Security Affairs newsletter Round 349

Pierluigi Paganini January 16, 2022

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Threat actors stole $18.7M from the Lympo NTF platform
Prominent Carding Marketplace UniCC announced it’s shutting down
One of the REvil members arrested by FSB was behind Colonial Pipeline attack
Threat actors defaced Ukrainian government websites
Lorenz ransomware gang stolen files from defense contractor Hensoldt
Russian government claims to have dismantled REvil ransomware gang
North Korea-linked APT BlueNoroff focuses on crypto theft
Ukrainian police arrested Ransomware gang behind attacks on 50 companies
Threat actors can bypass malware detection due to Microsoft Defender weakness
Cisco fixes a critical flaw in Unified CCMP and Unified CCDM
Threat actors abuse public cloud services to spread multiple RATs
Mozilla addresses High-Risk Firefox, Thunderbird vulnerabilities
USCYBERCOM: MuddyWater APT is linked to Iran’s MOIS intelligence
SysJoker, a previously undetected cross-platform backdoor made the headlines
KCodes NetUSB flaw impacts millions of SOHO routers
Russia-linked threat actors targets critical infrastructure, US authorities warn
New RedLine malware version distributed as fake Omicron stat counter
Iran-linked APT35 group exploits Log4Shell flaw to deploy a new PowerShell backdoor
Adobe fixes 4 critical Reader bugs that were demonstrated at Tianfu Cup
Microsoft Patch Tuesday fixes critical Office RCE
Night Sky ransomware operators exploit Log4Shell to target hack VMware Horizon servers
AvosLocker ransomware now targets Linux systems, including ESXi servers
WordPress 5.8.3 Security Release fixes four vulnerabilities
Several EA Sports FIFA 22 players have been hacked
Abcbot and Xanthe botnets have the same origin, experts discovered
Indian-linked Patchwork APT infected its own system revealing its ops
New ZLoader malware campaign hit more than 2000 victims across 111 countries
Cyber Defense Magazine – January 2022 has arrived. Enjoy it!
US NCSC and DoS share best practices against surveillance tools
Swiss army asks its personnel to use the Threema instant-messaging app
Russian submarines threatening undersea cables, UK defence chief warns

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment