www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-06T11:21:35+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Les pirates utilisent les fausses guides \\ 'Windows Update \\' pour cibler le gouvernement ukrainien<br>Hackers use fake \\'Windows Update\\' guides to target Ukrainian govt The Computer Emergency Response Team of Ukraine (CERT-UA) says Russian hackers are targeting various government bodies in the country with malicious emails supposedly containing instructions on how to update Windows as a defense against cyber attacks. [...]]]> 2023-04-30T10:07:17+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-fake-windows-update-guides-to-target-ukrainian-govt/ www.secnews.physaphae.fr/article.php?IdArticle=8332529 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ontrée du géant du stockage à froid Americold causée par une violation du réseau<br>Cold storage giant Americold outage caused by network breach Americold, a leading cold storage and logistics company, has been facing IT issues since its network was breached on Tuesday night. [...]]]> 2023-04-28T15:53:38+00:00 https://www.bleepingcomputer.com/news/security/cold-storage-giant-americold-outage-caused-by-network-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8331980 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Vipersoftx Info-volet malware cible désormais les gestionnaires de mot de passe<br>ViperSoftX info-stealing malware now targets password managers A new version of the ViperSoftX information-stealing malware has been discovered with a broader range of targets, including targeting the KeePass and 1Password password managers. [...]]]> 2023-04-28T13:37:18+00:00 https://www.bleepingcomputer.com/news/security/vipersoftx-info-stealing-malware-now-targets-password-managers/ www.secnews.physaphae.fr/article.php?IdArticle=8331945 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Clones Android Minecraft avec 35m téléchargements Infecte les utilisateurs avec des logiciels publicitaires<br>Android Minecraft clones with 35M downloads infect users with adware A set of 38 Minecraft copycat games on Google Play infected devices with the Android adware \'HiddenAds\' to stealthily load ads in the background to generate revenue for its operators. [...]]]> 2023-04-27T15:42:12+00:00 https://www.bleepingcomputer.com/news/security/android-minecraft-clones-with-35m-downloads-infect-users-with-adware/ www.secnews.physaphae.fr/article.php?IdArticle=8331671 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Google a interdit les comptes de développeurs de 173k pour bloquer les logiciels malveillants, les bagues de fraude<br>Google banned 173K developer accounts to block malware, fraud rings Google says it banned 173,000 developer accounts in 2022 to block malware operations and fraud rings from infecting Android users\' devices with malicious apps. [...]]]> 2023-04-27T13:13:21+00:00 https://www.bleepingcomputer.com/news/google/google-banned-173k-developer-accounts-to-block-malware-fraud-rings/ www.secnews.physaphae.fr/article.php?IdArticle=8331644 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveau malveillant de volume des informations sur les informations atomiques cibles 50 portefeuilles cryptographiques<br>New Atomic macOS info-stealing malware targets 50 crypto wallets A new macOS information-stealing malware named \'Atomic\' (aka \'AMOS\') is being sold to cybercriminals via private Telegram channels for a subscription of $1,000 per month. [...]]]> 2023-04-27T10:34:24+00:00 https://www.bleepingcomputer.com/news/security/new-atomic-macos-info-stealing-malware-targets-50-crypto-wallets/ www.secnews.physaphae.fr/article.php?IdArticle=8331578 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Un mot de passe \\ '! Passue20231 # \\' peut ne pas être aussi complexe que vous le pensez<br>A \\'!password20231#\\' password may not be as complex as you think In some ways, past best practices for password policies may have made password cracking easier. Let\'s examine the most common types of password attacks, and how to defend against them. [...]]]> 2023-04-27T10:04:08+00:00 https://www.bleepingcomputer.com/news/security/a-password20231-password-may-not-be-as-complex-as-you-think/ www.secnews.physaphae.fr/article.php?IdArticle=8331579 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ukrainien arrêté pour avoir vendu des données de 300 millions de personnes aux Russes<br>Ukrainian arrested for selling data of 300M people to Russians The Ukrainian cyber police have arrested a 36-year-old man from the city of Netishyn for selling the personal data and sensitive information of over 300 million people, citizens of Ukraine, and various European countries. [...]]]> 2023-04-26T17:35:05+00:00 https://www.bleepingcomputer.com/news/security/ukrainian-arrested-for-selling-data-of-300m-people-to-russians/ www.secnews.physaphae.fr/article.php?IdArticle=8331371 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les utilisateurs de Tencent QQ ont piraté une mystérieuse attaque de logiciels malveillants, dit Eset<br>Tencent QQ users hacked in mysterious malware attack, says ESET The Chinese APT hacking group known as \'Evasive Panda\' are behind a mysterious attack that distributed the MsgBot malware as part of an automatic update for the Tencent QQ messaging app. [...]]]> 2023-04-26T14:16:40+00:00 https://www.bleepingcomputer.com/news/security/tencent-qq-users-hacked-in-mysterious-malware-attack-says-eset/ www.secnews.physaphae.fr/article.php?IdArticle=8331322 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google perturbe le fonctionnement des logiciels malveillants de voler les informations de CryptBot<br>Google disrupts the CryptBot info-stealing malware operation Google is taking down malware infrastructure linked to the Cryptbot info stealer after suing those using it to infect Google Chrome users and steal their data. [...]]]> 2023-04-26T12:46:34+00:00 https://www.bleepingcomputer.com/news/security/google-disrupts-the-cryptbot-info-stealing-malware-operation/ www.secnews.physaphae.fr/article.php?IdArticle=8331284 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates chinois utilisent de nouvelles variantes de logiciels malveillants Linux pour l'espionnage<br>Chinese hackers use new Linux malware variants for espionage Hackers are deploying new Linux malware variants in cyberespionage attacks, such as a new PingPull variant and a previously undocumented backdoor tracked as \'Sword2033.\'  [...]]]> 2023-04-26T06:00:00+00:00 https://www.bleepingcomputer.com/news/security/chinese-hackers-use-new-linux-malware-variants-for-espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8331225 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google Authenticator recule désormais vos codes 2FA dans le cloud<br>Google Authenticator now backs up your 2FA codes to the cloud The Google Authenticator app has received a critical update for Android and iOS that allows users to back up their two-factor authentication one-time passwords (OTPs) to their Google Accounts and have multi-device support. [...]]]> 2023-04-25T10:39:17+00:00 https://www.bleepingcomputer.com/news/google/google-authenticator-now-backs-up-your-2fa-codes-to-the-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8330955 False Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain TP-Link Archer WiFi Router Flaw exploité par Mirai Malware<br>TP-Link Archer WiFi router flaw exploited by Mirai malware The Mirai malware botnet is actively exploiting a TP-Link Archer A21 (AX1800) WiFi router vulnerability tracked as CVE-2023-1389 to incorporate devices into DDoS (distributed denial of service) swarms. [...]]]> 2023-04-25T07:45:00+00:00 https://www.bleepingcomputer.com/news/security/tp-link-archer-wifi-router-flaw-exploited-by-mirai-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8330897 False Malware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Virustotal a désormais une fonction d'analyse de logiciels malveillants alimentée par AI<br>VirusTotal now has an AI-powered malware analysis feature VirusTotal announced on Monday the launch of a new artificial intelligence-based code analysis feature named Code Insight. [...]]]> 2023-04-24T17:56:35+00:00 https://www.bleepingcomputer.com/news/security/virustotal-now-has-an-ai-powered-malware-analysis-feature/ www.secnews.physaphae.fr/article.php?IdArticle=8330761 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain CPU Intel Vulnérable à une nouvelle attaque du canal latéral d'exécution transitoire<br>Intel CPUs vulnerable to new transient execution side-channel attack A new side-channel attack impacting multiple generations of Intel CPUs has been discovered, allowing data to be leaked through the EFLAGS register. [...]]]> 2023-04-24T15:38:40+00:00 https://www.bleepingcomputer.com/news/security/intel-cpus-vulnerable-to-new-transient-execution-side-channel-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8330716 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Pages jaunes Canada confirme la cyberattaque sous le nom de Black Basta fuit les données<br>Yellow Pages Canada confirms cyber attack as Black Basta leaks data Yellow Pages Group, a Canadian directory publisher has confirmed to BleepingComputer that it has been hit by a cyber attack. Black Basta ransomware and extortion gang claims responsibility for the attack and has posted sensitive documents and data over the weekend. [...]]]> 2023-04-24T03:22:54+00:00 https://www.bleepingcomputer.com/news/security/yellow-pages-canada-confirms-cyber-attack-as-black-basta-leaks-data/ www.secnews.physaphae.fr/article.php?IdArticle=8330516 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates peuvent violer les réseaux à l'aide de données sur les routeurs de l'entreprise revendus<br>Hackers can breach networks using data on resold corporate routers Enterprise-level network equipment on the secondary market hide sensitive data that hackers could use to breach corporate environments or to obtain customer information. [...]]]> 2023-04-23T12:32:57+00:00 https://www.bleepingcomputer.com/news/security/hackers-can-breach-networks-using-data-on-resold-corporate-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8330408 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Boîte à outils malveillants pour chiens de leurre trouvé après avoir analysé 70 milliards de requêtes DNS<br>Decoy Dog malware toolkit found after analyzing 70 billion DNS queries A new enterprise-targeting malware toolkit called \'Decoy Dog\' has been discovered after inspecting anomalous DNS traffic that is distinctive from regular internet activity. [...]]]> 2023-04-23T10:25:50+00:00 https://www.bleepingcomputer.com/news/security/decoy-dog-malware-toolkit-found-after-analyzing-70-billion-dns-queries/ www.secnews.physaphae.fr/article.php?IdArticle=8330409 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Evilextractor Malware Activity pic en Europe et aux États-Unis<br>EvilExtractor malware activity spikes in Europe and the U.S. Researchers are seeing a rise in attacks spreading the EvilExtractor data theft tool, used to steal users\' sensitive data in Europe and the U.S. [...]]]> 2023-04-22T11:14:28+00:00 https://www.bleepingcomputer.com/news/security/evilextractor-malware-activity-spikes-in-europe-and-the-us/ www.secnews.physaphae.fr/article.php?IdArticle=8330251 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google Ads Push Bumblebee Malware utilisé par Ransomware Gangs<br>Google ads push BumbleBee malware used by ransomware gangs The enterprise-targeting Bumblebee malware is distributed through Google Ads and SEO poisoning that promote popular software like Zoom, Cisco AnyConnect, ChatGPT, and Citrix Workspace. [...]]]> 2023-04-22T10:08:16+00:00 https://www.bleepingcomputer.com/news/security/google-ads-push-bumblebee-malware-used-by-ransomware-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8330252 False Ransomware,Malware ChatGPT 2.0000000000000000 Bleeping Computer - Magazine Américain Les infrastructures critiques ont également été frappées par l'attaque de la chaîne d'approvisionnement derrière une brèche 3CX<br>Critical infrastructure also hit by supply chain attack behind 3CX breach The X_Trader software supply chain attack that led to last month\'s 3CX breach has also impacted at least several critical infrastructure organizations in the United States and Europe, according to Symantec\'s Threat Hunter Team. [...]]]> 2023-04-21T15:26:43+00:00 https://www.bleepingcomputer.com/news/security/critical-infrastructure-also-hit-by-supply-chain-attack-behind-3cx-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8330039 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain La violation des données de l'American Bar Association frappe 1,4 million de membres<br>American Bar Association data breach hits 1.4 million members The American Bar Association (ABA) has suffered a data breach after hackers compromised its network and gained access to older credentials for 1,466,000 members. [...]]]> 2023-04-21T09:56:10+00:00 https://www.bleepingcomputer.com/news/security/american-bar-association-data-breach-hits-14-million-members/ www.secnews.physaphae.fr/article.php?IdArticle=8329940 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de Lazarus poussent désormais les logiciels malveillants Linux via de fausses offres d'emploi<br>Lazarus hackers now push Linux malware via fake job offers A new Lazarus campaign considered part of "Operation DreamJob" has been discovered targeting Linux users with malware for the first time. [...]]]> 2023-04-20T11:43:51+00:00 https://www.bleepingcomputer.com/news/security/lazarus-hackers-now-push-linux-malware-via-fake-job-offers/ www.secnews.physaphae.fr/article.php?IdArticle=8329714 False Malware APT 38 2.0000000000000000 Bleeping Computer - Magazine Américain Hack 3cx causé par l'attaque de la chaîne d'approvisionnement des logiciels de trading<br>3CX hack caused by trading software supply chain attack An investigation into last month\'s 3CX supply chain attack discovered that it was caused by another supply chain compromise where suspected North Korean attackers breached the site of stock trading automation company Trading Technologies to push trojanized software builds. [...]]]> 2023-04-20T08:00:00+00:00 https://www.bleepingcomputer.com/news/security/3cx-hack-caused-by-trading-software-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8329654 False Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain UK Cyber-Gerency met en garde contre une nouvelle classe \\ 'de pirates russes<br>UK cyber-argency warns of a new \\'class\\' of Russian hackers The United Kingdom\'s NCSC (National Cyber Security Centre) is warning of a heightened risk from attacks by state-aligned Russian hacktivists, urging all organizations in the country to apply recommended security measures. [...]]]> 2023-04-19T12:57:46+00:00 https://www.bleepingcomputer.com/news/security/uk-cyber-argency-warns-of-a-new-class-of-russian-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8329408 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Mars 2023 a cassé les enregistrements d'attaque des ransomwares avec 459 incidents<br>March 2023 broke ransomware attack records with 459 incidents March 2023 was the most prolific month recorded by cybersecurity analysts in recent years, measuring 459 attacks, an increase of 91% from the previous month and 62% compared to March 2022. [...]]]> 2023-04-19T03:00:00+00:00 https://www.bleepingcomputer.com/news/security/march-2023-broke-ransomware-attack-records-with-459-incidents/ www.secnews.physaphae.fr/article.php?IdArticle=8329306 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain US, Royaume-Uni avertissant des pirates de gouvernement utilisant des logiciels malveillants personnalisés sur les routeurs Cisco<br>US, UK warn of govt hackers using custom malware on Cisco routers The US, UK, and Cisco are warning of Russian state-sponsored APT28 hackers deploying a custom malware named \'Jaguar Tooth\' on Cisco IOS routers, allowing unauthenticated access to the device. [...]]]> 2023-04-18T17:42:45+00:00 https://www.bleepingcomputer.com/news/security/us-uk-warn-of-govt-hackers-using-custom-malware-on-cisco-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8329040 False Malware APT 28 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques qui peuvent cibler votre répertoire actif Windows<br>The Attacks that can Target your Windows Active Directory Hackers commonly target Active Directory with various attack techniques spanning many attack vectors. Let\'s consider a few of these attacks and what organizations can do to protect themselves. [...]]]> 2023-04-18T10:07:14+00:00 https://www.bleepingcomputer.com/news/security/the-attacks-that-can-target-your-windows-active-directory/ www.secnews.physaphae.fr/article.php?IdArticle=8328937 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les anciens membres et les développeurs de Fin7 s'associent pour pousser de nouveaux logiciels malveillants Domino<br>Ex-Conti members and FIN7 devs team up to push new Domino malware Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named \'Domino\' in attacks on corporate networks. [...]]]> 2023-04-17T16:36:21+00:00 https://www.bleepingcomputer.com/news/security/ex-conti-members-and-fin7-devs-team-up-to-push-new-domino-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8328696 False Ransomware,Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles attaques par e-mail QBOT utilisent le combo PDF et WSF pour installer des logiciels malveillants<br>New QBot email attacks use PDF and WSF combo to install malware QBot malware is now distributed in phishing campaigns utilizing PDFs and Windows Script Files (WSF) to infect Windows devices. [...]]]> 2023-04-17T09:48:24+00:00 https://www.bleepingcomputer.com/news/security/new-qbot-email-attacks-use-pdf-and-wsf-combo-to-install-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8328656 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain New Chameleon Android Malware Mimics Bank, Govt et Crypto Apps Bank<br>New Chameleon Android malware mimics bank, govt, and crypto apps A new Android trojan called \'Chameleon\' has been targeting users in Australia and Poland since the start of the year, mimicking the CoinSpot cryptocurrency exchange, an Australian government agency, and the IKO bank. [...]]]> 2023-04-17T08:46:23+00:00 https://www.bleepingcomputer.com/news/security/new-chameleon-android-malware-mimics-bank-govt-and-crypto-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8328657 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain CISA met en garde contre le bogue Android exploité par l'application chinoise pour espionner les utilisateurs<br>CISA warns of Android bug exploited by Chinese app to spy on users The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of a high-severity Android vulnerability believed to have been exploited by a Chinese e-commerce app Pinduoduo as a zero-day to spy on its users. [...]]]> 2023-04-16T10:08:23+00:00 https://www.bleepingcomputer.com/news/security/cisa-warns-of-android-bug-exploited-by-chinese-app-to-spy-on-users/ www.secnews.physaphae.fr/article.php?IdArticle=8328422 False Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain NCR subit une panne d'aloha POS après une attaque de ransomware Blackcat<br>NCR suffers Aloha POS outage after BlackCat ransomware attack NCR is suffering an outage on its Aloha point of sale platform after being hit by an ransomware attack claimed by the BlackCat/ALPHV gang. [...]]]> 2023-04-15T14:26:51+00:00 https://www.bleepingcomputer.com/news/security/ncr-suffers-aloha-pos-outage-after-blackcat-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8328179 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates commencent à abuser de l'action1 RMM dans les attaques de ransomwares<br>Hackers start abusing Action1 RMM in ransomware attacks Security researchers are warning that cybercriminals are increasingly using the Action1 remote access software for persistence on compromised networks and to execute commands, scripts, and binaries. [...]]]> 2023-04-15T12:45:23+00:00 https://www.bleepingcomputer.com/news/security/hackers-start-abusing-action1-rmm-in-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8328155 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Android Malware infiltre 60 applications Google Play avec des installations de 100 m<br>Android malware infiltrates 60 Google Play apps with 100M installs A new Android malware named \'Goldoson\' has infiltrated the platform\'s official app store, Google Play, through 60 apps that collectively have 100 million downloads. [...]]]> 2023-04-15T10:07:14+00:00 https://www.bleepingcomputer.com/news/security/android-malware-infiltrates-60-google-play-apps-with-100m-installs/ www.secnews.physaphae.fr/article.php?IdArticle=8328129 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le ransomware de la vice Society utilise un nouvel outil de vol de données PowerShell dans les attaques<br>Vice Society ransomware uses new PowerShell data theft tool in attacks The Vice Society ransomware gang is deploying a new, rather sophisticated PowerShell script to automate data theft from compromised networks. [...]]]> 2023-04-14T15:46:58+00:00 https://www.bleepingcomputer.com/news/security/vice-society-ransomware-uses-new-powershell-data-theft-tool-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8327913 False Ransomware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Darktrace: l'enquête n'a trouvé aucune preuve de violation de verrouillage<br>Darktrace: Investigation found no evidence of LockBit breach Cybersecurity firm Darktrace says it found no evidence that the LockBit ransomware gang breached its network after the group added an entry to their dark web leak platform, implying that they stole data from the company\'s systems. [...]]]> 2023-04-14T13:29:28+00:00 https://www.bleepingcomputer.com/news/security/darktrace-investigation-found-no-evidence-of-lockbit-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8327885 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: l'attaque de phishing cible les comptables à l'approche du jour de l'impôt<br>Microsoft: Phishing attack targets accountants as Tax Day approaches Microsoft is warning of a phishing campaign targeting accounting firms and tax preparers with remote access malware allowing initial access to corporate networks. [...]]]> 2023-04-13T18:21:11+00:00 https://www.bleepingcomputer.com/news/security/microsoft-phishing-attack-targets-accountants-as-tax-day-approaches/ www.secnews.physaphae.fr/article.php?IdArticle=8327580 False Malware None 1.00000000000000000000 Bleeping Computer - Magazine Américain Microsoft: Windows Laps est incompatible avec les politiques héritées<br>Microsoft: Windows LAPS is incompatible with legacy policies Microsoft is investigating an interoperability bug between the recently added Windows Local Administrator Password Solution (LAPS) feature and legacy LAPS policies. [...]]]> 2023-04-13T15:13:50+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-windows-laps-is-incompatible-with-legacy-policies/ www.secnews.physaphae.fr/article.php?IdArticle=8327541 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain La police néerlandaise envoie des membres de Raidforums pour avertir qu'ils sont surveillés<br>Dutch Police mails RaidForums members to warn they\\'re being watched Dutch Police is sending emails to former RaidForums members, asking them to delete stolen data and stop illegal cyber activities and warning that they are not anonymous. [...]]]> 2023-04-13T12:42:40+00:00 https://www.bleepingcomputer.com/news/security/dutch-police-mails-raidforums-members-to-warn-theyre-being-watched/ www.secnews.physaphae.fr/article.php?IdArticle=8327502 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain WhatsApp stimule la défense contre le rachat du compte via des logiciels malveillants<br>WhatsApp boosts defense against account takeover via malware WhatsApp announced today the introduction of several new security features, one of them dubbed "Device Verification" and designed to provide better protection against account takeover (ATO) attacks. [...]]]> 2023-04-13T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/whatsapp-boosts-defense-against-account-takeover-via-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8327463 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain DDOS attaque le passage aux infrastructures VPS pour une puissance accrue<br>DDoS attacks shifting to VPS infrastructure for increased power Hyper-volumetric DDoS (distributed denial of service) attacks in the first quarter of 2023 have shifted from relying on compromised IoT devices to leveraging breached Virtual Private Servers (VPS). [...]]]> 2023-04-12T15:40:27+00:00 https://www.bleepingcomputer.com/news/security/ddos-attacks-shifting-to-vps-infrastructure-for-increased-power/ www.secnews.physaphae.fr/article.php?IdArticle=8327174 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain L'application Kyocera Android avec des installations de 1M peut être abusée pour déposer des logiciels malveillants<br>Kyocera Android app with 1M installs can be abused to drop malware A Kyocera Android printing app is vulnerable to improper intent handling, allowing other malicious applications to abuse the flaw to download and potentially install malware on devices. [...]]]> 2023-04-12T14:19:25+00:00 https://www.bleepingcomputer.com/news/security/kyocera-android-app-with-1m-installs-can-be-abused-to-drop-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8327156 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft partage les conseils pour détecter les attaques BlackLotus UEFI Bootkit<br>Microsoft shares guidance to detect BlackLotus UEFI bootkit attacks Microsoft has shared guidance to help organizations check if hackers targeted or compromised machines with the BlackLotus UEFI bootkit by exploiting the CVE-2022-21894 vulnerability. [...]]]> 2023-04-12T12:39:59+00:00 https://www.bleepingcomputer.com/news/security/microsoft-shares-guidance-to-detect-blacklotus-uefi-bootkit-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8327129 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Hyundai Data Breach expose les détails des propriétaires en France et en Italie<br>Hyundai data breach exposes owner details in France and Italy Hyundai has disclosed a data breach impacting Italian and French car owners and those who booked a test drive, warning that hackers gained access to personal data. [...]]]> 2023-04-12T10:55:52+00:00 https://www.bleepingcomputer.com/news/security/hyundai-data-breach-exposes-owner-details-in-france-and-italy/ www.secnews.physaphae.fr/article.php?IdArticle=8327095 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Comment sécuriser les applications Web dans une surface d'attaque numérique croissante<br>How to Secure Web Applications in a Growing Digital Attack Surface External web applications can prove difficult to secure and are often targeted by hackers due to the range of vulnerabilities they may contain. These are 10 Common web application security risks you should know about. [...]]]> 2023-04-12T10:05:10+00:00 https://www.bleepingcomputer.com/news/apple/how-to-secure-web-applications-in-a-growing-digital-attack-surface/ www.secnews.physaphae.fr/article.php?IdArticle=8327096 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain OpenAI lance le programme de primes de bogues avec des récompenses jusqu'à 20 000 $<br>OpenAI launches bug bounty program with rewards up to $20K AI research company OpenAI announced today the launch of a new bug bounty program to allow registered security researchers to discover vulnerabilities in its product line and get paid for reporting them via the Bugcrowd crowdsourced security platform. [...]]]> 2023-04-11T16:32:17+00:00 https://www.bleepingcomputer.com/news/security/openai-launches-bug-bounty-program-with-rewards-up-to-20k/ www.secnews.physaphae.fr/article.php?IdArticle=8326800 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Sites piratés capturés en difficulté de logiciels malveillants via de fausses mises à jour chromées<br>Hacked sites caught spreading malware via fake Chrome updates Hackers are compromising websites to inject scripts that display fake Google Chrome automatic update errors that distribute malware to unaware visitors. [...]]]> 2023-04-11T16:14:37+00:00 https://www.bleepingcomputer.com/news/security/hacked-sites-caught-spreading-malware-via-fake-chrome-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8326778 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain iPhones piratés via des invitations au calendrier invisible à laisser tomber le logiciel espion du quadream<br>iPhones hacked via invisible calendar invites to drop QuaDream spyware Microsoft and Citizen Lab discovered commercial spyware made by an Israel-based company QuaDream used to compromise the iPhones of high-risk individuals using a zero-click exploit named ENDOFDAYS. [...]]]> 2023-04-11T13:46:43+00:00 https://www.bleepingcomputer.com/news/security/iphones-hacked-via-invisible-calendar-invites-to-drop-quadream-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8326735 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Kodi révèle la violation des données après la base de données du forum à vendre en ligne<br>Kodi discloses data breach after forum database for sale online The Kodi Foundation has disclosed a data breach after hackers stole the organization\'s MyBB forum database containing user data and private messages and attempted to sell it online. [...]]]> 2023-04-11T12:31:09+00:00 https://www.bleepingcomputer.com/news/security/kodi-discloses-data-breach-after-forum-database-for-sale-online/ www.secnews.physaphae.fr/article.php?IdArticle=8326719 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain 3CX confirme les pirates nord-coréens derrière l'attaque de la chaîne d'approvisionnement<br>3CX confirms North Korean hackers behind supply chain attack VoIP communications company 3CX confirmed today that a North Korean hacking group was behind last month\'s supply chain attack. [...]]]> 2023-04-11T12:08:45+00:00 https://www.bleepingcomputer.com/news/security/3cx-confirms-north-korean-hackers-behind-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8326720 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les cybercriminels facturent 5 000 $ pour ajouter des logiciels malveillants Android à Google Play<br>Cybercriminals charge $5K to add Android malware to Google Play Malware developers have created a thriving market promising to add malicious Android apps to Google Play for $2,000 to $20,000, depending on the type of malicious behavior cyber criminals request. [...]]]> 2023-04-11T11:30:18+00:00 https://www.bleepingcomputer.com/news/security/cybercriminals-charge-5k-to-add-android-malware-to-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8326693 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain KFC, propriétaire de Pizza Hut révèle la violation des données après une attaque de ransomware<br>KFC, Pizza Hut owner discloses data breach after ransomware attack Yum! Brands, the brand owner of the KFC, Pizza Hut, and Taco Bell fast food chains, is now sending data breach notification letters to an undisclosed number of individuals whose personal information was stolen in a January 13 ransomware attack. [...]]]> 2023-04-10T14:23:40+00:00 https://www.bleepingcomputer.com/news/security/kfc-pizza-hut-owner-discloses-data-breach-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8326405 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain CISA ordonne aux agences Govt de mettre à jour les iPhones, Mac avant le 1er mai<br>CISA orders govt agencies to update iPhones, Macs by May 1st The Cybersecurity and Infrastructure Security Agency (CISA) ordered federal agencies to patch two security vulnerabilities actively exploited in the wild to hack iPhones, Macs, and iPads. [...]]]> 2023-04-10T12:24:43+00:00 https://www.bleepingcomputer.com/news/security/cisa-orders-govt-agencies-to-update-iphones-macs-by-may-1st/ www.secnews.physaphae.fr/article.php?IdArticle=8326366 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain L'arrêt violé étimule la migration vers les forums de fuite de données ARES<br>Breached shutdown sparks migration to ARES data leak forums A threat group called ARES is gaining notoriety on the cybercrime scene by selling and leaking databases stolen from corporations and public authorities. [...]]]> 2023-04-08T12:17:34+00:00 https://www.bleepingcomputer.com/news/security/breached-shutdown-sparks-migration-to-ares-data-leak-forums/ www.secnews.physaphae.fr/article.php?IdArticle=8326054 False Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Apple corrige deux jours zéro exploités pour pirater les iPhones et les Mac<br>Apple fixes two zero-days exploited to hack iPhones and Macs Apple has released emergency security updates to address two new zero-day vulnerabilities exploited in attacks to compromise iPhones, Macs, and iPads. [...]]]> 2023-04-07T14:22:20+00:00 https://www.bleepingcomputer.com/news/apple/apple-fixes-two-zero-days-exploited-to-hack-iphones-and-macs/ www.secnews.physaphae.fr/article.php?IdArticle=8325888 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain MSI confirme la violation de la sécurité à la suite de réclamations d'attaque de ransomware<br>MSI confirms security breach following ransomware attack claims Following reports of a ransomware attack, Taiwanese PC vendor MSI (short for Micro-Star International) confirmed today that its network was breached in a cyberattack. [...]]]> 2023-04-07T12:39:44+00:00 https://www.bleepingcomputer.com/news/security/msi-confirms-security-breach-following-ransomware-attack-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8325843 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Massive Balada Injecteur Campagne attaquant les sites WordPress depuis 2017<br>Massive Balada Injector campaign attacking WordPress sites since 2017 An estimated one million WordPress websites have been compromised during a long-lasting campaign that exploits "all known and recently discovered theme and plugin vulnerabilities" to inject a Linux backdoor that researchers named Balad Injector. [...]]]> 2023-04-07T12:24:20+00:00 https://www.bleepingcomputer.com/news/security/massive-balada-injector-campaign-attacking-wordpress-sites-since-2017/ www.secnews.physaphae.fr/article.php?IdArticle=8325844 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Le bureau des casiers judiciaires britannique confirme le cyber-incident derrière les problèmes de portail<br>UK criminal records office confirms cyber incident behind portal issues The UK\'s Criminal Records Office (ACRO) has finally confirmed, after weeks of delaying issuing a statement, that online portal issues experienced since January 17 resulted from what it described as a "cyber security incident." [...]]]> 2023-04-06T15:38:41+00:00 https://www.bleepingcomputer.com/news/security/uk-criminal-records-office-confirms-cyber-incident-behind-portal-issues/ www.secnews.physaphae.fr/article.php?IdArticle=8325548 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates utilisent l'extension du navigateur Rilide pour contourner 2fa, voler la crypto<br>Hackers use Rilide browser extension to bypass 2FA, steal crypto A new malware strain called Rilide has been targeting Chromium-based web browsers like Google Chrome, Brave, Opera, and Microsoft Edge, to monitor user browsing history, snap screenshots, and inject scripts that can steal cryptocurrency. [...]]]> 2023-04-06T15:02:16+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-rilide-browser-extension-to-bypass-2fa-steal-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8325530 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain MEDUSA Ransomware revendique une attaque contre l'université ouverte de Chypre<br>Medusa ransomware claims attack on Open University of Cyprus The Medusa ransomware gang has claimed a cyberattack on the Open University of Cyprus (OUC), which caused severe disruptions of the organization\'s operations. [...]]]> 2023-04-06T12:11:03+00:00 https://www.bleepingcomputer.com/news/security/medusa-ransomware-claims-attack-on-open-university-of-cyprus/ www.secnews.physaphae.fr/article.php?IdArticle=8325494 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Typhon Info Stabord Malware De développeurs Améliorer les capacités d'évasion<br>Typhon info-stealing malware devs upgrade evasion capabilities The developers of the Typhon info-stealer announced on a dark web forum that they have updated the malware to a major version they advertise as \'Typhon Reborn V2\' [...]]]> 2023-04-05T16:30:16+00:00 https://www.bleepingcomputer.com/news/security/typhon-info-stealing-malware-devs-upgrade-evasion-capabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8325193 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google nécessitera des applications Android pour vous permettre de supprimer votre compte<br>Google will require Android apps to let you delete your account Google has announced a new Google Play Store data deletion policy that will require Android developers to provide users with an online option to delete their accounts and in-app data. [...]]]> 2023-04-05T16:16:05+00:00 https://www.bleepingcomputer.com/news/google/google-will-require-android-apps-to-let-you-delete-your-account/ www.secnews.physaphae.fr/article.php?IdArticle=8325194 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain IRS-Authorisé EFILE.com Logiciel de déclaration de revenus capturé en servant JS malware<br>IRS-authorized eFile.com tax return software caught serving JS malware eFile.com, an IRS-authorized e-file software service provider used by many for filing their tax returns, has been caught serving JavaScript malware. [...]]]> 2023-04-04T05:00:51+00:00 https://www.bleepingcomputer.com/news/security/irs-authorized-efilecom-tax-return-software-caught-serving-js-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8324604 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Backdéores des entreprises de crypto-monnaie dans une attaque de chaîne d'approvisionnement 3CX<br>Cryptocurrency companies backdoored in 3CX supply chain attack Some of the victims affected by the 3CX supply chain attack have also had their systems backdoored with Gopuram malware, with the threat actors specifically targeting cryptocurrency companies with this additional malicious payload. [...]]]> 2023-04-03T13:22:17+00:00 https://www.bleepingcomputer.com/news/security/cryptocurrency-companies-backdoored-in-3cx-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8324411 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveau message d'argent Ransomware exige des rançons d'un million de dollars<br>New Money Message ransomware demands million dollar ransoms A new ransomware gang named \'Money Message\' has appeared, targeting victims worldwide and demanding million-dollar ransoms not to leak data and release a decryptor. [...]]]> 2023-04-02T13:36:12+00:00 https://www.bleepingcomputer.com/news/security/new-money-message-ransomware-demands-million-dollar-ransoms/ www.secnews.physaphae.fr/article.php?IdArticle=8324178 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les fausses gangs de ransomware ciblent les organisations américaines avec des menaces de fuite de données vides [Fake ransomware gang targets U.S. orgs with empty data leak threats] Fake extortionists are piggybacking on data breaches and ransomware incidents, threatening U.S. companies with publishing or selling allegedly stolen data unless they get paid. [...]]]> 2023-04-01T11:59:04+00:00 https://www.bleepingcomputer.com/news/security/fake-ransomware-gang-targets-us-orgs-with-empty-data-leak-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8324021 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Dish giflé avec plusieurs poursuites après une cyberattaque ransomware [DISH slapped with multiple lawsuits after ransomware cyber attack] Dish Network has been slapped with multiple class action lawsuits after it suffered a ransomware incident that was behind the company\'s multi-day "network outage." The legal actions aim to recover losses faced by DISH investors who were adversely affected by what has been dubbed a "securities fraud."  [...]]]> 2023-04-01T06:39:00+00:00 https://www.bleepingcomputer.com/news/security/dish-slapped-with-multiple-lawsuits-after-ransomware-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8323978 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Bogue Windows de 10 ans avec \\ 'Opt-in \\' Correction exploitée dans une attaque 3CX [10-year-old Windows bug with \\'opt-in\\' fix exploited in 3CX attack] A 10-year-old Windows vulnerability is still being exploited in attacks to make it appear that executables are legitimately signed, with the fix from Microsoft still "opt-in" after all these years. Even worse, the fix is removed after upgrading to Windows 11. [...]]]> 2023-03-31T10:38:23+00:00 https://www.bleepingcomputer.com/news/microsoft/10-year-old-windows-bug-with-opt-in-fix-exploited-in-3cx-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8323780 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Le prêteur des consommateurs TMX révèle la violation des données impactant 4,8 millions de personnes [Consumer lender TMX discloses data breach impacting 4.8 million people] TMX Finance and its subsidiaries TitleMax, TitleBucks, and InstaLoan have collectively disclosed a data breach that exposed the personal data of 4,822,580 customers. [...]]]> 2023-03-31T10:18:32+00:00 https://www.bleepingcomputer.com/news/security/consumer-lender-tmx-discloses-data-breach-impacting-48-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8323781 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain La CISA ordonne aux agences de patch bogues exploités pour déposer des logiciels espions [CISA orders agencies to patch bugs exploited to drop spyware] The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies today to patch a set of security vulnerabilities exploited as zero-days in recent attacks to install commercial spyware on mobile devices. [...]]]> 2023-03-30T15:52:33+00:00 https://www.bleepingcomputer.com/news/security/cisa-orders-agencies-to-patch-bugs-exploited-to-drop-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8323562 False Threat,General Information,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Realtek et Cacti Flaws désormais activement exploités par des botnets de logiciels malveillants [Realtek and Cacti flaws now actively exploited by malware botnets] Multiple malware botnets actively target Cacti and Realtek vulnerabilities in campaigns detected between January and March 2023, spreading ShellBot and Moobot malware. [...]]]> 2023-03-30T14:44:32+00:00 https://www.bleepingcomputer.com/news/security/realtek-and-cacti-flaws-now-actively-exploited-by-malware-botnets/ www.secnews.physaphae.fr/article.php?IdArticle=8323545 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Résultats de la recherche Bing Rijacks via l'application Microsoft mal configurée [Bing search results hijacked via misconfigured Microsoft app] A misconfigured Microsoft application allowed anyone to log in and modify Bing.com search results in real-time, as well as inject XSS attacks to potentially breach the accounts of Office 365 users. [...]]]> 2023-03-30T13:05:42+00:00 https://www.bleepingcomputer.com/news/security/bing-search-results-hijacked-via-misconfigured-microsoft-app/ www.secnews.physaphae.fr/article.php?IdArticle=8323501 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates compromettent l'application de bureau 3CX dans une attaque de chaîne d'approvisionnement [Hackers compromise 3CX desktop app in a supply chain attack] A digitally signed and trojanized version of the 3CX Voice Over Internet Protocol (VOIP) desktop client is reportedly being used to target the company\'s customers in an ongoing supply chain attack. [...]]]> 2023-03-29T18:46:47+00:00 https://www.bleepingcomputer.com/news/security/hackers-compromise-3cx-desktop-app-in-a-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8323303 False Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Google trouve plus Android, iOS Zero-Days utilisé pour installer des logiciels espions [Google finds more Android, iOS zero-days used to install spyware] Google\'s Threat Analysis Group (TAG) discovered several exploit chains using Android, iOS, and Chrome zero-day and n-day vulnerabilities to install commercial spyware and malicious apps on targets\' devices. [...]]]> 2023-03-29T08:00:00+00:00 https://www.bleepingcomputer.com/news/security/google-finds-more-android-ios-zero-days-used-to-install-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8322966 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les navigateurs TOR TOR TROJANISEZ ciblent les Russes avec des logiciels malveillants crypto-noyaux [Trojanized Tor browsers target Russians with crypto-stealing malware] A surge of trojanized Tor Browser installers targets Russians and Eastern Europeans with clipboard-hijacking malware that steals infected users\' cryptocurrency transactions. [...]]]> 2023-03-28T17:49:13+00:00 https://www.bleepingcomputer.com/news/security/trojanized-tor-browsers-target-russians-with-crypto-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8322666 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Crown Resorts confirme la demande de rançon après la violation de Goanywhere [Crown Resorts confirms ransom demand after GoAnywhere breach] Crown Resorts, Australia\'s largest gambling and entertainment company, has confirmed that it suffered a data breach after its GoAnywhere secure file-sharing server was breached using a zero-day vulnerability. [...]]]> 2023-03-28T12:26:40+00:00 https://www.bleepingcomputer.com/news/security/crown-resorts-confirms-ransom-demand-after-goanywhere-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8322587 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Les erreurs de mot de passe de l'utilisateur final mettent votre organisation en danger [The End-User Password Mistakes Putting Your Organization at Risk] Though there are many ways to create passwords, not all are equally effective. It is important to consider the various ways a password-protected system can fail. [...]]]> 2023-03-28T10:07:14+00:00 https://www.bleepingcomputer.com/news/security/the-end-user-password-mistakes-putting-your-organization-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8322551 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain La violation des données financières de latitude a maintenant un impact sur 14 millions de clients [Latitude Financial data breach now impacts 14 million customers] Australian loan giant Latitude Financial Services (Latitude) is warning customers that its data breach is much more significant than initially stated, taking the number of affected individuals from 328,000 to 14 million. [...]]]> 2023-03-28T09:50:17+00:00 https://www.bleepingcomputer.com/news/security/latitude-financial-data-breach-now-impacts-14-million-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8322519 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles variantes icedid passent de la fraude bancaire à la livraison de logiciels malveillants [New IcedID variants shift from bank fraud to malware delivery] New IcedID variants have been found without the usual online banking fraud functionality and instead focus on installing further malware on compromised systems. [...]]]> 2023-03-27T15:25:03+00:00 https://www.bleepingcomputer.com/news/security/new-icedid-variants-shift-from-bank-fraud-to-malware-delivery/ www.secnews.physaphae.fr/article.php?IdArticle=8322205 False Malware None 1.00000000000000000000 Bleeping Computer - Magazine Américain New Macstealer macOS malware vole les mots de passe de iCloud Keychain [New MacStealer macOS malware steals passwords from iCloud Keychain] A new info-stealing malware named MacStealer is targeting Mac users, stealing their credentials stored in the iCloud KeyChain and web browsers, cryptocurrency wallets, and potentially sensitive files. [...]]]> 2023-03-27T13:16:39+00:00 https://www.bleepingcomputer.com/news/security/new-macstealer-macos-malware-steals-passwords-from-icloud-keychain/ www.secnews.physaphae.fr/article.php?IdArticle=8322144 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Emotet Malware distribué sous forme de faux formulaires fiscaux W-9 à partir de l'IRS [Emotet malware distributed as fake W-9 tax forms from the IRS] A new Emotet phishing campaign is targeting U.S. taxpayers by impersonating W-9 tax forms allegedly sent by the Internal Revenue Service and companies you work with. [...]]]> 2023-03-26T10:46:56+00:00 https://www.bleepingcomputer.com/news/security/emotet-malware-distributed-as-fake-w-9-tax-forms-from-the-irs/ www.secnews.physaphae.fr/article.php?IdArticle=8321841 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain New Dark Power Ransomware réclame 10 victimes au cours de son premier mois [New Dark Power ransomware claims 10 victims in its first month] A new ransomware operation named \'Dark Power\' has appeared, and it has already listed its first victims on a dark web data leak site, threatening to publish the data if a ransom is not paid. [...]]]> 2023-03-25T12:29:04+00:00 https://www.bleepingcomputer.com/news/security/new-dark-power-ransomware-claims-10-victims-in-its-first-month/ www.secnews.physaphae.fr/article.php?IdArticle=8321675 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain L'attaque échographique inaudible peut contrôler furtivement votre téléphone, haut-parleur intelligent [Inaudible ultrasound attack can stealthily control your phone, smart speaker] American university researchers have developed a novel attack which they named "Near-Ultrasound Inaudible Trojan" (NUIT) that can launch silent attacks against devices powered by voice assistants, like smartphones, smart speakers, and other IoTs. [...]]]> 2023-03-25T11:14:07+00:00 https://www.bleepingcomputer.com/news/security/inaudible-ultrasound-attack-can-stealthily-control-your-phone-smart-speaker/ www.secnews.physaphae.fr/article.php?IdArticle=8321676 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain OpenAI: Fuise de données de paiement ChatGpt causée par un bogue open-source [OpenAI: ChatGPT payment data leak caused by open-source bug] OpenAI says a Redis client open-source library bug was behind Monday\'s ChatGPT outage and data leak, where users saw other users\' personal information and chat queries. [...]]]> 2023-03-24T14:39:50+00:00 https://www.bleepingcomputer.com/news/security/openai-chatgpt-payment-data-leak-caused-by-open-source-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8321313 False None ChatGPT,ChatGPT 3.0000000000000000 Bleeping Computer - Magazine Américain Procter & Gamble confirme le vol de données via Goanywhere Zero-Day [Procter & Gamble confirms data theft via GoAnywhere zero-day] Consumer goods giant Procter & Gamble has confirmed a data breach affecting an undisclosed number of employees after its GoAnywhere MFT secure file-sharing platform was compromised in early February. [...]]]> 2023-03-24T13:54:29+00:00 https://www.bleepingcomputer.com/news/security/procter-and-gamble-confirms-data-theft-via-goanywhere-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8321296 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Le Royaume-Uni crée de faux sites DDOS-pour-location pour identifier les cybercriminels [UK creates fake DDoS-for-hire sites to identify cybercriminals] The U.K.\'s National Crime Agency (NCA) revealed today that they created multiple fake DDoS-for-hire service websites to identify cybercriminals who utilize these platforms to attack organizations. [...]]]> 2023-03-24T12:35:07+00:00 https://www.bleepingcomputer.com/news/security/uk-creates-fake-ddos-for-hire-sites-to-identify-cybercriminals/ www.secnews.physaphae.fr/article.php?IdArticle=8321277 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain \\ 'amer \\' Hackers d'espionnage cibler les orgs d'énergie nucléaire chinoise [\\'Bitter\\' espionage hackers target Chinese nuclear energy orgs] A cyberespionage hacking group tracked as \'Bitter APT\' was recently seen targeting the Chinese nuclear energy industry using phishing emails to infect devices with malware downloaders. [...]]]> 2023-03-24T10:47:57+00:00 https://www.bleepingcomputer.com/news/security/bitter-espionage-hackers-target-chinese-nuclear-energy-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=8321252 False Malware,General Information None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de volume d'informations Python utilisent Unicode pour échapper à la détection [Python info-stealing malware uses Unicode to evade detection] A malicious Python package on PyPI uses Unicode as an obfuscation technique to evade detection while stealing and exfiltrating developers\' account credentials and other sensitive data from compromised devices. [...]]]> 2023-03-23T11:09:06+00:00 https://www.bleepingcomputer.com/news/security/python-info-stealing-malware-uses-unicode-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8320929 False Malware,Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates injectent des voleurs de cartes de crédit dans les modules de traitement des paiements [Hackers inject credit card stealers into payment processing modules] A new credit card stealing hacking campaign is doing things differently than we have seen in the past by hiding their malicious code inside the \'Authorize.net\' payment gateway module for WooCommcerce, allowing the breach to evade detection by security scans. [...]]]> 2023-03-22T15:55:58+00:00 https://www.bleepingcomputer.com/news/security/hackers-inject-credit-card-stealers-into-payment-processing-modules/ www.secnews.physaphae.fr/article.php?IdArticle=8320697 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Dole révèle la violation des données des employés après une attaque de ransomware [Dole discloses employee data breach after ransomware attack] Fresh produce giant Dole Food Company has confirmed that the information of an undisclosed number of employees was accessed during a February ransomware attack. [...]]]> 2023-03-22T15:04:35+00:00 https://www.bleepingcomputer.com/news/security/dole-discloses-employee-data-breach-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8320659 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates utilisent de nouveaux logiciels malveillants PowerMagic et Common Magic pour voler des données [Hackers use new PowerMagic and CommonMagic malware to steal data] Security researchers have discovered attacks from an advanced threat actor that used "a previously unseen malicious framework" called CommonMagic and a new backdoor called PowerMagic. [...]]]> 2023-03-21T16:33:24+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-new-powermagic-and-commonmagic-malware-to-steal-data/ www.secnews.physaphae.fr/article.php?IdArticle=8320310 False Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Lockbit Ransomware Gang affirme désormais également la violation de la ville d'Oakland [LockBit ransomware gang now also claims City of Oakland breach] Another ransomware operation, the LockBit gang, now threatens to leak what it describes as files stolen from the City of Oakland\'s systems. [...]]]> 2023-03-21T12:57:44+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-now-also-claims-city-of-oakland-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8320253 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Clop ransomware claims Saks Fifth Avenue, retailer says mock data stolen The Clop ransomware gang claims to have attacked Saks Fifth Avenue on its dark web leak site. Saks admits the incident is linked to the ongoing GoAnywhere MFT software exploits but states that no real customer data was stolen. [...]]]> 2023-03-21T05:25:02+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-claims-saks-fifth-avenue-retailer-says-mock-data-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8320149 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ferrari discloses data breach after receiving ransom demand Ferrari has disclosed a data breach following a ransom demand received after attackers gained access to some of the company\'s IT systems. [...]]]> 2023-03-20T19:20:47+00:00 https://www.bleepingcomputer.com/news/security/ferrari-discloses-data-breach-after-receiving-ransom-demand/ www.secnews.physaphae.fr/article.php?IdArticle=8320064 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain New \'HinataBot\' botnet could launch massive 3.3 Tbps DDoS attacks 2023-03-19T10:20:40+00:00 https://www.bleepingcomputer.com/news/security/new-hinatabot-botnet-could-launch-massive-33-tbps-ddos-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8319793 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain Emotet malware now distributed in Microsoft OneNote files to evade defenses 2023-03-18T15:03:23+00:00 https://www.bleepingcomputer.com/news/security/emotet-malware-now-distributed-in-microsoft-onenote-files-to-evade-defenses/ www.secnews.physaphae.fr/article.php?IdArticle=8319645 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain The Week in Ransomware - March 17th 2023 - Shifting to data extortion 2023-03-17T19:01:27+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2023-shifting-to-data-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8319514 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain NBA alerts fans of a data breach exposing personal information 2023-03-17T16:21:13+00:00 https://www.bleepingcomputer.com/news/security/nba-alerts-fans-of-a-data-breach-exposing-personal-information/ www.secnews.physaphae.fr/article.php?IdArticle=8319495 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Hitachi Energy confirms data breach after Clop GoAnywhere attacks 2023-03-17T12:20:58+00:00 https://www.bleepingcomputer.com/news/security/hitachi-energy-confirms-data-breach-after-clop-goanywhere-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8319459 False Ransomware,Data Breach,Industrial None 3.0000000000000000