SecurityAffairs | xxxSecurityAffairs – xxx
菜单

SecurityAffairs

HelloKitty ransomware gang targets vulnerable SonicWall devices
SonicWall this week has issued an urgent security alert to warn companies of “an imminent ransomware campaing” targeting some of its equipment that [...]
Security Affairs newsletter Round 323
If you want to also receive for free the international press subscribe here.

If you want to also receive for free the international press [...]
US govt offers $10 million reward for info on nation-state cyber operations
The US government is offering a $10 million reward for information on campaigns conducted by state-sponsored hackers.
Cisco fixes high-risk DoS flaw in ASA, FTD Software
Cisco this week released security updates for a high severity vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products.
D-Link issues beta hotfix for multiple flaws in DIR-3040 routers
Network equipment vendor D-Link has released a firmware hotfix to address multiple vulnerabilities affecting the DIR-3040 AC3000-based wireless [...]
Microsoft alerts about a new Windows Print Spooler vulnerability
Microsoft published a security advisory for a new Windows Print Spooler vulnerability, tracked as CVE-2021-34481, that was disclosed on Thursday.
Google Chrome 91.0.4472.164 fixes a new zero-day exploited in the wild
Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux that addresses seven vulnerabilities, including a high severity zero-day [...]
New enhanced Joker Malware samples appear in the threat landscape
Experts reported an uptick in malicious Android apps on the official Google Play store laced with the Joker mobile trojan.
Israeli surveillance firm Candiru used Windows zero-days to deploy spyware
Microsoft and Citizen Lab believe that the secretive Israel-based Israeli surveillance firm Candiru, tracked as Sourgum, used Windows zero-day exploits to [...]
Exploit broker Zerodium is looking for VMware vCenter Server exploits
Zero-day exploit broker Zerodium announced it is looking for zero-day exploits for VMware vCenter Server. vCenter Server is the centralized management [...]
SpearTip Finds New Diavol Ransomware Does Steal Data
BleepingComputer noted the ransomware families utilize the same I/O operations for file encryption queueing and use nearly identical command-line [...]
HelloKitty ransomware now targets VMware ESXi servers
A Linux variant of the HelloKitty ransomware was employed in attacks against VMware ESXi systems.The move of the ransomware gang aims at expanding the [...]
SonicWall warns of ‘imminent ransomware’ attacks on its EOL products
SonicWall has issued an urgent security alert to warn companies of “an imminent ransomware campaing” targeting some of its equipment that reached [...]
macOS: Bashed Apples of Shlayer and Bundlore
The Uptycs threat research team has been observing over 90% of macOS malware in our daily analysis and customer telemetry alerts using shell scripts. [...]
Google: four zero-day flaws have been exploited in the wild
Security researchers from Google Threat Analysis Group (TAG) and Google Project Zero revealed that four zero-day vulnerabilities have been exploited in the [...]
China-linked LuminousMoth APT targets entities from Southeast Asia
Kaspersky experts uncovered an ongoing and large-scale cyber espionage campaign, tracked as LuminousMoth, aimed at government entities from Southeast Asia, [...]
Trickbot improve its VNC module in recent attacks
The Trickbot botnet continues to evolve despite the operations conducted by law enforcement aimed at dismantling it. The authors recently implemented an [...]
China-linked hacking group DEV-0322 behind Solarwinds Serv-U zero-day attacks
Microsoft said that the recent attacks against SolarWinds file transfer servers were carried out by a Chinese hacking group tracked as DEV-0322.

[...]
The infrastructure and websites used by REvil ransomware gang are not reachable
Starting last night, the infrastructure and the websites used by the REvil ransomware gang were mysteriously unreachable, BleepingComputer first reported.
This couple lost £15,000 to scammers. We followed the money – and found millions in stolen crypto
Original post @ https://cybernews.com/crypto/millions-of-stolen-crypto-found-investigation/Mindaugas (who wished his last name not to be disclosed [...]
Adobe patches critical vulnerabilities in Reader, Acrobat, and Illustrator
Adobe addressed multiple critical remote code execution and privilege escalation vulnerabilities in multiple products running on both Windows and macOS systems.
ModiPwn flaw in Modicon PLCs bypasses security mechanisms
Researchers at IoT security firm Armis discovered an authentication bypass vulnerability, tracked as CVE-2021-22779 and dubbed ModiPwn, that affects some [...]
Social media partially disrupted in Cuba amid anti-government protests
Security experts from NetBlocks are observing partial disruption to social media and messaging platforms in Cuba from 12 July 2021 shortly after Cubans [...]
American retailer Guess discloses data breach after ransomware attack
In February, American fashion brand Guess was hit by a ransomware attack, now the company is disclosing a data breach and is notifying affected customers.
SolarWinds fixes critical Serv-U zero-day exploited in the wild
SolarWinds addressed a zero-day remote code execution flaw in Serv-U products which is actively exploited in the wild by a single threat actor.
Threat actors scrape 600 million LinkedIn profiles and are selling the data online – again
Original post: https://cybernews.com/news/threat-actors-scrape-600-million-linkedin-profiles-and-are-selling-the-data-online-again/
BIOPASS malware abuses OBS Studio to spy on victims
Researchers from Trend Micro spotted a new malware, dubbed BIOPASS, that sniffs the victim’s screen by abusing the framework of Open Broadcaster [...]
Kaseya releases patches for flaws exploited in massive ransomware supply-chain attack
Software vendor Kaseya has released a security update to fix the zero-day vulnerabilities in its VSA software that were exploited by the REvil ransomware [...]
Magecart hackers hide stolen credit card data into images and bogus CSS files
Magecart hackers have devised a new technique to obfuscating the malware within comment blocks and hide stolen credit card data into images evading detection.
Biden discussed Russian ransomware gangs with Putin in a phone call
The recent wave of ransomware attacks carried out by Russian gangs like REvil and Darkside worries US authorities and was discussed by Presidents Biden and [...]
Hackers accessed Mint Mobile subscribers’ data and ported some numbers
Mint Mobile is an American telecommunications company which sells mobile phone services and operates as an MVNO on T-Mobile’s cellular network in the [...]
Security Affairs newsletter Round 322
If you want to also receive for free the international press subscribe here.If you want to also receive for free the international press subscribe here.
Iran’s railroad system was hit by a cyberattack, hackers posted fake delay messages
Iran’s railroad system was hit by a cyberattack, threat actors published fake messages about delays or cancellations of the trains on display boards [...]
Kaseya warns customers of ongoing malspam campaign posing as security updates
Kaseya is warning customers of threat actors attempting to exploit the recent massive supply chain ransomware attack suffered by the company. The software [...]
Insurance firm CNA discloses data breach after March ransomware attack
US insurance giant CNA is notifying customers of a data breach after the ransomware attack that it suffered in March.
Hackers use a new technique in malspam attacks to disable Macro security warnings in weaponized docs
Most of the malspam campaigns leverage weaponized Microsoft Office documents and social engineering techniques to trick recipients into enabling the macros.
Hackers use a new technique in phishing attacks to disable Macro security warnings in weaponized docs
Most of the phishing attacks leverage weaponized Microsoft Office documents and social engineering techniques to trick recipients into enabling the macros.
Microsoft says that the emergency patch recently released correctly fix the PrintNightmare flaw
Microsoft says that the emergency security patches released early this week correctly address the PrintNightmare Print Spooler vulnerability [...]
Cisco fixes High Severity issue in BPA and WSA
Cisco released security patches for high severity vulnerabilities in Business Process Automation (BPA) and Web Security Appliance (WSA) that expose users [...]
Multiple Sage X3 vulnerabilities expose systems to hack
Researchers from Rapid7 discovered a total of four security vulnerabilities in the Sage X3 enterprise resource planning (ERP) solution. Chaining two of the [...]
Morgan Stanley discloses data breach after the hack of a third-party vendor
Investment banking firm Morgan Stanley has disclosed a data breach after threat actors have compromised the Accellion FTA server of the third-party vendor [...]
Tor Browser 10.5 is out, it includes a new anti-censorship feature
The Tor Project has released Tor Browser 10.5 which implements an improved anti-censorship feature and warns users of V2 onion URL deprecation in favor of [...]
Hacker deposited $1M in a popular cybercrime marketplace to buy zero-day exploits
A threat actor that goes online with the name “integra” has deposited 26.99 Bitcoins on one of the cybercrime forums with the intent to purchase zero-day [...]
Experts bypassed Microsoft’s emergency patch for the PrintNightmare
Yesterday, Microsoft has released an out-of-band KB5004945 security update to address the PrintNightmare vulnerability, unfortunately, the patch is [...]
Wiregrass Electric Cooperative hit by a ransomware attack
Wiregrass Electric Cooperative, a rural Alabama electric cooperative that serves about 25,000 members, was hit by a ransomware attack.
WildPressure APT expands operations targeting the macOS platform
Researchers from Kaspersky have spotted a new malware used by the WildPressure APT group to targets both Windows and macOS systems.
Researchers uncovered the network infrastructure of REVil – The notorious ransomware group that hit Kaseya
According to the recent research published by ReSecurity on Twitter, starting January 2021 REVil leveraged a new domain ‘decoder[.]re’ in addition to a [...]
Microsoft rolled out emergency update for Windows PrintNightmare zero-day
Microsoft has released the KB5004945 emergency security update to address the actively exploited CVE-2021-34527 zero-day vulnerability, aka PrintNightmare.
Hacker leaks info of pro-Trump GETTR members online
GETTR is a new pro-Trump social media platform created by Jason Miller, a former Trump advisor, the Twitter-like platform suffered a data breach.
SonicWall addresses critical CVE-2021-20026 flaw in NSM devices
Positive Technologies researcher Nikita Abramov has provided details about the CVE-2021-20026 command injection vulnerability that affects SonicWall’s [...]

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51