www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T23:14:50+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les menaces malveillantes macos macOS prolifèrent: voici 6 à regarder<br>Top MacOS Malware Threats Proliferate: Here Are 6 to Watch Apple\'s growing market share - in a shrinking PC market - and the growing use of Golang for malware development is pushing a gradual increase in malicious tools targeting macOS environments.]]> 2023-06-01T13:00:00+00:00 https://www.darkreading.com/endpoint/top-macos-malware-threats-proliferate www.secnews.physaphae.fr/article.php?IdArticle=8341199 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants Cosmicenergy émergent, capable de faire un arrêt de la grille électrique<br>CosmicEnergy Malware Emerges, Capable of Electric Grid Shutdown Russian code that could tamper with industrial machines and toggle RTUs on and off was floating around VirusTotal for years before being noticed. It raises new questions about the state of OT security.]]> 2023-05-25T21:30:09+00:00 https://www.darkreading.com/ics-ot/cosmicenergy-malware-emerges-electric-grid-shutdown www.secnews.physaphae.fr/article.php?IdArticle=8339478 False Malware,Industrial CosmicEnergy 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Opération Magalenha \\' Attaques donne une fenêtre sur l'écosystème de cybercriminalité du Brésil \\<br>\\'Operation Magalenha\\' Attacks Gives Window Into Brazil\\'s Cybercrime Ecosystem A campaign against customers of Portuguese banks uses a capable financial malware strain dubbed PeepingTitle, written in the Delphi programming language.]]> 2023-05-25T14:56:00+00:00 https://www.darkreading.com/endpoint/-operation-magalenha-attacks-window-brazil-cybercrime-ecosystem www.secnews.physaphae.fr/article.php?IdArticle=8339405 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Rapport NetWrix: les entreprises subissent plus de ransomwares et d'autres attaques de logiciels malveillants que les petites organisations<br>Netwrix Report: Enterprises Suffer More Ransomware and Other Malware Attacks Than Smaller Organizations Attackers primarily target on-premises IT infrastructures.]]> 2023-05-24T20:50:00+00:00 https://www.darkreading.com/endpoint/netwrix-report-enterprises-suffer-more-ransomware-and-other-malware-attacks-than-smaller-organizations www.secnews.physaphae.fr/article.php?IdArticle=8339162 True Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques de phishing-pivottes trojan<br>Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict Plug X and other information-stealing remote-access Trojans are among the malware targeting networking, manufacturing, and logistics companies in Taiwan.]]> 2023-05-18T20:37:00+00:00 https://www.darkreading.com/endpoint/trojan-rigged-phishing-attacks-pepper-china-taiwan-conflict www.secnews.physaphae.fr/article.php?IdArticle=8337759 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Encore une fois, les logiciels malveillants ont découvert Hidden en NPM<br>Once Again, Malware Discovered Hidden in npm Turkorat-poisoned packages sat in the npm development library for months, researchers say.]]> 2023-05-18T15:27:00+00:00 https://www.darkreading.com/application-security/once-again-malware-discovered-hidden-in-npm www.secnews.physaphae.fr/article.php?IdArticle=8337697 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe de citron utilise des millions de téléphones Android pré-infectés pour permettre la cybercriminalité<br>Lemon Group Uses Millions of Pre-Infected Android Phones to Enable Cybercrime Enterprise Lemon Group\'s Guerrilla malware model an example of how threat actors are monetizing compromised Android devices, researchers say.]]> 2023-05-17T22:00:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actor-millions-pre-infected-android-phones-cybercrime-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8337464 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Apple Boots un demi-million de développeurs de l'App Store officiel<br>Apple Boots a Half-Million Developers From Official App Store The mobile phone and MacBook giant also rejected nearly 1.7 million app submissions last year in an effort to root out malware and fraud.]]> 2023-05-17T18:10:41+00:00 https://www.darkreading.com/cloud/apple-boots-half-million-devs-official-app-store www.secnews.physaphae.fr/article.php?IdArticle=8337432 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'opération de ransomware de Qilin est devenues affiliées avec des cyberattaques élégantes et clés en main<br>Qilin Ransomware Operation Outfits Affiliates With Sleek, Turnkey Cyberattacks Researchers infiltrate a ransomware operation and discover slick services behind Qilin\'s Rust-based malware variant.]]> 2023-05-16T17:27:01+00:00 https://www.darkreading.com/threat-intelligence/qilin-ransomware-operation-affiliate-turnkey-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8337034 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Michaelkors \\' présente la tendance de l'hyperviseur VMware Esxi de Ransomware \\<br>\\'MichaelKors\\' Showcases Ransomware\\'s Fashionable VMware ESXi Hypervisor Trend Wide use and lack of support for malware detection technologies has made VMware\'s virtualization technology a prime target for cyberattackers.]]> 2023-05-16T13:47:50+00:00 https://www.darkreading.com/cloud/-michaelkors-ransomware-fashionable-vmware-esxi-hypervisor www.secnews.physaphae.fr/article.php?IdArticle=8336983 False Malware,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI désarme le Russe FSB \\ 'Snake \\' MALWARE NAIGNET<br>FBI Disarms Russian FSB \\'Snake\\' Malware Network Operation "Medusa" disabled Turla\'s Snake malware with an FBI-created tool called Perseus.]]> 2023-05-09T20:40:00+00:00 https://www.darkreading.com/attacks-breaches/fbi-disarms-russian-fsb-snake-malware-network www.secnews.physaphae.fr/article.php?IdArticle=8335007 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch La moitié des packages NPM vulnérables à l'arme à l'ancienne: la clé \\ 'shift \\'<br>Half of npm Packages Vulnerable to Old-School Weapon: the \\'Shift\\' Key For years, hackers could have tricked enterprises into downloading malware by simply de-capitalizing letters.]]> 2023-05-09T13:45:00+00:00 https://www.darkreading.com/threat-intelligence/half-of-npm-packages-vulnerable-to-old-school-weapon-the-shift-key www.secnews.physaphae.fr/article.php?IdArticle=8334795 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT nord-coréen utilise des liens Microsoft Onedrive malveillants pour diffuser de nouveaux logiciels malveillants<br>North Korean APT Uses Malicious Microsoft OneDrive Links to Spread New Malware ReconShark, aimed at gaining initial access to targeted systems, is a component of previous malware used by the Kimsuky group.]]> 2023-05-08T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-apt-uses-malicious-microsoft-onedrive-links-to-drop-new-malware www.secnews.physaphae.fr/article.php?IdArticle=8334313 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants acheminent l'activité des logiciels malveillants sur les CDN populaires<br>Attackers Route Malware Activity Over Popular CDNs One way to hide malicious activity is to make it look benign by blending in with regular traffic passing through content delivery networks (CDNs) and cloud service providers, according to a Netskope report.]]> 2023-05-05T16:00:00+00:00 https://www.darkreading.com/edge-threat-monitor/attackers-route-malware-activity-over-popular-cdns www.secnews.physaphae.fr/article.php?IdArticle=8333842 False Malware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Bellaciao \\' présente comment les groupes de menaces d'Iran \\ modernisent leur malware<br>\\'BellaCiao\\' Showcases How Iran\\'s Threat Groups Are Modernizing Their Malware The dropper is being used in a Charming Kitten APT campaign that has hit organizations in multiple countries.]]> 2023-04-28T20:18:35+00:00 https://www.darkreading.com/cloud/bellaciao-showcases-iran-threat-groups-modernizing-malware www.secnews.physaphae.fr/article.php?IdArticle=8331989 False Malware,Threat APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Google interdit des milliers de comptes de développeurs Play Store pour bloquer les logiciels malveillants<br>Google Bans Thousands of Play Store Developer Accounts to Block Malware Last year Google banned 173,000 developer accounts and prevented 1.5 million apps from reaching the Play Store as it fought policy violations and malware.]]> 2023-04-28T18:03:00+00:00 https://www.darkreading.com/application-security/google-bans-thousands-developer-accounts-fraud-malware-play-store www.secnews.physaphae.fr/article.php?IdArticle=8331947 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Linux Shif<br>Linux Shift: Chinese APT Alloy Taurus Is Back With Retooling An old threat actor is making its comeback, sending around their old malware with a new tint.]]> 2023-04-26T18:40:28+00:00 https://www.darkreading.com/endpoint/linux-chinese-apt-alloy-taurus-back-retooling www.secnews.physaphae.fr/article.php?IdArticle=8331342 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Dig Security annonce une nouvelle intégration avec CrowdStrike<br>Dig Security Announces New Integration With CrowdStrike New CrowdStrike Falcon platform integration delivers multi-cloud visibility and protection of data assets with layered malware detection and file scanning to stop modern attacks.]]> 2023-04-25T22:40:00+00:00 https://www.darkreading.com/cloud/dig-security-announces-new-integration-with-crowdstrike www.secnews.physaphae.fr/article.php?IdArticle=8331102 True Malware None 2.0000000000000000 Dark Reading - Informationweek Branch InfoBlox découvre la boîte à outils malware DNS et exhorte les entreprises à bloquer les domaines malveillants<br>Infoblox Uncovers DNS Malware Toolkit & Urges Companies to Block Malicious Domains 2023-04-20T22:54:00+00:00 https://www.darkreading.com/vulnerabilities-threats/infoblox-uncovers-dns-malware-toolkit-urges-companies-to-block-malicious-domains www.secnews.physaphae.fr/article.php?IdArticle=8329805 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'AuKill\\' Malware Hunts & Kills EDR Processes Attackers are using custom malware to exploit drivers and terminate security processes so they can deploy ransomware.]]> 2023-04-20T15:53:00+00:00 https://www.darkreading.com/attacks-breaches/aukill-malware-hunts-kills-edr-processes www.secnews.physaphae.fr/article.php?IdArticle=8329718 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Fancy Bear APT a exploité les routeurs de Cisco non corrigés pour nous pirater, UE Gov \\ 't agences<br>Russian Fancy Bear APT Exploited Unpatched Cisco Routers to Hack US, EU Gov\\'t Agencies The nation-stage threat group deployed custom malware on archaic versions of Cisco\'s router operating system. Experts warn that such attacks targeting network infrastructure are on the rise.]]> 2023-04-19T21:40:00+00:00 https://www.darkreading.com/attacks-breaches/russian-fancy-bear-apt-exploited-unpatched-cisco-routers-to-hack-us-eu-government-agencies www.secnews.physaphae.fr/article.php?IdArticle=8329462 False Malware,Hack,Threat APT 28 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'zaraza \\' bot cible Google Chrome pour extraire les informations d'identification de connexion<br>\\'Zaraza\\' Bot Targets Google Chrome to Extract Login Credentials The data-stealing malware threatens the cyber safety of individual and organizational privacy by infecting a range of Web browsers.]]> 2023-04-18T20:36:00+00:00 https://www.darkreading.com/remote-workforce/zaraza-bot-targets-google-chrome-extract-login-credentials www.secnews.physaphae.fr/article.php?IdArticle=8329048 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch QBOT étend la stratégie de logiciels malveillants d'accès initial avec le combo PDF-WSF<br>QBot Expands Initial Access Malware Strategy With PDF-WSF Combo The infamous Trojan\'s operators are switching up tactics with the use of simulated business correspondence, which helps instill trust with intended victims, and a stealthier payload.]]> 2023-04-18T20:15:00+00:00 https://www.darkreading.com/remote-workforce/qbot-initial-access-attack-malware-pdf-wsf-combo www.secnews.physaphae.fr/article.php?IdArticle=8329033 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Goldoson \\' malware se faufile dans les applications Google Play, accumule les téléchargements 100m<br>\\'Goldoson\\' Malware Sneaks into Google Play Apps, Racks Up 100M Downloads Malware that can steal data, track location, and perform click fraud was inadvertently built into apps via an infected third-party library, highlighting supply chain risk.]]> 2023-04-18T16:09:00+00:00 https://www.darkreading.com/remote-workforce/goldoson-malware-google-play-apps-100m-downloads www.secnews.physaphae.fr/article.php?IdArticle=8328962 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Fin7, d'anciens membres de Gang Conti collaborent sur \\ 'Domino \\' malware<br>FIN7, Former Conti Gang Members Collaborate on \\'Domino\\' Malware Members of the former ransomware group are using a FIN7 backdoor to deliver malware -including Cobalt Strike - to victim systems.]]> 2023-04-17T21:59:00+00:00 https://www.darkreading.com/attacks-breaches/fin7-former-conti-gang-members-collaborate-domino-malware www.secnews.physaphae.fr/article.php?IdArticle=8328710 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle variante Mirai utilise des tactiques rares pour distribuer des logiciels malveillants<br>New Mirai Variant Employs Uncommon Tactics to Distribute Malware RapperBot\'s initial infection tactic is one example of the different methods attackers are using to distribute malware.]]> 2023-04-13T21:15:00+00:00 https://www.darkreading.com/remote-workforce/new-mirai-variant-employs-uncommon-tactics-to-distribute-malware www.secnews.physaphae.fr/article.php?IdArticle=8327571 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Le malware de la Légion marche sur les serveurs Web pour voler des informations d'identification, les utilisateurs de spam mobiles<br>Legion Malware Marches onto Web Servers to Steal Credentials, Spam Mobile Users A novel credential harvester compromises SMTP services to steal data from a range of hosted services and providers, and can also launch SMS-based spam attacks against devices using US mobile carriers.]]> 2023-04-13T15:24:00+00:00 https://www.darkreading.com/cloud/legion-malware-marches-web-servers-steal-credentials-spam-mobile www.secnews.physaphae.fr/article.php?IdArticle=8327490 False Spam,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport révèle que Chatgpt déjà impliqué dans les fuites de données, les escroqueries à phishing et les infections de logiciels malveillants<br>Report Reveals ChatGPT Already Involved in Data Leaks, Phishing Scams & Malware Infections 2023-04-12T21:57:00+00:00 https://www.darkreading.com/attacks-breaches/report-reveals-chatgpt-already-involved-in-data-leaks-phishing-scams-malware-infections www.secnews.physaphae.fr/article.php?IdArticle=8327214 False Malware ChatGPT,ChatGPT 4.0000000000000000 Dark Reading - Informationweek Branch Le FBI et la FCC mettent en garde contre les Juice Jacking \\ 'chez Public Chargers, mais quel est le risque?<br>FBI & FCC Warn on \\'Juice Jacking\\' at Public Chargers, But What\\'s the Risk? Hackers can compromise public charging hubs to steal data, install malware on phones, and more, threatening individuals and businesses alike.]]> 2023-04-12T20:17:00+00:00 https://www.darkreading.com/ics-ot/fbi-fcc-warn-juice-jacking-public-chargers-risk www.secnews.physaphae.fr/article.php?IdArticle=8327203 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le chercheur tourne le chat de la construction de logiciels malveillants de stéganographie indétectable<br>Researcher Tricks ChatGPT into Building Undetectable Steganography Malware Using only ChatGPT prompts, a Forcepoint researcher convinced the AI to create malware for finding and exfiltrating specific documents, despite its directive to refuse malicious requests.]]> 2023-04-05T16:20:00+00:00 https://www.darkreading.com/attacks-breaches/researcher-tricks-chatgpt-undetectable-steganography-malware www.secnews.physaphae.fr/article.php?IdArticle=8325131 False Malware ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch EFILE Software de déclaration de revenus trouvés servant des logiciels malveillants<br>eFile Tax Return Software Found Serving Up Malware In the height of tax-return season, a popular tax prep software service leaves a malicious JavaScript file online for weeks.]]> 2023-04-04T21:22:00+00:00 https://www.darkreading.com/application-security/efile-tax-return-software-malware www.secnews.physaphae.fr/article.php?IdArticle=8324875 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Mystérieux \\ 'Rorschach \\' Ransomware double les vitesses de chiffrement connues<br>Mysterious \\'Rorschach\\' Ransomware Doubles Known Encryption Speeds The malware is one of the most sophisticated ransomwares ever seen in the wild, and marks a leap ahead for cybercrime.]]> 2023-04-04T18:32:25+00:00 https://www.darkreading.com/vulnerabilities-threats/mysterious-rorschach-ransomware-doubles-known-encryption-speeds www.secnews.physaphae.fr/article.php?IdArticle=8324841 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le pack de navigateur TOR-Rigged-Rigged Drops malware [Trojan-Rigged Tor Browser Bundle Drops Malware] Attackers are targeting cryptocurrency accounts belonging to users in Russia and more than 50 other countries.]]> 2023-03-29T20:31:00+00:00 https://www.darkreading.com/attacks-breaches/trojan-rigged-tor-browser-bundle-drops-malware www.secnews.physaphae.fr/article.php?IdArticle=8323068 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch MacStealer Malware Plucks Bushels of Data From Apple Users A novel cyber threat against macOS users is being sold for $100 a pop on the Dark Web, and activity is ramping up.]]> 2023-03-28T21:00:00+00:00 https://www.darkreading.com/attacks-breaches/macstealer-malware-plucks-bushels-data-apple-users www.secnews.physaphae.fr/article.php?IdArticle=8322655 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch NullMixer Polymorphic Malware Variant Infects 8K Targets in Just a Month The NullMixer loader has compromised thousands of endpoints in the US, France, and Italy, stealing data and selling it to Dark Web data dealers, all without setting off alarm bells.]]> 2023-03-28T20:41:00+00:00 https://www.darkreading.com/attacks-breaches/nullmixer-polymorphic-malware-variant-8k-targets-month www.secnews.physaphae.fr/article.php?IdArticle=8322656 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau malware Android cible les clients de 450 institutions financières dans le monde [New Android Malware Targets Customers of 450 Financial Institutions Worldwide] "Nexus" is the latest in a vast and growing array of Trojans targeting mobile banking and cryptocurrency applications.]]> 2023-03-23T21:30:00+00:00 https://www.darkreading.com/mobile/new-android-malware-targets-customers-of-450-financial-institutions-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8321056 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch Personnalisé \\ 'napListener \\' malware un cauchemar pour la détection basée sur le réseau [Custom \\'Naplistener\\' Malware a Nightmare for Network-Based Detection] Threat actors are using legitimate network assets and open source code to fly under the radar in data-stealing attacks using a set of custom malware bent on evasion.]]> 2023-03-21T14:30:50+00:00 https://www.darkreading.com/threat-intelligence/custom-naplistener-malware-network-based-detection-sleep www.secnews.physaphae.fr/article.php?IdArticle=8320280 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Mirai Hackers Use Golang to Create a Bigger, Badder DDoS Botnet With HinataBot, malware authors have created a beast many times more efficient than even the scariest botnets of old, packing more than 3Tbit/s DDoS speeds.]]> 2023-03-20T20:23:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mirai-hackers-golang-bigger-badder-ddos-botnet www.secnews.physaphae.fr/article.php?IdArticle=8320037 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch GoatRAT Android Banking Trojan Targets Mobile Automated Payment System 2023-03-15T16:30:00+00:00 https://www.darkreading.com/attacks-breaches/goatrat-android-trojan-targets-mobile-banking-automated-payment-system www.secnews.physaphae.fr/article.php?IdArticle=8318829 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Emotet, QSnatch Malware Dominate Malicious DNS Traffic 2023-03-14T15:54:30+00:00 https://www.darkreading.com/threat-intelligence/dns-autobahn-malicious-network-traffic www.secnews.physaphae.fr/article.php?IdArticle=8318504 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch 200-300% Increase in AI-Generated YouTube Videos to Spread Stealer Malware 2023-03-13T21:52:00+00:00 https://www.darkreading.com/attacks-breaches/200-300-increase-in-ai-generated-youtube-videos-to-spread-stealer-malware www.secnews.physaphae.fr/article.php?IdArticle=8318196 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Hike in AI-Created YouTube Videos Loaded With Malware 2023-03-13T18:38:00+00:00 https://www.darkreading.com/application-security/ai-creating-compelling-youtube-videos-loaded-with-malware- www.secnews.physaphae.fr/article.php?IdArticle=8318146 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch BlackLotus Secure Boot Bypass Malware Set to Ramp Up 2023-03-10T21:01:30+00:00 https://www.darkreading.com/threat-intelligence/blacklotus-secure-boot-bypass-malware-set-to-ramp-up www.secnews.physaphae.fr/article.php?IdArticle=8317348 False Malware,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch 40% of Global ICS Systems Attacked With Malware in 2022 2023-03-08T20:14:00+00:00 https://www.darkreading.com/application-security/40-global-ics-systems-attacked-malware-2022 www.secnews.physaphae.fr/article.php?IdArticle=8316767 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch AI-Powered \'BlackMamba\' Keylogging Attack Evades Modern EDR Security 2023-03-08T16:50:40+00:00 https://www.darkreading.com/endpoint/ai-blackmamba-keylogging-edr-security www.secnews.physaphae.fr/article.php?IdArticle=8316734 False Malware ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Hiatus Campaign Infects DrayTek Gear for Cyber Espionage, Proxy Control 2023-03-07T20:40:24+00:00 https://www.darkreading.com/threat-intelligence/hiatusrat-campaign-draytek-gear-cyber-espionage-proxy-control www.secnews.physaphae.fr/article.php?IdArticle=8316432 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Linux Support Expands Cyber Spy Group\'s Arsenal 2023-03-01T19:34:00+00:00 https://www.darkreading.com/threat-intelligence/linux-support-expands-cyber-spy-groups-arsenal www.secnews.physaphae.fr/article.php?IdArticle=8314726 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch WannaCry Hero & Kronos Malware Author Named Cybrary Fellow 2023-02-28T18:55:00+00:00 https://www.darkreading.com/threat-intelligence/wannacry-hero-malware-creator-named-cybrary-fellow www.secnews.physaphae.fr/article.php?IdArticle=8314283 False Malware Wannacry,Wannacry 3.0000000000000000 Dark Reading - Informationweek Branch Mobile Banking Trojans Surge, Doubling in Volume 2023-02-27T18:30:46+00:00 https://www.darkreading.com/endpoint/mobile-banking-trojans-surge-doubling-volume www.secnews.physaphae.fr/article.php?IdArticle=8313805 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Pirated Final Cut Pro for macOS Offers Stealth Malware Delivery 2023-02-23T21:54:44+00:00 https://www.darkreading.com/analytics/pirated-final-cut-pro-macos-stealth-malware-delivery www.secnews.physaphae.fr/article.php?IdArticle=8313005 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Hydrochasma Threat Group Bombards Targets with Slew of Commodity Malware, Tools 2023-02-23T19:54:00+00:00 https://www.darkreading.com/analytics/hydrochasma-bombards-targets-slew-commodity-malware-tools www.secnews.physaphae.fr/article.php?IdArticle=8312951 False Malware,Threat,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Wiper Malware Surges Ahead, Spiking 53% in 3 Months 2023-02-23T18:50:35+00:00 https://www.darkreading.com/attacks-breaches/wiper-malware-surges-ahead-spiking-53-in-3-months www.secnews.physaphae.fr/article.php?IdArticle=8312953 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch CISA Releases Recovery Script for Victims of ESXiArgs Ransomware 2023-02-08T22:31:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-releases-recovery-script-for-victims-of-esxiargs-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8308410 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch New Banking Trojan Targeting 100M Pix Payment Platform Accounts 2023-02-07T19:18:00+00:00 https://www.darkreading.com/risk/new-bank-trojan-targeting-100m-pix-payment-platform-accounts www.secnews.physaphae.fr/article.php?IdArticle=8308025 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Global Ransomware Attack on VMware EXSi Hypervisors Continues to Spread 2023-02-06T22:11:00+00:00 https://www.darkreading.com/cloud/global-ransomware-attack-vmware-exsi-hypervisors-continues-to-spread www.secnews.physaphae.fr/article.php?IdArticle=8307736 False Ransomware,Malware,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Scores of Redis Servers Infested by Sophisticated Custom-Built Malware 2023-02-03T16:00:00+00:00 https://www.darkreading.com/attacks-breaches/redis-servers-infested-sophisticated-custom-built-malware www.secnews.physaphae.fr/article.php?IdArticle=8306900 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch How Can Disrupting DNS Communications Thwart a Malware Attack? 2023-02-01T02:05:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-can-disrupting-dns-communications-thwart-a-malware-attack- www.secnews.physaphae.fr/article.php?IdArticle=8306042 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Attackers Crafted Custom Malware for Fortinet Zero-Day 2023-01-19T21:30:00+00:00 https://www.darkreading.com/threat-intelligence/china-based-attacker-crafted-custom-malware-for-fortinet-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8302672 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch ChatGPT Could Create Polymorphic Malware Wave, Researchers Warn 2023-01-18T19:21:00+00:00 https://www.darkreading.com/threat-intelligence/chatgpt-could-create-polymorphic-malware-researchers-warn www.secnews.physaphae.fr/article.php?IdArticle=8302349 False Malware ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch ICS Confronted by Attackers Armed With New Motives, Tactics, and Malware 2023-01-18T17:10:00+00:00 https://www.darkreading.com/ics-ot/ics-confronted-by-attackers-armed-with-new-motives-tactics-and-malware www.secnews.physaphae.fr/article.php?IdArticle=8302312 False Malware,Threat,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Malware Comes Standard With This Android TV Box on Amazon 2023-01-13T20:00:00+00:00 https://www.darkreading.com/threat-intelligence/malware-standard-android-tv-box-amazon www.secnews.physaphae.fr/article.php?IdArticle=8300962 False Malware,Prediction None 4.0000000000000000 Dark Reading - Informationweek Branch Researchers Find \'Digital Crime Haven\' While Investigating Magecart Activity 2023-01-12T22:20:00+00:00 https://www.darkreading.com/threat-intelligence/digital-crime-haven-investigating-magecart-activity www.secnews.physaphae.fr/article.php?IdArticle=8300677 False Malware,Guideline None 3.0000000000000000 Dark Reading - Informationweek Branch Critical Cisco SMB Router Flaw Allows Authentication Bypass, PoC Available 2023-01-12T19:11:00+00:00 https://www.darkreading.com/remote-workforce/critical-cisco-smb-router-bug-authentication-bypass-poc-available www.secnews.physaphae.fr/article.php?IdArticle=8300641 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Netskope Threat Research: Malware-Delivering Cloud Apps Nearly Tripled in 2022 2023-01-10T15:04:00+00:00 https://www.darkreading.com/cloud/netskope-threat-research-malware-delivering-cloud-apps-nearly-tripled-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8299556 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch PurpleUrchin Gang Embraces DevOps In Massive Cloud Malware Campaign 2023-01-06T18:46:00+00:00 https://www.darkreading.com/attacks-breaches/purpleurchin-devops-cloud-malware-campaign www.secnews.physaphae.fr/article.php?IdArticle=8298619 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Bluebottle Continues Bank Heist Assault With Signed Malware 2023-01-05T18:02:00+00:00 https://www.darkreading.com/attacks-breaches/bluebottle-bank-heist-assault-fresh-lol-tactics www.secnews.physaphae.fr/article.php?IdArticle=8298286 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch BitRat Malware Gnaws at Victims With Bank Heist Data 2023-01-04T15:46:00+00:00 https://www.darkreading.com/attacks-breaches/bitrat-malware-victims-bank-heist-data www.secnews.physaphae.fr/article.php?IdArticle=8297837 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch WordPress Sites Under Attack from Newly Found Linux Trojan 2023-01-03T19:03:00+00:00 https://www.darkreading.com/attacks-breaches/wordpress-under-attack-from-new-linux-backdoor-malware www.secnews.physaphae.fr/article.php?IdArticle=8297512 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Raspberry Robin Worm Hatches a Highly Complex Upgrade 2023-01-03T16:55:17+00:00 https://www.darkreading.com/threat-intelligence/raspberry-robin-worm-highly-complex-upgrade www.secnews.physaphae.fr/article.php?IdArticle=8297499 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Godfather Banking Trojan Masquerades as Legitimate Google Play App 2022-12-21T15:03:30+00:00 https://www.darkreading.com/attacks-breaches/godfather-banking-trojan-masquerades-legitimate-google-play-app www.secnews.physaphae.fr/article.php?IdArticle=8296204 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Sophisticated DarkTortilla Malware Serves Imposter Cisco, Grammarly Pages 2022-12-19T21:28:00+00:00 https://www.darkreading.com/attacks-breaches/darktortilla-malware-imposter-cisco-grammarly-phishing www.secnews.physaphae.fr/article.php?IdArticle=8296220 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Chinese APT Group MirrorFace Interferes in Japanese Elections 2022-12-16T16:00:03+00:00 https://www.darkreading.com/attacks-breaches/chinese-apt-group-mirrorface-interferes-japanese-elections www.secnews.physaphae.fr/article.php?IdArticle=8296236 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Live From London: Next-Gen Cybersecurity Takes Stage at Black Hat Europe 2022-12-16T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/live-from-london-next-gen-cybersecurity-takes-stage-at-black-hat-europe www.secnews.physaphae.fr/article.php?IdArticle=8296239 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Blackmailing MoneyMonger Malware Hides in Flutter Mobile Apps 2022-12-15T16:20:20+00:00 https://www.darkreading.com/vulnerabilities-threats/blackmailing-moneymonger-malware-hides-flutter-mobile-apps www.secnews.physaphae.fr/article.php?IdArticle=8296246 False Malware,Threat,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch Emotet Rises Again With More Sophistication, Evasion 2022-10-10T20:35:32+00:00 https://www.darkreading.com/threat-intelligence/emotet-rises-again-with-more-sophistication-evasion www.secnews.physaphae.fr/article.php?IdArticle=7392973 False Malware None None Dark Reading - Informationweek Branch Russia-Linked Cybercrime Group Hawks Combo of Malicious Services With LilithBot 2022-10-06T15:15:20+00:00 https://www.darkreading.com/remote-workforce/russia-linked-cybercrime-group-hawks-combo-of-malicious-services-with-lilithbot www.secnews.physaphae.fr/article.php?IdArticle=7320326 False Malware None None Dark Reading - Informationweek Branch RatMilad Spyware Scurries onto Enterprise Android Phones 2022-10-05T13:01:39+00:00 https://www.darkreading.com/mobile/ratmilad-spyware-scurries-enterprise-android-phones www.secnews.physaphae.fr/article.php?IdArticle=7306752 False Malware None None Dark Reading - Informationweek Branch Bumblebee Malware Loader\'s Payloads Significantly Vary by Victim System 2022-10-03T20:56:00+00:00 https://www.darkreading.com/attacks-breaches/bumblebee-malware-loader-s-payloads-significantly-vary-by-victim-system www.secnews.physaphae.fr/article.php?IdArticle=7290820 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Sophisticated Covert Cyberattack Campaign Targets Military Contractors 2022-09-28T20:59:09+00:00 https://www.darkreading.com/attacks-breaches/sophisticated-cyberattack-campaign-targets-defense-contractors www.secnews.physaphae.fr/article.php?IdArticle=7186706 False Malware None None Dark Reading - Informationweek Branch Chaos Malware Resurfaces With All-New DDoS & Cryptomining Modules 2022-09-28T16:12:09+00:00 https://www.darkreading.com/attacks-breaches/chaos-malware-resurfaces-go-based-ddos-cryptomining-threat www.secnews.physaphae.fr/article.php?IdArticle=7182081 False Ransomware,Malware None None Dark Reading - Informationweek Branch ChromeLoader Malware Evolves into Prevalent, More Dangerous Cyber Threat 2022-09-20T20:33:17+00:00 https://www.darkreading.com/attacks-breaches/chromeloader-malware-prevalent-more-dangerous-cyber-threat www.secnews.physaphae.fr/article.php?IdArticle=7023125 False Malware,Threat None None Dark Reading - Informationweek Branch Next-Gen Linux Malware Takes Over Devices With Unique Tool Set 2022-09-07T15:53:37+00:00 https://www.darkreading.com/vulnerabilities-threats/next-gen-linux-malware-takes-over-devices-unique-toolset www.secnews.physaphae.fr/article.php?IdArticle=6807462 False Malware,Tool None None Dark Reading - Informationweek Branch TeslaGun Primed to Blast a New Wave of Backdoor Cyberattacks 2022-09-06T20:16:44+00:00 https://www.darkreading.com/operations/teslagun-blast-new-wave-backdoor-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=6754314 False Malware,Threat None None Dark Reading - Informationweek Branch Raspberry Robin Malware Connected to Russian Evil Corp Gang 2022-09-02T16:52:51+00:00 https://www.darkreading.com/threat-intelligence/raspberry-robin-malware-russian-evil-corp www.secnews.physaphae.fr/article.php?IdArticle=6688934 False Malware None None Dark Reading - Informationweek Branch Apple Quietly Releases Another Patch for Zero-Day RCE Bug 2022-09-01T14:45:27+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-patch-zero-day-rce-bug www.secnews.physaphae.fr/article.php?IdArticle=6666428 False Malware,Vulnerability None None Dark Reading - Informationweek Branch James Webb Telescope Images Loaded With Malware Are Evading EDR 2022-08-31T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/james-webb-telescope-images-loaded-with-malware-are-evading-edr www.secnews.physaphae.fr/article.php?IdArticle=6649829 False Malware None None Dark Reading - Informationweek Branch Endpoint Protection / Antivirus Products Tested for Malware Protection 2022-08-26T13:18:17+00:00 https://www.darkreading.com/endpoint/endpoint-protection-antivirus-products-tested-for-malware-protection www.secnews.physaphae.fr/article.php?IdArticle=6543955 False Malware None None Dark Reading - Informationweek Branch Efficient \'MagicWeb\' Malware Subverts AD FS Authentication, Microsoft Warns 2022-08-24T19:29:23+00:00 https://www.darkreading.com/threat-intelligence/efficient-magicweb-malware-subverts-ad-fs-authentication-microsoft www.secnews.physaphae.fr/article.php?IdArticle=6506484 False Malware,Tool None None Dark Reading - Informationweek Branch CyberRatings.org Announces New Web Browser Test Results for 2022 2022-08-24T13:46:20+00:00 https://www.darkreading.com/vulnerabilities-threats/cyberratings-org-announces-new-web-browser-test-results-for-2022 www.secnews.physaphae.fr/article.php?IdArticle=6501953 False Malware,Guideline None None Dark Reading - Informationweek Branch One-Third of Popular PyPI Packages Mistakenly Flagged as Malicious 2022-08-23T16:15:00+00:00 https://www.darkreading.com/application-security/one-third-pypi-packages-mistakenly-flagged-malicious www.secnews.physaphae.fr/article.php?IdArticle=6486245 False Malware None None Dark Reading - Informationweek Branch New \'BianLian\' Ransomware Variant on the Rise 2022-08-22T16:32:52+00:00 https://www.darkreading.com/cloud/new-bianlian-ransomware-variant-on-the-rise www.secnews.physaphae.fr/article.php?IdArticle=6474320 False Ransomware,Malware None None Dark Reading - Informationweek Branch Summertime Blues: TA558 Ramps Up Attacks on Hospitality, Travel Sectors 2022-08-18T14:38:22+00:00 https://www.darkreading.com/remote-workforce/summertime-blues-ta558-ramps-attacks-hospitality-travel www.secnews.physaphae.fr/article.php?IdArticle=6394049 False Malware None None Dark Reading - Informationweek Branch \'DarkTortilla\' Malware Wraps in Sophistication for High-Volume RAT Infections 2022-08-17T18:39:51+00:00 https://www.darkreading.com/vulnerabilities-threats/darktortilla-sophisticated-malware-rat-infections www.secnews.physaphae.fr/article.php?IdArticle=6377529 False Malware None None Dark Reading - Informationweek Branch OPSWAT Presents New Malware Analysis Capabilities for Operational Technology at Black Hat USA 2022 2022-08-10T15:47:13+00:00 https://www.darkreading.com/threat-intelligence/opswat-presents-new-malware-analysis-capabilities-for-operational-technology-at-black-hat-usa-2022 www.secnews.physaphae.fr/article.php?IdArticle=6231745 False Malware,Threat None None Dark Reading - Informationweek Branch Deepfence ThreatMapper 1.4 Unveils Open Source Threat Graph to Visualize Cloud-Native Threat Landscape 2022-08-10T14:46:53+00:00 https://www.darkreading.com/cloud/deepfence-threatmapper-1-4-unveils-open-source-threat-graph-to-visualize-cloud-native-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=6231747 False Malware,Threat None None Dark Reading - Informationweek Branch Russia-Ukraine Conflict Holds Cyberwar Lessons 2022-08-09T16:43:50+00:00 https://www.darkreading.com/threat-intelligence/russia-ukraine-conflict-holds-cyberwar-lessons www.secnews.physaphae.fr/article.php?IdArticle=6213502 False Malware None None Dark Reading - Informationweek Branch 10 Malicious Code Packages Slither into PyPI Registry 2022-08-08T19:00:00+00:00 https://www.darkreading.com/application-security/10-malicious-packages-slither-pypi-registry www.secnews.physaphae.fr/article.php?IdArticle=6205265 False Malware,Threat None None Dark Reading - Informationweek Branch Fresh RapperBot Malware Variant Brute-Forces Its Way Into SSH Servers 2022-08-05T16:20:31+00:00 https://www.darkreading.com/threat-intelligence/rapperbot-malware-brute-forces-ssh-servers www.secnews.physaphae.fr/article.php?IdArticle=6144837 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch Deep Instinct Pioneers Deep-Learning Malware Prevention to Protect Mission-Critical Business Applications at Scale 2022-08-04T13:26:14+00:00 https://www.darkreading.com/application-security/deep-instinct-pioneers-deep-learning-malware-prevention-to-protect-mission-critical-business-applications-at-scale www.secnews.physaphae.fr/article.php?IdArticle=6124360 False Malware None None Dark Reading - Informationweek Branch School Kid Uploads Ransomware Scripts to PyPI Repository as \'Fun\' Project 2022-08-03T19:57:48+00:00 https://www.darkreading.com/threat-intelligence/school-kid-uploads-ransomware-scripts-to-pypi-repository-as-fun-research-project www.secnews.physaphae.fr/article.php?IdArticle=6111243 False Ransomware,Malware None None