Security Affairs newsletter Round 366 by Pierluigi Paganini

Pierluigi Paganini May 22, 2022

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Asian media company Nikkei suffered a ransomware attack
Russia-linked Sandworm continues to conduct attacks against Ukraine
Cisco fixes an IOS XR flaw actively exploited in the wild
QNAP warns of a new wave of DeadBolt ransomware attacks against its NAS devices
Pwn2Own Vancouver 2022 D2
The activity of the Linux XorDdos bot increased by 254% over the last six months
Conti ransomware is shutting down operations, what will happen now?
Google OAuth client library flaw allowed to deploy of malicious payloads
Pwn2Own Vancouver 2022 D1: MS Teams exploits received $450,000
China-linked Space Pirates APT targets the Russian aerospace industry
CISA orders federal agencies to fix VMware CVE-2022-22972 and CVE-2022-22973 flaws
VMware fixed a critical auth bypass issue in some of its products
Microsoft warns of attacks targeting MSSQL servers using the tool sqlps
Microsoft warns of the rise of cryware targeting hot wallets
Conti Ransomware gang threatens to overthrow the government of Costa Rica
Experts spotted a new variant of UpdateAgent macOS malware dropper written in Swift
Venezuelan cardiologist accused of operating and selling Thanos ransomware
Over 200 Apps on Play Store were distributing Facestealer info-stealer
CISA adds CVE-2022-30525 flaw in Zyxel Firewalls to its Known Exploited Vulnerabilities Catalog
A custom PowerShell RAT uses to target German users using Ukraine crisis as bait
Apple fixes the sixth zero-day since the beginning of 2022
Experts show how to run malware on chips of a turned-off iPhone
Ukrainian national sentenced to 4 years in prison for selling access to hacked servers
Eternity Project: You can pay $260 for a stealer and $490 for a ransomware
May 08 – May 14 Ukraine – Russia the silent cyber conflict
Security Affairs newsletter Round 365 by Pierluigi Paganini
Ukraine CERT-UA warns of new attacks launched by Russia-linked Armageddon APT
Sysrv-K, a new variant of the Sysrv botnet includes new exploits

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.
To nominate, please visit: 
https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment