Security Affairs newsletter Round 481 by Pierluigi Paganini – INTERNATIONAL EDITION

Pierluigi Paganini July 21, 2024

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

Threat actors attempted to capitalize CrowdStrike incident
Russian nationals plead guilty to participating in the LockBit ransomware group
MediSecure data breach impacted 12.9 million individuals
CrowdStrike update epic fail crashed Windows systems worldwide
Cisco fixed a critical flaw in Security Email Gateway that could allow attackers to add root users
SAPwned flaws in SAP AI core could expose customers’ data
Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums
How to Protect Privacy and Build Secure AI Products
A critical flaw in Cisco SSM On-Prem allows attackers to change any user’s password
MarineMax data breach impacted over 123,000 individuals
Void Banshee exploits CVE-2024-38112 zero-day to spread malware
The Octo Tempest group adds RansomHub and Qilin ransomware to its arsenal
CISA adds OSGeo GeoServer GeoTools bug to its Known Exploited Vulnerabilities catalog
Kaspersky leaves U.S. market following the ban on the sale of its software in the country
FBI unlocked the phone of the suspect in the assassination attempt on Donald Trump
Ransomware groups target Veeam Backup & Replication bug
AT&T paid a $370,000 ransom to prevent stolen data from being leaked
HardBit ransomware version 4.0 supports new obfuscation techniques
Dark Gate malware campaign uses Samba file shares

International Press – Newsletter

Cybercrime  

AT&T Paid a Hacker $370,000 to Delete Stolen Phone Records

Data breach exposes millions of mSpy spyware customers  

Threat actors misusing Quick Assist in social engineering attacks leading to ransomware  

FIN7 Reboot | Cybercrime Gang Enhances Ops with New EDR Bypasses and Automated Attacks   

Interpol operation nabs 300 with links to West African cyber fraud  

Disney Investigating Hacker Group’s Data Theft Claims

Two Foreign Nationals Plead Guilty to Participation in LockBit Ransomware Group  

Teenage suspect in MGM Resorts hack arrested in Britain   

Malware

Hardening of HardBit   

10,000 Victims a Day: Infostealer Garden of Low-Hanging Fruit

This Meeting Should Have Been an Email  

MuddyWater replaces Atera by custom MuddyRot implant in a recent campaign

Fake AWS Packages Ship Command and Control Malware In JPEG Files      

HotPage: Story of a signed, vulnerable, ad-injecting driver  

Hacking

How to tell if your online accounts have been hacked 

It’s never been easier for the cops to break into your phone          

CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks  

Hacker Leaks Thousands of Microsoft and Nokia Employee Details  

SAPwned: SAP AI vulnerabilities expose customers’ cloud environments and private AI artifacts  

Over 400,000 Life360 user phone numbers leaked via unsecured API

Likely eCrime Actor Uses Filenames Capitalizing on July 19, 2024, Falcon Sensor Content Issues in Operation Targeting LATAM-Based CrowdStrike Customers  

Intelligence and Information Warfare 

French military intelligence is worried about increasing foreign interference

Kaspersky Lab Closing U.S. Division; Laying Off Workers  

Italian government agencies and companies in the target of a Chinese APT   

Cybersecurity  

Banks in Singapore to phase out one-time passwords in 3 months

FBI Gains Access to Suspected Trump Shooter’s Password Locked Phone  

It’s never been easier for the cops to break into your phone  

Faulty CrowdStrike Update Crashes Windows Systems, Impacting Businesses Worldwide

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)



you might also like

leave a comment