Breaking News

Security Affairs newsletter Round 150 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

Once again thank you!

·      FSB arrested researchers at the Russian Federation Nuclear Center for using a supercomputer to mine Bitcoins
·      Hackers are exploiting the CVE-2018-0101 CISCO ASA flaw in attacks in the wild
·      Thousands of websites worldwide hijacked by cryptocurrency mining code due Browsealoud plugin hack
·      49% of crypto mining scripts are deployed on pornographic related websites
·      CSE CybSec ZLAB Malware Analysis Report: Dark Caracal and the Pallas malware family
·      Victims of some versions of the Cryakl ransomware can decrypt their files for free
·      Victims of the current version of the Cryakl ransomware can decrypt their files for free
·      A new variant of the dreaded AndroRAT malware appeared in threat landscape
·      Hackers in the Russian underground exploited a Telegram Zero-Day vulnerability to deliver malware
·      Necurs botnet is behind seasonal campaigns of Valentines Day-themed spam
·      New details emerge from Equifax breach, the hack is worse than previously thought
·      Pyeongchang – Olympic Destroyer Unleashed to Embarrass Pyeongchang 2018 Games
·      All You Need to Know About North Korea and its cyber army
·      DoubleDoor, a new IoT Botnet bypasses firewall using two backdoor exploits
·      Microsoft Patch Tuesday for February 2018 addresses 14 critical flaws
·      Windows Analytics now includes Meltdown and Spectre detector
·      Android Security Bulletin – Google fixed several Critical Code Execution vulnerabilities
·      Hackers have exploited a zero-day in Bitmessage client to steal Electrum wallet keys
·      SAP Security Notes – February 2018 addresses tens of flaws including High Risk issues
·      UK Foreign Office Minister blames Russia for NotPetya massive ransomware attack
·      Unknown Threat Actor Conducts OPSEC Targeting Middle East
·      119,000 Scanned IDs of FedEx-owned company Bongo Internationals customers exposed online
·      A new text bomb threatens Apple devices, a single character can crash any apple iPhone, iPad Or Mac
·      DELL EMC addressed two critical flaws in VMAX enterprise storage systems
·      OpenSSL alpha adds TLS 1.3 support in the alpha version of OpenSSL 1.1.1
·      Effective Tips for Internet Safety for Kids You Must Read
·      Prosecutor Robert Mueller indicted 13 Russians for a massive operation aimed to influence Presidential election
·      Researchers spotted a new malware in the wild, the Saturn Ransomware
·      Unknown hackers stole $6 million from a Russian bank via SWIFT system last year

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

5 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

16 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

20 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.