www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T18:01:28+00:00 www.secnews.physaphae.fr HackRead - Chercher Cyber FakeUpdates, Remcos, Agenttesla Top Malware Charts en flèche d'attaque furtive<br>FakeUpdates, Remcos, AgentTesla Top Malware Charts in Stealth Attack Surge Check Point’s April 2025 malware report reveals increasingly sophisticated and hidden attacks using familiar malware like FakeUpdates, Remcos,…]]> 2025-05-12T16:40:12+00:00 https://hackread.com/fakeupdates-remcos-agenttesla-malware-attack-charts/ www.secnews.physaphae.fr/article.php?IdArticle=8674933 False Malware None None HackRead - Chercher Cyber Nouvelle campagne d'empoisonnement du référencement ciblant les administrateurs avec malware<br>New SEO Poisoning Campaign Targeting IT Admins With Malware Varonis reveals attackers are using SEO poisoning to trick IT admins into downloading malware, alongside a critical root…]]> 2025-05-12T09:52:55+00:00 https://hackread.com/seo-poisoning-campaign-hit-it-admins-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8674776 False Malware None None HackRead - Chercher Cyber De fausses annonces d'échange de crypto sur Facebook répartir les logiciels malveillants<br>Fake Crypto Exchange Ads on Facebook Spread Malware Bitdefender exposes Facebook ad scams using fake crypto sites and celebrity lures to spread malware via malicious desktop…]]> 2025-05-08T15:17:44+00:00 https://hackread.com/fake-crypto-exchange-ads-facebook-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8673284 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les faux outils d'IA poussent un nouveau voleur de nouin via les publicités Facebook<br>Fake AI Tools Push New Noodlophile Stealer Through Facebook Ads Scammers are using fake AI tools and Facebook ads to spread Noodlophile Stealer malware, targeting users with a…]]> 2025-05-08T13:01:30+00:00 https://hackread.com/fake-ai-tools-noodlophile-stealer-facebook-ads/ www.secnews.physaphae.fr/article.php?IdArticle=8673210 False Malware,Tool None 3.0000000000000000 HackRead - Chercher Cyber Les logiciels malveillants NPM ciblent les portefeuilles cryptographiques, MongoDB; Le code pointe vers la Turquie<br>npm Malware Targets Crypto Wallets, MongoDB; Code Points to Turkey Sonatype discovered ‘crypto-encrypt-ts’, a malicious npm package impersonating the popular CryptoJS library to steal crypto and personal data.…]]> 2025-05-01T22:00:30+00:00 https://hackread.com/npm-malware-crypto-wallets-mongodb-turkey-code/ www.secnews.physaphae.fr/article.php?IdArticle=8670280 False Malware None 3.0000000000000000 HackRead - Chercher Cyber MALWORED SNAYY WORDPRESS DÉGISÉ EN PLANG ANTI-Malware<br>Sneaky WordPress Malware Disguised as Anti-Malware Plugin WordPress sites are under threat from a deceptive anti-malware plugin. Learn how this malware grants backdoor access, hides…]]> 2025-04-30T16:02:26+00:00 https://hackread.com/wordpress-malware-disguised-as-anti-malware-plugin/ www.secnews.physaphae.fr/article.php?IdArticle=8670000 False Malware,Threat None 2.0000000000000000 HackRead - Chercher Cyber Les pirates nord-coréens utilisent de fausses entreprises cryptographiques dans l'escroquerie de malware de travail<br>North Korean Hackers Use Fake Crypto Firms in Job Malware Scam Silent Push reveals a complex scheme where North Korean hackers posed as crypto companies, using AI and fake…]]> 2025-04-25T11:14:42+00:00 https://hackread.com/north-korean-hackers-fake-crypto-firms-job-malware-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8667631 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Booking.com Phishing Scam utilise un faux captcha pour installer Asyncrat<br>Booking.com Phishing Scam Uses Fake CAPTCHA to Install AsyncRAT Fake Booking.com emails trick hotel staff into running AsyncRAT malware via fake CAPTCHA, targeting systems with remote access…]]> 2025-04-21T17:45:55+00:00 https://hackread.com/booking-com-phishing-scam-fake-captcha-asyncrat/ www.secnews.physaphae.fr/article.php?IdArticle=8665774 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Langue maternelle Le phishing répartit le résolverrat aux soins de santé<br>Native Language Phishing Spreads ResolverRAT to Healthcare Morphisec discovers a new malware threat ResolverRAT, that combines advanced methods for running code directly in computer memory,…]]> 2025-04-21T15:06:50+00:00 https://hackread.com/native-language-phishing-resolverrat-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8665702 False Malware,Threat,Medical None 3.0000000000000000 HackRead - Chercher Cyber Chinese APT Ironhusky déploie un rat mysterysnail mis à jour sur la Russie<br>Chinese APT IronHusky Deploys Updated MysterySnail RAT on Russia Kaspersky researchers report the reappearance of MysterySnail RAT, a malware linked to Chinese IronHusky APT, targeting Mongolia and…]]> 2025-04-19T21:33:41+00:00 https://hackread.com/chinese-apt-ironhusky-mysterysnail-rat-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8665032 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Le leurre à vin confortable Drops Vineloader malware sur les diplomates de l'UE<br>Cozy Bear\\'s Wine Lure Drops WineLoader Malware on EU Diplomats Midnight Blizzard (APT29/Cozy Bear) targets European embassies and Ministries of Foreign Affairs with sophisticated phishing emails disguised as…]]> 2025-04-19T18:13:05+00:00 https://hackread.com/cozy-bear-wine-lure-wineloader-malware-eu-diplomats/ www.secnews.physaphae.fr/article.php?IdArticle=8664982 False Malware APT 29 3.0000000000000000 HackRead - Chercher Cyber Faux sites Web de convertisseurs de fichiers pdfcandy réparties les logiciels malveillants<br>Fake PDFCandy File Converter Websites Spread Malware CloudSEK uncovers a sophisticated malware campaign where attackers impersonate PDFCandy.com to distribute the ArechClient2 information stealer. Learn how…]]> 2025-04-15T17:23:52+00:00 https://hackread.com/fake-pdfcandy-websites-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8663233 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les logiciels malveillants préinstallés sur les téléphones Android bon marché vole la crypto via un faux whatsapp<br>Pre-Installed Malware on Cheap Android Phones Steals Crypto via Fake WhatsApp Cheap Android phones with preinstalled malware use fake apps like WhatsApp to hijack crypto transactions and steal wallet recovery phrases.]]> 2025-04-14T18:57:25+00:00 https://hackread.com/pre-installed-malware-cheap-android-phones-crypto-fake-whatsapp/ www.secnews.physaphae.fr/article.php?IdArticle=8662802 False Malware,Mobile None 3.0000000000000000 HackRead - Chercher Cyber Les logiciels malveillants NPM ciblent les portefeuilles atomiques et exodus pour détourner les transferts de cryptographie<br>npm Malware Targets Atomic and Exodus Wallets to Hijack Crypto Transfers ReversingLabs reveals a malicious npm package targeting Atomic and Exodus wallets, silently hijacking crypto transfers via software patching.]]> 2025-04-10T20:40:30+00:00 https://hackread.com/npm-malware-atomic-exodus-wallets-hijack-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8661501 False Malware,Patching None 3.0000000000000000 HackRead - Chercher Cyber Les utilisateurs de SmokeLoader ont identifié et arrêté en fin de partie<br>Smokeloader Users Identified and Arrested in Operation Endgame Authorities arrest 5 Smokeloader botnet customers after Operation Endgame; evidence from seized data links customers to malware, ransomware, and more.]]> 2025-04-10T15:40:38+00:00 https://hackread.com/smokeloader-users-identified-arrested-operation-endgame/ www.secnews.physaphae.fr/article.php?IdArticle=8661423 False Ransomware,Malware None 2.0000000000000000 HackRead - Chercher Cyber Hellcat Ransomware frappe 4 entreprises en utilisant des informations d'identification JIRA pilotées par un infostealer<br>HellCat Ransomware Hits 4 Firms using Infostealer-Stolen Jira Credentials HellCat ransomware hits 4 companies by exploiting Jira credentials stolen through infostealer malware, continuing their global attack spree.]]> 2025-04-08T12:51:19+00:00 https://hackread.com/hellcat-ransomware-firms-infostealer-stolen-jira-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8660936 False Ransomware,Malware None 3.0000000000000000 HackRead - Chercher Cyber Les variantes de rat Neptune se propagent via YouTube pour voler des mots de passe Windows<br>Neptune RAT Variant Spreads via YouTube to Steal Windows Passwords A new Neptune RAT variant is being shared via YouTube and Telegram, targeting Windows users to steal passwords and deliver additional malware components.]]> 2025-04-07T22:49:45+00:00 https://hackread.com/neptune-rat-variant-youtube-steal-windows-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8660831 False Malware None 3.0000000000000000 HackRead - Chercher Cyber SpyCloud Research Shows that Endpoint Detection and Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections Austin, TX, USA, 7th April 2025, CyberNewsWire]]> 2025-04-07T13:00:45+00:00 https://hackread.com/spycloud-endpoint-detection-antivirus-malware-infection/ www.secnews.physaphae.fr/article.php?IdArticle=8660771 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les recherches sur les spycloud montrent que les solutions de détection de point final et d'antivirus manquent les deux tiers (66%) des infections de logiciels malveillants<br>SpyCloud Research Shows that Endpoint Detection and Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections Austin, TX, USA, 7th April 2025, CyberNewsWire]]> 2025-04-07T13:00:45+00:00 https://hackread.com/spycloud-research-shows-that-endpoint-detection-and-antivirus-solutions-miss-two-thirds-66-of-malware-infections/ www.secnews.physaphae.fr/article.php?IdArticle=8660726 False Malware None 3.0000000000000000 HackRead - Chercher Cyber La Chine \\ est FamousSparrow APT frappe les Amériques avec des logiciels malveillants Sparrowdoor<br>China\\'s FamousSparrow APT Hits Americas with SparrowDoor Malware China-linked APT group FamousSparrow hits targets in the Americas using upgraded SparrowDoor malware in new cyberespionage campaign, ESET reports.]]> 2025-04-02T15:06:07+00:00 https://hackread.com/china-famoussparrow-apt-americas-sparrowdoor-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8659857 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Microsoft Teams Vishing a utilisé pour déployer des logiciels malveillants via TeamViewer<br>Microsoft Teams Vishing Used to Deploy Malware via TeamViewer A vishing scam via Microsoft Teams led to attackers misusing TeamViewer to drop malware and stay hidden using simple but effective techniques.]]> 2025-04-01T11:52:16+00:00 https://hackread.com/microsoft-teams-vishing-deploy-malware-via-teamviewer/ www.secnews.physaphae.fr/article.php?IdArticle=8659594 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Fake Snow White Movie Torrent infecte les appareils avec des logiciels malveillants<br>Fake Snow White Movie Torrent Infects Devices with Malware Disney\'s latest Snow White movie, with a 1.6/10 IMDb rating, isn\'t just the biggest flop the company has…]]> 2025-03-27T22:21:09+00:00 https://hackread.com/fake-snow-white-movie-torrent-infects-device-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8658715 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Nouvelle attaque de logiciels malveillants NPM infecte la bibliothèque Ethereum populaire avec porte dérobée<br>New npm Malware Attack Infects Popular Ethereum Library with Backdoor Security researchers at ReversingLabs have discovered a new malware campaign on the npm package repository, revealing a new…]]> 2025-03-26T17:57:43+00:00 https://hackread.com/npm-malware-infects-ethereum-library-with-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8658382 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les pirates utilisent .net Maui de Microsoft \\ pour diffuser Android MALWOWI<br>Hackers Are Using Microsoft\\'s .NET MAUI to Spread Android Malware McAfee Labs reveals new Android malware exploiting .NET MAUI to steal user data. Learn about advanced evasion techniques and how to stay protected.]]> 2025-03-25T16:28:43+00:00 https://hackread.com/net-maui-exploited-in-advanced-malware-campaigns-mcafee-labs/ www.secnews.physaphae.fr/article.php?IdArticle=8658140 False Malware,Mobile None 3.0000000000000000 HackRead - Chercher Cyber Rester en sécurité avec les peaux dans le jeu: comment éviter les escroqueries et les logiciels malveillants<br>Staying Safe with In-Game Skins: How to Avoid Scams and Malware In-game skins are more than just cosmetic upgrades, they\'re a core part of gaming culture. Whether you\'re looking…]]> 2025-03-25T01:20:18+00:00 https://hackread.com/staying-safe-in-game-skins-how-to-avoid-scams-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657979 False Malware None 2.0000000000000000 HackRead - Chercher Cyber 5 dispositifs inattendus que vous ne saviez pas pourraient répandre les logiciels malveillants<br>5 Unexpected Devices You Didn\\'t Know Could Spread Malware When you think of malware, your mind probably jumps to malicious downloads or email attachments. But it turns…]]> 2025-03-24T20:28:47+00:00 https://hackread.com/unexpected-devices-you-didnt-know-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657932 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les chercheurs utilisent l'IA jailbreak sur les LLMS pour créer un infostealer Chrome<br>Researchers Use AI Jailbreak on Top LLMs to Create Chrome Infostealer New Immersive World LLM jailbreak lets anyone create malware with GenAI. Discover how Cato Networks researchers tricked ChatGPT, Copilot, and DeepSeek into coding infostealers - In this case, a Chrome infostealer.]]> 2025-03-19T15:58:16+00:00 https://hackread.com/ai-jailbreak-on-top-llms-to-create-chrome-infostealer/ www.secnews.physaphae.fr/article.php?IdArticle=8656722 False Malware ChatGPT 3.0000000000000000 HackRead - Chercher Cyber Les pirates masquent les logiciels malveillants Venomrat dans le fichier d'image du disque dur virtuel<br>Hackers Hide VenomRAT Malware Inside Virtual Hard Disk Image File Hackers are using .VHD files to spread VenomRAT malware, bypassing security software, reveals Forcepoint X-Labs. Learn how this stealthy attack works and how to protect yourself.]]> 2025-03-19T12:19:59+00:00 https://hackread.com/hackers-hide-venomrat-malware-virtual-hard-disk-files/ www.secnews.physaphae.fr/article.php?IdArticle=8656686 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Faux installateurs de l'IA profonde, sites Web et applications diffusant des logiciels malveillants<br>Fake DeepSeek AI Installers, Websites, and Apps Spreading Malware Cybercriminals exploit AI hype with SEO poisoning, tricking users into downloading malware disguised as DeepSeek software, warns McAfee Labs in a new report.]]> 2025-03-18T13:16:45+00:00 https://hackread.com/fake-deepseek-ai-installers-websites-apps-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8656459 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Stilachirat exploite Chrome pour les portefeuilles et les informations d'identification cryptographiques<br>StilachiRAT Exploits Chrome for Crypto Wallets and Credentials StilachiRAT: Sophisticated malware targets crypto wallets & credentials. Undetected, it maps systems & steals data. Microsoft advises strong security measures.]]> 2025-03-17T20:17:53+00:00 https://hackread.com/stilachirat-exploits-chrome-crypto-wallets-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8656322 False Malware None 3.0000000000000000 HackRead - Chercher Cyber AI Chatbot Deepseek R1 peut être manipulé pour créer des logiciels malveillants<br>AI Chatbot DeepSeek R1 Can Be Manipulated to Create Malware Tenable Research reveals that AI chatbot DeepSeek R1 can be manipulated to generate keyloggers and ransomware code. While…]]> 2025-03-14T00:51:27+00:00 https://hackread.com/ai-chatbot-deepseek-r1-manipulated-to-create-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8655639 False Ransomware,Malware None 2.0000000000000000 HackRead - Chercher Cyber Nouveau obscure # MALWORES MALWORES cible les utilisateurs avec de faux captchas<br>New OBSCURE#BAT Malware Targets Users with Fake Captchas OBSCURE#BAT malware campaign exploits social engineering & fake software downloads to evade detection, steal data and persist on…]]> 2025-03-13T14:00:39+00:00 https://hackread.com/new-obscurebat-malware-targets-users-fake-captchas/ www.secnews.physaphae.fr/article.php?IdArticle=8655546 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Groupe de cyber-espionnage chinois UNC3886 Routeurs de genévriers arrière<br>Chinese Cyber Espionage Group UNC3886 Backdoored Juniper Routers UNC3886 hackers target Juniper routers with custom backdoor malware, exploiting outdated systems for stealthy access and espionage. Learn how to stay protected.]]> 2025-03-12T16:21:07+00:00 https://hackread.com/chinese-group-unc3886-backdoor-juniper-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8655335 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Fake Binance Wallet E-mail promet Trump Coin, installe des logiciels malveillants<br>Fake Binance Wallet Email Promises TRUMP Coin, Installs Malware Scammers use fake Binance wallet emails to lure users with TRUMP Coin, but instead, they install malware that grants hackers full control over victims\' devices.]]> 2025-03-11T19:30:19+00:00 https://hackread.com/fake-binance-wallet-email-trump-coin-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8655110 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Les échecs OPSEC de EncrypThub \\ exposent son fonctionnement malveillant<br>EncryptHub\\'s OPSEC Failures Expose Its Malware Operation Outpost24’s KrakenLabs reveals EncryptHub’s multi-stage malware campaign, exposing their infrastructure and tactics through critical OPSEC failures. Learn how…]]> 2025-03-07T21:15:02+00:00 https://hackread.com/encrypthub-opsec-failures-expose-malware-operation/ www.secnews.physaphae.fr/article.php?IdArticle=8654638 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les logiciels malveillants infectent Linux et MacOS via des packages GO typosquatted<br>Malware Infects Linux and macOS via Typosquatted Go Packages Socket exposes a typosquatting campaign delivering malware to Linux and macOS systems via malicious Go packages. Discover the…]]> 2025-03-06T16:11:52+00:00 https://hackread.com/malware-infects-linux-macos-typosquatted-go-packages/ www.secnews.physaphae.fr/article.php?IdArticle=8654342 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les pirates exploitent les erreurs de configuration du cloud pour répandre les logiciels malveillants<br>Hackers Exploit Cloud Misconfigurations to Spread Malware Veriti Research reveals 40% of networks allow ‘any/any’ cloud access, exposing critical vulnerabilities. Learn how malware like XWorm…]]> 2025-03-05T10:52:13+00:00 https://hackread.com/hackers-exploit-cloud-misconfigurations-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8653780 False Malware,Vulnerability,Threat,Cloud None 3.0000000000000000 HackRead - Chercher Cyber Le nouveau voleur de zhong chinois infecte fintech via le support client<br>New Chinese Zhong Stealer Infects Fintech via Customer Support A new malware threat called Zhong Stealer has surfaced from China, and it\'s already slipping into businesses through…]]> 2025-03-04T12:06:26+00:00 https://hackread.com/chinese-zhong-stealer-infects-fintech-customer-support/ www.secnews.physaphae.fr/article.php?IdArticle=8653387 False Malware,Threat None 2.0000000000000000 HackRead - Chercher Cyber Une nouvelle campagne de logiciels malveillants exploite API Microsoft Graph pour infecter Windows<br>New Malware Campaign Exploits Microsoft Graph API to Infect Windows FortiGuard Labs discovers an advanced attack using modified Havoc Demon and SharePoint. Explore the attack\'s evasion techniques and security measures.]]> 2025-03-03T14:09:18+00:00 https://hackread.com/malware-exploits-microsoft-graph-api-infect-windows/ www.secnews.physaphae.fr/article.php?IdArticle=8653018 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Nouveaux systèmes de linux en couleur auto-porte de porte dérobée aux États-Unis et en Asie<br>New Backdoor Auto-color Linux Targets Systems in US and Asia Auto-color: New Linux backdoor malware targeting the US and Asia. Learn about its advanced evasion, persistence, and detection…]]> 2025-02-27T19:43:42+00:00 https://hackread.com/new-backdoor-auto-color-linux-systems-us-asia/ www.secnews.physaphae.fr/article.php?IdArticle=8651729 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Les pirates se font passer pour l'autorité fiscale de Taiwan \\ pour déployer Winos 4.0 MALWOWIQUE<br>Hackers Impersonate Taiwan\\'s Tax Authority to Deploy Winos 4.0 Malware FortiGuard Labs discovers Winos 4.0 malware targeting Taiwan via phishing. Learn how this advanced threat steals data and…]]> 2025-02-27T17:28:31+00:00 https://hackread.com/hackers-impersonate-taiwans-tax-authority-winos-4-0-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8651697 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Angry likho apt refeurfaces avec Lummma Stealer Attacks contre la Russie<br>Angry Likho APT Resurfaces with Lumma Stealer Attacks Against Russia Angry Likho APT resurfaces, targeting Russian and Belarusian organizations with Lumma Stealer malware via phishing attacks, stealing credentials, banking data, and more.]]> 2025-02-27T13:39:04+00:00 https://hackread.com/angry-likho-apt-lumma-stealer-attacks-on-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8651614 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les pirates exploitent de faux référentiels GitHub pour répandre les logiciels malveillants Gitvenom<br>Hackers Exploit Fake GitHub Repositories to Spread GitVenom Malware Kaspersky’s Securelist exposes the GitVenom campaign involving fake GitHub repositories to distribute malware. Targeting developers with seemingly legitimate…]]> 2025-02-25T16:40:13+00:00 https://hackread.com/hackers-exploit-fake-github-repositories-gitvenom-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8650913 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Silver Fox Apt cache Valleyrat dans un logiciel d'imagerie médicale trojanisé<br>Silver Fox APT Hides ValleyRAT in Trojanized Medical Imaging Software Chinese Silver Fox APT exploits trojanized medical imaging software to spread ValleyRAT malware, posing a serious threat to…]]> 2025-02-25T13:12:23+00:00 https://hackread.com/silver-fox-apt-valleyrat-trojanized-medical-imaging-software/ www.secnews.physaphae.fr/article.php?IdArticle=8650858 False Malware,Threat,Medical None 3.0000000000000000 HackRead - Chercher Cyber Les pirates utilisent Google Docs et Steam pour répandre ACRSTEALER Infosteller<br>Hackers Use Google Docs and Steam to Spread ACRStealer Infostealer A new information-stealing malware, ACRStealer, is leveraging legitimate platforms like Google Docs and Steam to carry out its…]]> 2025-02-24T16:10:30+00:00 https://hackread.com/hackers-google-docs-steam-drop-acrstealer-infostealer/ www.secnews.physaphae.fr/article.php?IdArticle=8650560 False Malware None 2.0000000000000000 HackRead - Chercher Cyber New FrigidStealer Malware Infects macOS via Fake Browser Updates Fake browser update scams now target Mac, Windows, and Android users, delivering malware like FrigidStealer, Lumma Stealer, and…]]> 2025-02-20T18:17:08+00:00 https://hackread.com/frigidstealer-malware-infect-macos-fake-browser-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8649339 False Malware,Mobile None 2.0000000000000000 HackRead - Chercher Cyber $10 Infostealers Are Breaching Critical US Security: Military and Even the FBI Hit A new report reveals how cheap Infostealer malware is exposing US military and defense data, putting national security at risk. Hackers exploit human error to gain access.]]> 2025-02-18T22:42:24+00:00 https://hackread.com/infostealers-breach-us-security-military-fbi-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8648925 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber New XCSSET Malware Variant Targeting macOS Notes App and Wallets Microsoft warns Apple developers about a new XCSSET malware variant targeting macOS, posing security risks through stealthy infections…]]> 2025-02-18T14:45:57+00:00 https://hackread.com/xcsset-malware-variant-targets-macos-notes-wallets/ www.secnews.physaphae.fr/article.php?IdArticle=8648879 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Hackers Exploit Telegram API to Spread New Golang Backdoor The new Golang backdoor uses Telegram for command and control. Netskope discovers malware that exploits Telegram’s API for…]]> 2025-02-17T14:36:37+00:00 https://hackread.com/hackers-exploit-telegram-api-spread-golang-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8648769 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Scammers Exploit JFK Files Release with Malware and Phishing Veriti Research reported a developing cyber threat campaign centred around the declassification and release of the RFK, MLK…]]> 2025-02-14T16:59:45+00:00 https://hackread.com/scammers-exploit-jfk-files-release-malware-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8648514 False Malware,Threat None 2.0000000000000000 HackRead - Chercher Cyber Ukraine\\'s largest bank PrivatBank Targeted with SmokeLoader malware UAC-0006, a financially motivated threat actor, targets PrivatBank customers with advanced phishing attacks. CloudSEK’s research reveals malicious emails…]]> 2025-02-06T13:14:40+00:00 https://hackread.com/ukraine-largest-bank-privatbank-smokeloader-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8647214 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Banking Malware Uses Live Numbers to Hijack OTPs, Targeting 50,000 Victims A banking malware campaign using live phone numbers to redirect SMS messages has been identified by the zLabs research team, uncovering 1,000+ malicious apps and 2.5GB of exposed data.]]> 2025-02-05T16:09:55+00:00 https://hackread.com/banking-malware-live-numbers-hijack-otp-50000-victims/ www.secnews.physaphae.fr/article.php?IdArticle=8647074 False Malware None 3.0000000000000000 HackRead - Chercher Cyber New ValleyRAT Malware Variant Spreading via Fake Chrome Downloads Morphisec uncovers a new ValleyRAT malware variant with advanced evasion tactics, multi-stage infection chains, and novel delivery methods…]]> 2025-02-04T16:47:50+00:00 https://hackread.com/valleyrat-malware-variant-fake-chrome-downloads/ www.secnews.physaphae.fr/article.php?IdArticle=8646853 False Malware None 3.0000000000000000 HackRead - Chercher Cyber N. Korean \\'FlexibleFerret\\' Malware Hits macOS with Fake Zoom, Job Scams N. Korean \'FlexibleFerret\' malware targets macOS with fake Zoom apps, job scams, and bug report comments, deceiving users…]]> 2025-02-04T12:30:26+00:00 https://hackread.com/north-korea-flexibleferret-malware-macos-fake-zoom-job-scams/ www.secnews.physaphae.fr/article.php?IdArticle=8646803 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Hackers Hide Malware in Fake DeepSeek PyPI Packages Malicious DeepSeek packages on PyPI spread malware, stealing sensitive data like API keys. Learn how this attack targeted developers and how to protect yourself.]]> 2025-02-04T00:00:45+00:00 https://hackread.com/hackers-hide-malware-fake-deepseek-pypi-packages/ www.secnews.physaphae.fr/article.php?IdArticle=8646690 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Russian UAC-0063 Targets Europe and Central Asia with Advanced Malware UAC-0063: A Russian-linked threat actor targeting Central Asia and Europe with sophisticated cyberespionage campaigns, including weaponized documents, data…]]> 2025-01-29T22:14:04+00:00 https://hackread.com/russian-uac-0063-europe-central-asia-advanced-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8644502 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Lumma Stealer Found in Fake Crypto Tools and Game Mods on GitHub McAfee Labs uncovers malicious GitHub repositories distributing Lumma Stealer malware disguised as game hacks and cracked software. Learn…]]> 2025-01-28T14:09:09+00:00 https://hackread.com/lumma-stealer-github-fake-crypto-tools-game-mods/ www.secnews.physaphae.fr/article.php?IdArticle=8643830 False Malware,Tool None 3.0000000000000000 HackRead - Chercher Cyber Redline, Vidar and Raccoon Malware Stole 1 Billion Passwords in 2024 Specops 2025 Breached Password Report reveals over 1 billion passwords stolen by malware in the past year, exposing…]]> 2025-01-21T19:15:33+00:00 https://hackread.com/redline-vidar-raccoon-malware-stole-1-billion-passwords-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8640738 False Malware,Studies None 5.0000000000000000 HackRead - Chercher Cyber New Mirai Variant Murdoc_Botnet Launches DDoS Attacks via IoT Exploits This article explores the recent campaign of Murdoc_Botnet, a malware variant of Mirai targeting vulnerable AVTECH and Huawei…]]> 2025-01-21T16:07:51+00:00 https://hackread.com/mirai-variant-murdoc-botnet-ddos-attacks-iot-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8640681 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Fake CrowdStrike Recruiters Distribute Malware Via Phishing Emails SUMMARY Cybercriminals are deploying a tricky new phishing campaign impersonating the cybersecurity firm CrowdStrike‘s recruiters to distribute a…]]> 2025-01-11T14:36:46+00:00 https://hackread.com/fake-crowdstrike-recruiters-malware-phishing-emails/ www.secnews.physaphae.fr/article.php?IdArticle=8636019 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Fake PoC Exploit Targets Cybersecurity Researchers with Malware A fake proof-of-concept (PoC) exploit designed to lure cybersecurity researchers into downloading malicious software. This deceptive tactic leverages a recently patched critical vulnerability in Microsoft\'s Windows LDAP service (CVE-2024-49113), which can cause denial-of-service attacks.]]> 2025-01-11T13:47:03+00:00 https://hackread.com/fake-poc-exploit-hit-cybersecurity-researchers-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8636003 False Malware,Vulnerability,Threat None 3.0000000000000000 HackRead - Chercher Cyber New FireScam Infostealer Spyware Hits Android via Fake Telegram Premium Researchers at Cyfirma have discovered FireScam, an Android malware disguised as \'Telegram Premium\' that steals data, monitors activity, and infiltrates devices. Learn about its distribution, functionality, and the impact on user privacy.]]> 2025-01-04T13:00:00+00:00 https://hackread.com/firescam-infostealer-spyware-android-fake-telegram-premium/ www.secnews.physaphae.fr/article.php?IdArticle=8633449 False Malware,Mobile None 3.0000000000000000 HackRead - Chercher Cyber SEO Poisoning: How Cybercriminals Are Turning Search Engines into Traps Stay protected from SEO poisoning, a cyber threat exploiting search engine rankings to spread malware and phishing scams.…]]> 2024-12-25T22:24:39+00:00 https://hackread.com/seo-poisoning-how-scammers-search-engines-traps/ www.secnews.physaphae.fr/article.php?IdArticle=8630000 False Malware,Threat None 2.0000000000000000 HackRead - Chercher Cyber Python Malware in Zebo-0.1.0 and Cometlogger-0.1 Found Stealing User Data Fortinet discovers two malicious Python packages, Zebo-0.1.0 and Cometlogger-0.1, designed to steal data, capture keystrokes, and gain system control. Learn about their malicious behavior and how to protect yourself]]> 2024-12-24T16:11:46+00:00 https://hackread.com/python-malware-zebo-cometlogger-stealing-user-data/ www.secnews.physaphae.fr/article.php?IdArticle=8629567 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Lazarus Group Targets Nuclear Industry with CookiePlus Malware KEY SUMMARY POINTS Securelist by Kaspersky has published its latest threat intelligence report focused on the activities of…]]> 2024-12-23T20:06:03+00:00 https://hackread.com/lazarus-group-nuclear-industry-cookieplus-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8629231 False Malware,Threat APT 38 4.0000000000000000 HackRead - Chercher Cyber Biggest Crypto Scam Tactics in 2024 and How to Avoid Them Stay alert to crypto scams with our guide to 2024’s top threats, including phishing, malware, Ponzi schemes, and…]]> 2024-12-18T22:49:08+00:00 https://hackread.com/biggest-crypto-scam-tactics-in-2024-avoid-them/ www.secnews.physaphae.fr/article.php?IdArticle=8627258 False Malware None 2.0000000000000000 HackRead - Chercher Cyber FBI Warns of HiatusRAT Malware Targeting Webcams and DVRs KEY SUMMARY POINTS The FBI has issued a Private Industry Notification (PIN) to highlight new malware campaigns targeting…]]> 2024-12-18T20:00:03+00:00 https://hackread.com/hiatusrat-targets-webcams-dvrs-mitigate-now/ www.secnews.physaphae.fr/article.php?IdArticle=8627204 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Hackers Exploiting Linux eBPF to Spread Malware in Ongoing Campaign KEY SUMMARY POINTS Cybersecurity researchers Dr. Web have uncovered a new and active Linux malware campaign aimed at…]]> 2024-12-18T15:21:51+00:00 https://hackread.com/hackers-exploit-linux-ebpf-malware-ongoing-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8627115 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Malware Hidden in Fake Business Proposals Hits YouTube Creators Cybercriminals are targeting YouTube creators with sophisticated phishing attacks disguised as brand collaborations. Learn how to identify these scams, protect your data, and safeguard your online presence]]> 2024-12-16T12:09:58+00:00 https://hackread.com/malware-fake-business-proposals-hits-youtube-creators/ www.secnews.physaphae.fr/article.php?IdArticle=8626033 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Black Basta Ransomware Uses MS Teams, Email Bombing to Spread Malware The Black Basta ransomware group is using advanced social engineering tactics and a multi-stage infection process to target organizations.]]> 2024-12-10T18:51:51+00:00 https://hackread.com/black-basta-gang-ms-teams-email-bombing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8623008 False Ransomware,Malware None 3.0000000000000000 HackRead - Chercher Cyber Hackers Target Job Seekers with AppLite Trojan Using Fake Job Emails SUMMARY AppLite banking trojan is a newly discovered stealthy mobile malware threat targeting mobile devices. Learn about its…]]> 2024-12-10T14:57:28+00:00 https://hackread.com/hackers-job-seekers-banking-trojan-fake-job-emails/ www.secnews.physaphae.fr/article.php?IdArticle=8622892 False Malware,Threat,Mobile None 3.0000000000000000 HackRead - Chercher Cyber SmokeLoader Malware Exploits MS Office Flaws to Steal Browser Credentials SmokeLoader malware has resurfaced with enhanced capabilities and functionalities, targeting your personal data.]]> 2024-12-02T18:35:27+00:00 https://hackread.com/smokeloader-malware-ms-office-flaws-browser-data/ www.secnews.physaphae.fr/article.php?IdArticle=8618780 False Malware None 1.00000000000000000000 HackRead - Chercher Cyber Godot Engine Exploited to Spread Malware on Windows, macOS, Linux Check Point Research has discovered cybercriminals exploiting the popular Godot Game Engine to deliver malicious software. Discover the techniques used by attackers and how to protect yourself from these threats.]]> 2024-11-29T16:10:48+00:00 https://hackread.com/godot-engine-malware-on-windows-macos-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8618273 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Malware Exploits Trusted Avast Anti-Rootkit Driver to Disable Security Software Malware exploits legitimate Avast anti-rootkit driver to disable security software. Trellix researchers uncover the attack and provide mitigation steps.]]> 2024-11-25T12:38:23+00:00 https://hackread.com/malware-avast-anti-rootkit-driver-bypass-security/ www.secnews.physaphae.fr/article.php?IdArticle=8617548 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Malware Bypasses Microsoft Defender and 2FA to Steal $24K in Crypto Malware bypasses Microsoft Defender and 2FA, stealing $24K in cryptocurrency via a fake NFT game app. Learn how…]]> 2024-11-22T11:45:15+00:00 https://hackread.com/malware-bypasses-microsoft-defender-2fa-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8615985 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Facebook Malvertising Campaign Spreads Malware via Fake Bitwarden A Facebook malvertising campaign disguised as Bitwarden updates spreads malware, targeting business accounts. Users are tricked into installing…]]> 2024-11-18T19:57:39+00:00 https://hackread.com/facebook-malvertising-malware-via-fake-bitwarden/ www.secnews.physaphae.fr/article.php?IdArticle=8613657 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Emmenhtal Loader Uses Scripts to Deliver Lumma and Other Malware Emmenhtal Loader uses LOLBAS techniques, deploying malware like Lumma and Amadey through legitimate Windows tools. Its infection chain…]]> 2024-11-13T09:15:27+00:00 https://hackread.com/emmenhtal-loader-uses-scripts-deliver-lumma-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8610301 False Malware,Tool None 3.0000000000000000 HackRead - Chercher Cyber Hackers Use Excel Files to Deliver Remcos RAT Variant on Windows This article explains the inner workings of the Remcos RAT, a dangerous malware that uses advanced techniques to…]]> 2024-11-09T16:04:34+00:00 https://hackread.com/hackers-use-excel-files-remcos-rat-variant-windows/ www.secnews.physaphae.fr/article.php?IdArticle=8608572 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Nouveau logiciel malveillant Steelfox se faisant passer pour des logiciels populaires pour voler les données du navigateur<br>New SteelFox Malware Posing as Popular Software to Steal Browser Data SteelFox malware targets software pirates through fake activation tools, stealing credit card data and deploying crypto miners. Learn…]]> 2024-11-08T00:03:18+00:00 https://hackread.com/steelfox-malware-software-to-steal-browser-data/ www.secnews.physaphae.fr/article.php?IdArticle=8607799 False Malware,Tool None 2.0000000000000000 HackRead - Chercher Cyber Fabrice Malware sur PYPI vole des informations d'identification AWS depuis 3 ans<br>Fabrice Malware on PyPI Has Been Stealing AWS Credentials for 3 Years The malicious Python package “Fabrice” on PyPI mimics the “Fabric” library to steal AWS credentials, affecting thousands. Learn how…]]> 2024-11-07T18:56:19+00:00 https://hackread.com/fabrice-malware-pypi-steal-aws-credentials-3-years/ www.secnews.physaphae.fr/article.php?IdArticle=8607681 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Les pirates nord-coréens utilisent de fausses nouvelles pour répandre \\ 'Risque caché \\' malware<br>North Korean Hackers Use Fake News to Spread \\'Hidden Risk\\' Malware North Korean hackers are targeting cryptocurrency businesses with a sophisticated new malware campaign, dubbed “Hidden Risk.” Learn how…]]> 2024-11-07T13:51:38+00:00 https://hackread.com/north-korean-hackers-crypto-fake-news-hidden-risk-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8607560 False Malware None 3.0000000000000000 HackRead - Chercher Cyber NOUVEAU WINOS4.0 MALWOREAL ciblant Windows via de fausses applications de jeu<br>New Winos4.0 Malware Targeting Windows via Fake Gaming Apps A sophisticated malware called Winos4.0 is being disguised as harmless gaming applications to infiltrate Windows-based systems. Learn about…]]> 2024-11-06T15:32:20+00:00 https://hackread.com/winos4-0-malware-target-windows-fake-gaming-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8607044 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Nouveau malware FAKECALL «effrayant» capture des photos et des OTP sur Android<br>New “Scary” FakeCall Malware Captures Photos and OTPs on Android A new, more sophisticated variant of the FakeCall malware is targeting Android devices. Learn about the advanced features…]]> 2024-10-30T14:58:51+00:00 https://hackread.com/scary-fakecall-malware-captures-photos-otps-android/ www.secnews.physaphae.fr/article.php?IdArticle=8603762 False Malware,Mobile None 2.0000000000000000 HackRead - Chercher Cyber Une attaque de logiciel malveillant russe cible les recrues militaires ukrainiennes via Telegram<br>Russian Malware Attack Targets Ukrainian Military Recruits via Telegram Russian hackers launched a targeted malware campaign via Telegram, aimed at Ukrainian military recruits. Disguised as recruitment tools,…]]> 2024-10-29T15:55:10+00:00 https://hackread.com/russian-malware-ukraine-military-recruits-telegram/ www.secnews.physaphae.fr/article.php?IdArticle=8603338 False Malware,Tool None 2.0000000000000000 HackRead - Chercher Cyber Teamtnt exploite 16 millions d'IPS dans l'attaque des logiciels malveillants contre des clusters Docker<br>TeamTNT Exploits 16 Million IPs in Malware Attack on Docker Clusters This article details a new campaign by TeamTNT, a notorious hacking group, leveraging exposed Docker daemons to deploy…]]> 2024-10-28T12:44:21+00:00 https://hackread.com/teamtnt-exploits-ips-malware-attack-docker-clusters/ www.secnews.physaphae.fr/article.php?IdArticle=8602811 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Groupe TA866 lié à une nouvelle campagne de logiciels malveillants à Warmcookie dans Espionage<br>TA866 Group Linked to New WarmCookie Malware in Espionage Campaign Cisco Talos reveals TA866’s (also known as Asylum Ambuscade) sophisticated tactics and its link to the new WarmCookie…]]> 2024-10-23T16:38:24+00:00 https://hackread.com/ta866-group-warmcookie-malware-espionage-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8601446 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Les attaquants utilisent JavaScript codé pour fournir des logiciels malveillants<br>Attackers Use Encoded JavaScript to Deliver Malware Cyber attackers are using encoded JavaScript files to hide malware, abusing Microsoft’s Script Encoder to disguise harmful scripts…]]> 2024-10-23T12:24:22+00:00 https://hackread.com/attackers-use-encoded-javascript-to-deliver-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8601447 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Faux pages de captcha utilisées par Lumma Stealer pour répandre les logiciels malveillants sans fil<br>Fake CAPTCHA Pages Used by Lumma Stealer to Spread Fileless Malware Lumma Stealer malware uses fake CAPTCHA to deceive victims. This information-stealing malware targets sensitive data like passwords and…]]> 2024-10-22T18:08:50+00:00 https://hackread.com/fake-captcha-pages-lumma-stealer-fileless-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8601450 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Les pirates utilisent de faux e-mails ESET pour cibler les entreprises israéliennes avec un malware d'essuie-glace<br>Hackers Use Fake ESET Emails to Target Israeli Firms with Wiper Malware Hackers impersonate ESET in phishing attacks targeting Israeli organizations. Malicious emails, claiming to be from ESET, deliver wiper…]]> 2024-10-19T17:31:17+00:00 https://hackread.com/hackers-fake-eset-emails-israeli-wiper-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8600237 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Attaque de ClickFix: les fausses alertes Google Meet Installez les logiciels malveillants sur Windows, MacOS<br>ClickFix Attack: Fake Google Meet Alerts Install Malware on Windows, macOS Protect yourself from the ClickFix attack! Learn how cybercriminals are using fake Google Meet pages to trick users…]]> 2024-10-17T15:33:07+00:00 https://hackread.com/clickfix-fake-google-meet-alerts-windows-macos-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8599292 False Malware None 2.0000000000000000 HackRead - Chercher Cyber North Korean Hackers Deploy Linux FASTCash Malware for ATM Cashouts North Korean hackers target Linux-based payment switches with new FASTCash malware, enabling ATM cashouts. Secure your financial infrastructure…]]> 2024-10-16T18:19:06+00:00 https://hackread.com/north-korean-hackers-linux-fastcash-malware-atm-cashouts/ www.secnews.physaphae.fr/article.php?IdArticle=8598862 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Nouvel outil DVA détecte et supprime les logiciels malveillants Android<br>New Tool DVa Detects and Removes Android Malware Discover DVa, a new tool that detects and removes malware exploiting accessibility features on Android devices. Learn how…]]> 2024-10-16T17:14:33+00:00 https://hackread.com/new-tool-dva-detects-and-removes-android-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8598839 False Malware,Tool,Mobile None 2.0000000000000000 HackRead - Chercher Cyber Les logiciels malveillants OCTO2 utilisent les fausses applications Nordvpn, Chrome pour infecter les appareils Android<br>Octo2 Malware Uses Fake NordVPN, Chrome Apps to Infect Android Devices Octo2 malware is targeting Android devices by disguising itself as popular apps like NordVPN and Google Chrome. This…]]> 2024-10-11T11:54:39+00:00 https://hackread.com/octo2-malware-fake-nordvpn-chrome-apps-android-device/ www.secnews.physaphae.fr/article.php?IdArticle=8595976 False Malware,Mobile None 3.0000000000000000 HackRead - Chercher Cyber Nouveau crypto trojan.autoit.1443 frappe 28 000 utilisateurs via des tricheurs de jeu, outil de bureau<br>New Crypto Trojan.AutoIt.1443 Hits 28,000 Users via Game Cheats, Office Tool Trojan.AutoIt.1443 targets 28,000 users, spreading via game cheats and office tools. This cryptomining and cryptostealing malware bypasses antivirus…]]> 2024-10-09T16:55:01+00:00 https://hackread.com/trojan-autoit-1443-hits-users-game-cheats-office-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8594930 False Malware,Tool None 2.0000000000000000 HackRead - Chercher Cyber Les escrocs ont frappé les victimes d'ouragans de Floride avec de fausses réclamations FEMA, fichiers malveillants<br>Scammers Hit Florida Hurricane Victims with Fake FEMA Claims, Malware Files Cybercriminals exploit disaster relief efforts to target vulnerable individuals and organizations in Florida, compromising the integrity of relief…]]> 2024-10-09T10:18:42+00:00 https://hackread.com/scammers-florida-hurricane-victim-fake-fema-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8594769 False Malware,Threat None 2.0000000000000000 HackRead - Chercher Cyber Lua malware ciblant les joueurs d'étudiants via de faux tricheurs de jeu<br>Lua Malware Targeting Student Gamers via Fake Game Cheats Morphisec Threat Labs uncovers sophisticated Lua malware targeting student gamers and educational institutions. Learn how these attacks work…]]> 2024-10-08T15:38:16+00:00 https://hackread.com/lua-malware-hit-student-gamers-fake-game-cheats/ www.secnews.physaphae.fr/article.php?IdArticle=8594349 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber L'analyse hybride utilise des données de domaine robustes de l'IP criminel pour une meilleure détection de logiciels malveillants<br>Hybrid Analysis Utilizes Criminal IP\\'s Robust Domain Data for Better Malware Detection Torrance, United States / California, 7th October 2024, CyberNewsWire]]> 2024-10-07T14:00:54+00:00 https://hackread.com/hybrid-analysis-utilizes-criminal-ips-robust-domain-data-for-better-malware-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8593669 False Malware None 2.0000000000000000 HackRead - Chercher Cyber New Linux malware \\ 'perfctl \\' cible des millions en imitant les fichiers système<br>New Linux Malware \\'Perfctl\\' Targets Millions by Mimicking System Files New Linux malware ‘Perfctl’ is targeting millions worldwide, mimicking system files to evade detection. This sophisticated malware compromises…]]> 2024-10-03T17:30:07+00:00 https://hackread.com/linux-malware-perfctl-hit-millions-mimick-system-files/ www.secnews.physaphae.fr/article.php?IdArticle=8591422 False Malware None 2.0000000000000000 HackRead - Chercher Cyber Les nouveaux logiciels malveillants PYPI se présentent comme des outils de portefeuille crypto pour voler des clés privées<br>New PyPI Malware Poses as Crypto Wallet Tools to Steal Private Keys Checkmarx researchers discovered PyPI malware posing as crypto wallet tools. These malicious packages stole private keys and recovery…]]> 2024-10-01T16:29:20+00:00 https://hackread.com/pypi-malware-crypto-wallet-tools-steal-private-keys/ www.secnews.physaphae.fr/article.php?IdArticle=8589788 False Malware,Tool None 2.0000000000000000 HackRead - Chercher Cyber Fake League of Legends Download Ads Spread Lumma Stealer Malware League of Legends fans beware! A new malware campaign targeting the League of Legends World Championship is spreading…]]> 2024-09-26T12:09:31+00:00 https://hackread.com/fake-league-of-legends-download-ads-lumma-stealer/ www.secnews.physaphae.fr/article.php?IdArticle=8585677 False Malware None 2.0000000000000000