an improved evasion mechanism. [...]]]> 2024-03-30T11:56:28+00:00 https://www.bleepingcomputer.com/news/security/vultur-banking-malware-for-android-poses-as-mcafee-security-app/ www.secnews.physaphae.fr/article.php?IdArticle=8473135 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Activision: Activer 2FA pour sécuriser les comptes récemment volés par malware<br>Activision: Enable 2FA to secure accounts recently stolen by malware An infostealer malware campaign has reportedly collected millions of logins from users of various gaming websites, including players that use cheats, pay-to-cheat services. [...]]]> 2024-03-29T16:25:09+00:00 https://www.bleepingcomputer.com/news/security/activision-enable-2fa-to-secure-accounts-recently-stolen-by-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8472754 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain PYPI suspend le nouvel enregistrement des utilisateurs pour bloquer la campagne de logiciels malveillants<br>PyPI suspends new user registration to block malware campaign The Python Package Index (PyPI) has temporarily suspended user registration and the creation of new projects to deal with an ongoing malware campaign. [...]]]> 2024-03-28T14:03:45+00:00 https://www.bleepingcomputer.com/news/security/pypi-suspends-new-user-registration-to-block-malware-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8472148 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Theoon malware infecte 6 000 routeurs ASUS en 72 heures pour le service proxy<br>TheMoon malware infects 6,000 ASUS routers in 72 hours for proxy service A new variant of "TheMoon" malware botnet has been spotted infecting thousands of outdated small office and home office (SOHO) routers and IoT devices in 88 countries. [...]]]> 2024-03-26T11:00:00+00:00 https://www.bleepingcomputer.com/news/security/themoon-malware-infects-6-000-asus-routers-in-72-hours-for-proxy-service/ www.secnews.physaphae.fr/article.php?IdArticle=8470791 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Hackers Poison Source Code de la plus grande plate-forme Discord Bot<br>Hackers poison source code from largest Discord bot platform A new supply chain attack has impacted the top gg Discord bot developers community on GitHub, which has over 170,000 members, with data-stealing malware. [...]]]> 2024-03-25T14:00:01+00:00 https://www.bleepingcomputer.com/news/security/hackers-poison-source-code-from-largest-discord-bot-platform/ www.secnews.physaphae.fr/article.php?IdArticle=8470275 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux résultats de recherche sur l'IA de Google favorisent les sites poussant des logiciels malveillants, des escroqueries<br>Google\\'s new AI search results promotes sites pushing malware, scams Google\'s new AI-powered \'Search Generative Experience\' algorithms recommend scam sites that redirect visitors to unwanted Chrome extensions, fake iPhone giveaways, browser spam subscriptions, and tech support scams. [...]]]> 2024-03-25T07:32:16+00:00 https://www.bleepingcomputer.com/news/google/googles-new-ai-search-results-promotes-sites-pushing-malware-scams/ www.secnews.physaphae.fr/article.php?IdArticle=8470225 False Spam,Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Plus de 100 organisations américaines et européennes ciblées dans les attaques de logiciels malveillants de Strelaslaster<br>Over 100 US and EU orgs targeted in StrelaStealer malware attacks A new large-scale StrelaStealer malware campaign has impacted over a hundred organizations across the United States and Europe, attempting to steal email account credentials. [...]]]> 2024-03-24T10:19:38+00:00 https://www.bleepingcomputer.com/news/security/over-100-us-and-eu-orgs-targeted-in-strelastealer-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8470226 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes ciblent les partis politiques allemands avec des logiciels malveillants de Vineloader<br>Russian hackers target German political parties with WineLoader malware Researchers are warning that a notorious hacking group linked to Russia\'s Foreign Intelligence Service (SVR) is targeting political parties in Germany for the first time, shifting their focus away from the typical targeting of diplomatic missions. [...]]]> 2024-03-22T15:27:56+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-target-german-political-parties-with-wineloader-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8468661 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Evasive Sign1 Malware Campaign Infecte 39 000 sites WordPress<br>Evasive Sign1 malware campaign infects 39,000 WordPress sites A previously unknown malware campaign called Sign1 has infected over 39,000 websites over the past six months, causing visitors to see unwanted redirects and popup ads. [...]]]> 2024-03-21T11:56:52+00:00 https://www.bleepingcomputer.com/news/security/evasive-sign1-malware-campaign-infects-39-000-wordpress-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8467974 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Nouveau essuie-glace de données acidpour cible les périphériques de réseau Linux x86<br>New AcidPour data wiper targets Linux x86 network devices A new destructive malware named AcidPour was spotted in the wild, featuring data-wiper functionality and targeting Linux x86 IoT and networking devices. [...]]]> 2024-03-19T10:33:23+00:00 https://www.bleepingcomputer.com/news/security/new-acidpour-data-wiper-targets-linux-x86-network-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8466730 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Fujitsu a trouvé des logiciels malveillants sur les systèmes informatiques, confirme la violation des données<br>Fujitsu found malware on IT systems, confirms data breach Japanese tech giant Fujitsu discovered that several of its systems were infected by malware and warns that the hackers stole customer data. [...]]]> 2024-03-18T10:01:07+00:00 https://www.bleepingcomputer.com/news/security/fujitsu-found-malware-on-it-systems-confirms-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8466060 False Data Breach,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Google Chrome obtient une protection de phishing en temps réel plus tard ce mois-ci<br>Google Chrome gets real-time phishing protection later this month Google will roll out a Safe Browsing update later this month that will provide real-time malware and phishing protection to all Chrome users, without compromising their browsing privacy. [...]]]> 2024-03-14T12:00:00+00:00 https://www.bleepingcomputer.com/news/google/google-chrome-gets-real-time-phishing-protection-later-this-month/ www.secnews.physaphae.fr/article.php?IdArticle=8463895 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates exploitent Windows SmartScreen Flaw pour déposer Darkgate Malware<br>Hackers exploit Windows SmartScreen flaw to drop DarkGate malware A new wave of attacks by the DarkGate malware operation exploits a now-fixed Windows Defender SmartScreen vulnerability to bypass security checks and automatically install fake software installers. [...]]]> 2024-03-13T17:26:41+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploit-windows-smartscreen-flaw-to-drop-darkgate-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8463461 False Malware,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Pixpirate Android Malware utilise une nouvelle tactique pour se cacher sur les téléphones<br>PixPirate Android malware uses new tactic to hide on phones The latest version of the PixPirate banking trojan for Android employs a previously unseen method to hide from the victim while remaining active on the infected device even if its dropper app has been removed. [...]]]> 2024-03-13T14:13:05+00:00 https://www.bleepingcomputer.com/news/security/pixpirate-android-malware-uses-new-tactic-to-hide-on-phones/ www.secnews.physaphae.fr/article.php?IdArticle=8463340 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates exploitent le plugin wordpress défaut pour infecter 3 300 sites avec malware<br>Hackers exploit WordPress plugin flaw to infect 3,300 sites with malware Hackers are breaching WordPress sites by exploiting a vulnerability in outdated versions of the Popup Builder plugin, infecting over 3,300 websites with malicious code. [...]]]> 2024-03-10T11:38:34+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploit-wordpress-plugin-flaw-to-infect-3-300-sites-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8461729 False Malware,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de gobelin magnétiques utilisent des défauts d'un jour pour supprimer des logiciels malveillants sur mesure<br>Magnet Goblin hackers use 1-day flaws to drop custom Linux malware A financially motivated hacking group named Magnet Goblin uses various 1-day vulnerabilities to breach public-facing servers and deploy custom malware on Windows and Linux systems. [...]]]> 2024-03-09T10:08:16+00:00 https://www.bleepingcomputer.com/news/security/magnet-goblin-hackers-use-1-day-flaws-to-drop-custom-linux-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8461730 False Malware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates ciblent Docker, Hadoop, Redis, Confluence avec les nouveaux logiciels malveillants de Golang<br>Hackers target Docker, Hadoop, Redis, Confluence with new Golang malware Hackers are targeting misconfigured servers running Apache Hadoop YARN, Docker, Confluence, or Redis with new Golang-based malware that automates the discovery and compromise of the hosts. [...]]]> 2024-03-06T07:09:11+00:00 https://www.bleepingcomputer.com/news/security/hackers-target-docker-hadoop-redis-confluence-with-new-golang-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8459816 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveaux abus de logiciels malveillants Wograt en ligne pour stocker des logiciels malveillants<br>New WogRAT malware abuses online notepad service to store malware A new malware dubbed \'WogRAT\' targets both Windows and Linux in attacks abusing an online notepad platform named \'aNotepad\' as a covert channel for storing and retrieving malicious code. [...]]]> 2024-03-05T15:25:20+00:00 https://www.bleepingcomputer.com/news/security/new-wograt-malware-abuses-online-notepad-service-to-store-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8459499 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Screenconnect Flaws exploité pour abandonner de nouveaux logiciels malveillants Toddlershark<br>ScreenConnect flaws exploited to drop new ToddlerShark malware The North Korean APT hacking group Kimsuky is exploiting ScreenConnect flaws, particularly CVE-2024-1708 and CVE-2024-1709, to infect targets with a new malware variant dubbed ToddlerShark. [...]]]> 2024-03-04T17:14:28+00:00 https://www.bleepingcomputer.com/news/security/screenconnect-flaws-exploited-to-drop-new-toddlershark-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8459348 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain GTPDOOR LINUX MALWOREAL cible les réseaux d'opérateur mobile<br>Stealthy GTPDOOR Linux malware targets mobile operator networks Security researcher HaxRob discovered a previously unknown Linux backdoor named GTPDOOR, designed for covert operations within mobile carrier networks. [...]]]> 2024-03-03T10:16:08+00:00 https://www.bleepingcomputer.com/news/security/stealthy-gtpdoor-linux-malware-targets-mobile-operator-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8458698 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain CISA met en garde contre le bogue de streaming de Microsoft exploité dans des attaques de logiciels malveillants<br>CISA warns of Microsoft Streaming bug exploited in malware attacks CISA ordered U.S. Federal Civilian Executive Branch (FCEB) agencies to secure their Windows systems against a high-severity vulnerability in the Microsoft Streaming Service (MSKSSRV.SYS) that\'s actively exploited in attacks. [...]]]> 2024-03-01T14:18:31+00:00 https://www.bleepingcomputer.com/news/security/cisa-warns-of-microsoft-streaming-bug-exploited-in-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8457657 False Malware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain NOUVEAU MALWORE MALWORE BIFost pour Linux Mimics VMware Domain for Evasion<br>New Bifrost malware for Linux mimics VMware domain for evasion A new Linux variant of the Bifrost remote access trojan (RAT) employs several novel evasion techniques, including the use of a deceptive domain that was made to appear as part of VMware. [...]]]> 2024-02-29T16:36:18+00:00 https://www.bleepingcomputer.com/news/security/new-bifrost-malware-for-linux-mimics-vmware-domain-for-evasion/ www.secnews.physaphae.fr/article.php?IdArticle=8457208 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le Japon met en garde contre les packages PYPI malveillants créés par des pirates nord-coréens<br>Japan warns of malicious PyPi packages created by North Korean hackers Japan\'s Computer Security Incident Response Team (JPCERT/CC) is warning that the notorious North Korean hacking group Lazarus has uploaded four malicious PyPI packages to infect developers with malware. [...]]]> 2024-02-28T10:04:50+00:00 https://www.bleepingcomputer.com/news/security/japan-warns-of-malicious-pypi-packages-created-by-north-korean-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8456467 False Malware APT 38 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware de verrouillage construisant secrètement le cryptor de nouvelle génération avant le retrait<br>LockBit ransomware secretly building next-gen encryptor before takedown LockBit ransomware developers were secretly building a new version of their file encrypting malware, dubbed LockBit-NG-Dev - likely a future LockBit 4.0, when law enforcement took down the cybercriminal\'s infrastructure earlier this week. [...]]]> 2024-02-22T08:51:11+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-secretly-building-next-gen-encryptor-before-takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8453687 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux logiciels malveillants SSH-Sake volent les clés SSH pour se propager sur le réseau<br>New SSH-Snake malware steals SSH keys to spread across the network A threat actor is using an open-source network mapping tool named SSH-Snake to look for private keys undetected and move laterally on the victim infrastructure. [...]]]> 2024-02-21T14:03:25+00:00 https://www.bleepingcomputer.com/news/security/new-ssh-snake-malware-steals-ssh-keys-to-spread-across-the-network/ www.secnews.physaphae.fr/article.php?IdArticle=8453361 False Malware,Tool,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain New Migo Malware désactive les fonctionnalités de protection sur les serveurs Redis<br>New Migo malware disables protection features on Redis servers Security researchers discovered a new campaign that targets Redis servers on Linux hosts using a piece of malware called \'Migo\' to mine for cryptocurrency. [...]]]> 2024-02-20T14:38:14+00:00 https://www.bleepingcomputer.com/news/security/new-migo-malware-disables-protection-features-on-redis-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8452854 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Anatsa Android Malware a téléchargé 150 000 fois via Google Play<br>Anatsa Android malware downloaded 150,000 times via Google Play The Anatsa banking trojan has been targeting users in Europe by infecting Android devices through malware droppers hosted on Google Play. [...]]]> 2024-02-19T08:34:08+00:00 https://www.bleepingcomputer.com/news/security/anatsa-android-malware-downloaded-150-000-times-via-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8452306 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Zeus, le chef des gangs malwares icedid plaide coupable, risque 40 ans de prison<br>Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison Ukrainian national Vyacheslav Igorevich Penchukov, one of the heads of the notorious JabberZeus cybercrime gang, has pleaded guilty to charges related to his leadership roles in the Zeus and IcedID malware groups. [...]]]> 2024-02-15T18:05:13+00:00 https://www.bleepingcomputer.com/news/security/zeus-icedid-malware-gangs-leader-pleads-guilty-faces-40-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8450599 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain ONG de dérobée Turla Hackers avec de nouveaux logiciels malveillants Tinyturla-ng<br>Turla hackers backdoor NGOs with new TinyTurla-NG malware Security researchers have identified and analyzed new malware they call TinyTurla-NG and TurlaPower-NG used by the Russian hacker group Turla to maintain access to a target\'s network and to steal sensitive data. [...]]]> 2024-02-15T09:49:31+00:00 https://www.bleepingcomputer.com/news/security/turla-hackers-backdoor-ngos-with-new-tinyturla-ng-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8450444 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle variante de logiciels malveillants QBOT utilise une fausse popup d'installation d'Adobe pour l'évasion<br>New Qbot malware variant uses fake Adobe installer popup for evasion The developer of Qakbot malware, or someone with access to the source code, seems to be experimenting with new builds as fresh samples have been observed in email campaigns since mid-December. [...]]]> 2024-02-15T08:27:50+00:00 https://www.bleepingcomputer.com/news/security/new-qbot-malware-variant-uses-fake-adobe-installer-popup-for-evasion/ www.secnews.physaphae.fr/article.php?IdArticle=8450419 False Malware,Technical None 3.0000000000000000 Bleeping Computer - Magazine Américain NOUVEAU \\ 'GOLD PICKAXE \\' Android, iOS malware vole votre visage pour fraude<br>New \\'Gold Pickaxe\\' Android, iOS malware steals your face for fraud A new iOS and Android trojan named \'GoldPickaxe\' employs a social engineering scheme to trick victims into scanning their faces and ID documents, which are believed to be used to generate deepfakes for unauthorized banking access. [...]]]> 2024-02-15T03:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-gold-pickaxe-android-ios-malware-steals-your-face-for-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8450338 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Ubuntu \\ 'Command-Not-Found \\' L'outil peut être maltraité pour répandre les logiciels malveillants<br>Ubuntu \\'command-not-found\\' tool can be abused to spread malware A logic flaw between Ubuntu\'s \'command-not-found\' package suggestion system and the snap package repository could enable attackers to promote malicious Linux packages to unsuspecting users. [...]]]> 2024-02-14T11:00:14+00:00 https://www.bleepingcomputer.com/news/security/ubuntu-command-not-found-tool-can-be-abused-to-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8450038 False Malware,Tool,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates ont utilisé le nouveau défenseur Windows Zero-Day pour déposer des logiciels malveillants Darkme<br>Hackers used new Windows Defender zero-day to drop DarkMe malware Microsoft has patched today a Windows Defender SmartScreen zero-day exploited in the wild by a financially motivated threat group to deploy the DarkMe remote access trojan (RAT). [...]]]> 2024-02-13T15:52:54+00:00 https://www.bleepingcomputer.com/news/security/hackers-used-new-windows-defender-zero-day-to-drop-darkme-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8449717 False Malware,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques de logiciels malveillants de Bumblebee sont de retour après 4 mois de pause<br>Bumblebee malware attacks are back after 4-month break The Bumblebee malware has returned after a four-month vacation, targeting thousands of organizations in the United States in phishing campaigns. [...]]]> 2024-02-13T10:41:46+00:00 https://www.bleepingcomputer.com/news/security/bumblebee-malware-attacks-are-back-after-4-month-break/ www.secnews.physaphae.fr/article.php?IdArticle=8449610 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le FBI saisit l'infrastructure de rat Warzone, arrête le vendeur de logiciels malveillants<br>FBI seizes Warzone RAT infrastructure, arrests malware vendor The FBI dismantled the Warzone RAT malware operation, seizing infrastructure and arresting two individuals associated with the cybercrime operation. [...]]]> 2024-02-12T18:09:55+00:00 https://www.bleepingcomputer.com/news/security/fbi-seizes-warzone-rat-infrastructure-arrests-malware-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=8449419 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Raspberry Robin évoluent avec un accès précoce aux exploits Windows<br>Raspberry Robin malware evolves with early access to Windows exploits Recent versions of the Raspberry Robin malware are stealthier and implement one-day exploits that are deployed only on systems that are susceptible to them. [...]]]> 2024-02-10T10:11:12+00:00 https://www.bleepingcomputer.com/news/security/raspberry-robin-malware-evolves-with-early-access-to-windows-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8448708 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain New Rustdoor MacOS malware usurpersion Visual Studio Update<br>New RustDoor macOS malware impersonates Visual Studio update A new Rust-based macOS malware spreading as a Visual Studio update to provide backdoor access to compromised systems uses infrastructure linked to the infamous ALPHV/BlackCat ransomware gang. [...]]]> 2024-02-09T10:53:35+00:00 https://www.bleepingcomputer.com/news/security/new-rustdoor-macos-malware-impersonates-visual-studio-update/ www.secnews.physaphae.fr/article.php?IdArticle=8448412 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants Android Xloader peuvent désormais automatiquement après l'installation<br>Android XLoader malware can now auto-execute after installation A new version of the XLoader Android malware was discovered that automatically executes on devices it infects, requiring no user interaction to launch. [...]]]> 2024-02-08T13:34:14+00:00 https://www.bleepingcomputer.com/news/security/android-xloader-malware-can-now-auto-execute-after-installation/ www.secnews.physaphae.fr/article.php?IdArticle=8448120 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Les publicités Facebook poussent un nouveau logiciel malveillant ov3r_stealer<br>Facebook ads push new Ov3r_Stealer password-stealing malware A new password-stealing malware named Ov3r_Stealer is spreading through fake job advertisements on Facebook, aiming to steal account credentials and cryptocurrency. [...]]]> 2024-02-07T16:24:17+00:00 https://www.bleepingcomputer.com/news/security/facebook-ads-push-new-ov3r-stealer-password-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8447800 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Non, 3 millions de brosses à dents électriques n'ont pas été utilisées dans une attaque DDOS<br>No, 3 million electric toothbrushes were not used in a DDoS attack A widely reported story that 3 million electric toothbrushes were hacked with malware to conduct distributed denial of service (DDoS) attacks is likely a hypothetical scenario instead of an actual attack. [...]]]> 2024-02-07T12:21:29+00:00 https://www.bleepingcomputer.com/news/security/no-3-million-electric-toothbrushes-were-not-used-in-a-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8447773 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates chinois infectent le réseau militaire néerlandais par des logiciels malveillants<br>Chinese hackers infect Dutch military network with malware A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service (MIVD) of the Netherlands. [...]]]> 2024-02-06T13:49:13+00:00 https://www.bleepingcomputer.com/news/security/chinese-hackers-infect-dutch-military-network-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8447378 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain Interpol Operation Synergia élimine 1 300 serveurs utilisés pour la cybercriminalité<br>Interpol operation Synergia takes down 1,300 servers used for cybercrime An international law enforcement operation code-named \'Synergia\' has taken down over 1,300 command and control servers used in ransomware, phishing, and malware campaigns. [...]]]> 2024-02-02T07:56:28+00:00 https://www.bleepingcomputer.com/news/legal/interpol-operation-synergia-takes-down-1-300-servers-used-for-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8446021 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Plus d'applications Android criblées de logiciels malveillants repérés sur Google Play<br>More Android apps riddled with malware spotted on Google Play An Android remote access trojan (RAT) known as VajraSpy was found in 12 malicious applications, six of which were available on Google Play from April 1, 2021, through September 10, 2023. [...]]]> 2024-02-01T13:19:38+00:00 https://www.bleepingcomputer.com/news/security/more-android-apps-riddled-with-malware-spotted-on-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8445687 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Purplefox infectent des milliers d'ordinateurs en Ukraine<br>PurpleFox malware infects thousands of computers in Ukraine The Computer Emergency Response Team in Ukraine (CERT-UA) is warning about a PurpleFox malware campaign that has infected at least 2,000 computers in the country. [...]]]> 2024-02-01T12:10:00+00:00 https://www.bleepingcomputer.com/news/security/purplefox-malware-infects-thousands-of-computers-in-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8445709 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates poussent les charges utiles de logiciels malveillants USB via les nouvelles, les sites d'hébergement des médias<br>Hackers push USB malware payloads via news, media hosting sites A financially motivated threat actor using USB devices for initial infection has been found abusing legitimate online platforms, including GitHub, Vimeo, and Ars Technica, to host encoded payloads embedded in seemingly benign content. [...]]]> 2024-01-31T17:31:43+00:00 https://www.bleepingcomputer.com/news/security/hackers-push-usb-malware-payloads-via-news-media-hosting-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8445342 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Le FBI perturbe le botnet chinois en essuyant les logiciels malveillants des routeurs infectés<br>FBI disrupts Chinese botnet by wiping malware from infected routers The FBI has disrupted the KV Botnet used by Chinese Volt Typhoon state hackers to evade detection during attacks targeting U.S. critical infrastructure. [...]]]> 2024-01-31T12:43:28+00:00 https://www.bleepingcomputer.com/news/security/fbi-disrupts-chinese-botnet-by-wiping-malware-from-infected-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8445262 False Malware Guam 3.0000000000000000 Bleeping Computer - Magazine Américain Les équipes Microsoft Phishing poussent les logiciels malveillants de Darkgate via des chats de groupe<br>Microsoft Teams phishing pushes DarkGate malware via group chats New phishing attacks abuse Microsoft Teams group chat requests to push malicious attachments that install DarkGate malware payloads on victims\' systems. [...]]]> 2024-01-30T12:47:09+00:00 https://www.bleepingcomputer.com/news/security/microsoft-teams-phishing-pushes-darkgate-malware-via-group-chats/ www.secnews.physaphae.fr/article.php?IdArticle=8444873 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain La police perturbe l'exploitation des logiciels malveillants de Grandoreiro Banking, effectuez des arrestations<br>Police disrupt Grandoreiro banking malware operation, make arrests The Federal Police of Brazil and cybersecurity researchers have disrupted the Grandoreiro banking malware operation, which has been targeting Spanish-speaking countries with financial fraud since 2017. [...]]]> 2024-01-30T10:46:47+00:00 https://www.bleepingcomputer.com/news/security/police-disrupt-grandoreiro-banking-malware-operation-make-arrests/ www.secnews.physaphae.fr/article.php?IdArticle=8444836 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Blackwood Hackers Hijack WPS Office Mise à jour pour installer des logiciels malveillants<br>Blackwood hackers hijack WPS Office update to install malware A previously unknown advanced threat actor tracked  as \'Blackwood\' is using sophisticated malware called NSPX30 in cyberespionage attacks against companies and individuals. [...]]]> 2024-01-25T15:30:26+00:00 https://www.bleepingcomputer.com/news/security/blackwood-hackers-hijack-wps-office-update-to-install-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8443124 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Russian Trickbot Malware Dev condamné à 64 mois de prison<br>Russian TrickBot malware dev sentenced to 64 months in prison Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the Trickbot malware used in attacks against hospitals, companies, and individuals worldwide. [...]]]> 2024-01-25T13:52:21+00:00 https://www.bleepingcomputer.com/news/security/russian-trickbot-malware-dev-sentenced-to-64-months-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8443087 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les applications macOS fissurées vidaient les portefeuilles à l'aide de scripts récupérés à partir des enregistrements DNS<br>Cracked macOS apps drain wallets using scripts fetched from DNS records Hackers are using a stealthy method to deliver to macOS users information-stealing malware through DNS records that hide malicious scripts. [...]]]> 2024-01-22T17:27:24+00:00 https://www.bleepingcomputer.com/news/security/cracked-macos-apps-drain-wallets-using-scripts-fetched-from-dns-records/ www.secnews.physaphae.fr/article.php?IdArticle=8441857 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Google: les pirates de FSB russes déploient de nouveaux logiciels malveillants SPICA Backdoor<br>Google: Russian FSB hackers deploy new Spica backdoor malware Google says the ColdRiver Russian-backed hacking group is pushing previously unknown backdoor malware using payloads masquerading as a PDF decryption tool. [...]]]> 2024-01-18T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/google-russian-fsb-hackers-deploy-new-spica-backdoor-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8440326 False Malware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates iraniens ciblent les chercheurs avec un nouveau logiciel malveillant MediaPl<br>Microsoft: Iranian hackers target researchers with new MediaPl malware Microsoft says that a group of Iranian-backed state hackers are targeting high-profile employees of research organizations and universities across Europe and the United States in spearphishing attacks pushing new backdoor malware. [...]]]> 2024-01-17T15:39:09+00:00 https://www.bleepingcomputer.com/news/security/microsoft-iranian-hackers-target-researchers-with-new-mediapl-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8440024 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Bigpanzi Botnet infecte 170 000 boîtes de télévision Android avec malware<br>Bigpanzi botnet infects 170,000 Android TV boxes with malware A previously unknown cybercrime syndicate named \'Bigpanzi\' has been making significant money by infecting Android TV and eCos set-top boxes worldwide since at least 2015. [...]]]> 2024-01-17T13:54:47+00:00 https://www.bleepingcomputer.com/news/security/bigpanzi-botnet-infects-170-000-android-tv-boxes-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8439994 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain FBI: AndroxGH0st malware botnet vole AWS, Microsoft<br>FBI: Androxgh0st malware botnet steals AWS, Microsoft credentials CISA and the FBI warned today that threat actors using Androxgh0st malware are building a botnet focused on cloud credential theft and using the stolen information to deliver additional malicious payloads. [...]]]> 2024-01-16T12:34:28+00:00 https://www.bleepingcomputer.com/news/security/fbi-androxgh0st-malware-botnet-steals-aws-microsoft-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8439618 False Malware,Threat,Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Flaw SmartScreen Windows exploité pour déposer des logiciels malveillants Phemedrone<br>Windows SmartScreen flaw exploited to drop Phemedrone malware A Phemedrone information-stealing malware campaign exploits a Microsoft Defender SmartScreen vulnerability (CVE-2023-36025) to bypass Windows security prompts when opening URL files. [...]]]> 2024-01-15T13:32:13+00:00 https://www.bleepingcomputer.com/news/security/windows-smartscreen-flaw-exploited-to-drop-phemedrone-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8439313 False Malware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Ivanti Connect Secure Zero-Days exploité pour déployer des logiciels malveillants personnalisés<br>Ivanti Connect Secure zero-days exploited to deploy custom malware Hackers have been exploiting the two zero-day vulnerabilities in Ivanti Connect Secure disclosed this week since early December to deploy multiple families of custom malware for espionage purposes. [...]]]> 2024-01-12T10:30:18+00:00 https://www.bleepingcomputer.com/news/security/ivanti-connect-secure-zero-days-exploited-to-deploy-custom-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8438313 False Malware,Vulnerability,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain NetGear, Hyundai Dernières comptes x piratés pour pousser les draineur cryptographique<br>Netgear, Hyundai latest X accounts hacked to push crypto drainers The official Netgear and Hyundai MEA Twitter/X accounts (together with over 160,000 followers) are the latest hijacked to push scams designed to infect potential victims with cryptocurrency wallet drainer malware. [...]]]> 2024-01-08T16:06:03+00:00 https://www.bleepingcomputer.com/news/security/netgear-hyundai-latest-x-accounts-hacked-to-push-crypto-drainers/ www.secnews.physaphae.fr/article.php?IdArticle=8436801 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les attaques de logiciels malveillants asyncrat furtifs ciblent l'infrastructure américaine pendant 11 mois<br>Stealthy AsyncRAT malware attacks targets US infrastructure for 11 months A campaign delivering the AsyncRAT malware to select targets has been active for at least the past 11 months, using hundreds of unique loader samples and more than 100 domains. [...]]]> 2024-01-07T11:36:46+00:00 https://www.bleepingcomputer.com/news/security/stealthy-asyncrat-malware-attacks-targets-us-infrastructure-for-11-months/ www.secnews.physaphae.fr/article.php?IdArticle=8436256 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google: L'API abusive des logiciels malveillants est un vol de jeton standard, pas un problème d'API<br>Google: Malware abusing API is standard token theft, not an API issue Google is downplaying reports of malware abusing an undocumented Google Chrome API to generate new authentication cookies when previously stolen ones have expired. [...]]]> 2024-01-06T11:40:56+00:00 https://www.bleepingcomputer.com/news/security/google-malware-abusing-api-is-standard-token-theft-not-an-api-issue/ www.secnews.physaphae.fr/article.php?IdArticle=8435701 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les opérations d'application de la loi ciblant la cybercriminalité en 2023<br>The law enforcement operations targeting cybercrime in 2023 In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. [...]]]> 2024-01-01T11:05:10+00:00 https://www.bleepingcomputer.com/news/security/the-law-enforcement-operations-targeting-cybercrime-in-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8433001 False Ransomware,Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants abusent google oauth point de terminaison à \\ 'revive \\' cookies, comptes de hijack<br>Malware abuses Google OAuth endpoint to \\'revive\\' cookies, hijack accounts Multiple information-stealing malware families are abusing an undocumented Google OAuth endpoint named "MultiLogin" to restore expired authentication cookies and log into users\' accounts, even if an account\'s password was reset. [...]]]> 2023-12-29T11:13:55+00:00 https://www.bleepingcomputer.com/news/security/malware-abuses-google-oauth-endpoint-to-revive-cookies-hijack-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8430866 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Mod de jeu Steam Breached pour pousser les logiciels malveillants de voler les mots de passe<br>Steam game mod breached to push password-stealing malware Downfall, a fan expansion for the popular Slay the Spire indie strategy game, was breached on Christmas Day to push Epsilon information stealer malware using the Steam update system. [...]]]> 2023-12-28T16:19:25+00:00 https://www.bleepingcomputer.com/news/security/steam-game-mod-breached-to-push-password-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8430843 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Mod de jeu sur Steam Breaché pour pousser les logiciels malveillants de vol de mots de passe<br>Game mod on Steam breached to push password-stealing malware Downfall, a fan expansion for the popular Slay the Spire indie strategy game, was breached on Christmas Day to push Epsilon information stealer malware using the Steam update system. [...]]]> 2023-12-28T16:19:25+00:00 https://www.bleepingcomputer.com/news/security/game-mod-on-steam-breached-to-push-password-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8430468 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft désactive le gestionnaire de protocole MSIX abusé des attaques de logiciels malveillants<br>Microsoft disables MSIX protocol handler abused in malware attacks Microsoft has again disabled the MSIX ms-appinstaller protocol handler after multiple financially motivated threat groups abused it to infect Windows users with malware. [...]]]> 2023-12-28T14:04:48+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8430406 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates militaires russes ciblent l'Ukraine avec de nouveaux logiciels malveillants Masepie<br>Russian military hackers target Ukraine with new MASEPIE malware Ukraine\'s Computer Emergency Response Team (CERT) is warning of a new phishing campaign that allowed Russia-linked hackers to deploy previously unseen malware on a network in under one hour. [...]]]> 2023-12-28T12:43:18+00:00 https://www.bleepingcomputer.com/news/security/russian-military-hackers-target-ukraine-with-new-masepie-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8430384 False Malware,Tool,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain New Xamalicious Android Malware a installé 330 000 fois sur Google Play<br>New Xamalicious Android malware installed 330k times on Google Play A previously unknown Android backdoor named \'Xamalicious\' has infected approximately 338,300 devices via malicious apps on Google Play, Android\'s official app store. [...]]]> 2023-12-27T10:54:26+00:00 https://www.bleepingcomputer.com/news/security/new-xamalicious-android-malware-installed-330k-times-on-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8429860 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates ciblent les entreprises de défense avec de nouveaux logiciels malveillants Falsefont<br>Microsoft: Hackers target defense firms with new FalseFont malware Microsoft says the APT33 Iranian cyber-espionage group is using recently discovered FalseFont backdoor malware to attack defense contractors worldwide. [...]]]> 2023-12-21T15:28:06+00:00 https://www.bleepingcomputer.com/news/security/microsoft-hackers-target-defense-firms-with-new-falsefont-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8426986 False Malware APT33,APT 33 3.0000000000000000 Bleeping Computer - Magazine Américain Android Malware Cameleon désactive le déverrouillage des empreintes digitales pour voler des épingles<br>Android malware Chameleon disables Fingerprint Unlock to steal PINs The Chameleon Android banking trojan has re-emerged with a new version that uses a tricky technique to take over devices - disable fingerprint and face unlock to steal device PINs. [...]]]> 2023-12-21T05:00:00+00:00 https://www.bleepingcomputer.com/news/security/android-malware-chameleon-disables-fingerprint-unlock-to-steal-pins/ www.secnews.physaphae.fr/article.php?IdArticle=8426817 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle campagne d'injections Web vole les données bancaires de 50 000 personnes<br>New Web injections campaign steals banking data from 50,000 people A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. [...]]]> 2023-12-19T15:36:07+00:00 https://www.bleepingcomputer.com/news/security/new-web-injections-campaign-steals-banking-data-from-50-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8425664 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants du voleur de Rhadamanthys évoluent avec des fonctionnalités plus puissantes<br>Rhadamanthys Stealer malware evolves with more powerful features The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. [...]]]> 2023-12-17T12:12:06+00:00 https://www.bleepingcomputer.com/news/security/rhadamanthys-stealer-malware-evolves-with-more-powerful-features/ www.secnews.physaphae.fr/article.php?IdArticle=8424399 False Malware None 3.0000000000000000