Security Affairs newsletter Round 167 – News of the week

Pierluigi Paganini June 17, 2018

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal

20% discount

Kindle Edition

Paper Copy

Digging The Deep Web

Once again thank you!

·      Crooks used a KilllDisk wiper in an attack against Banco de Chile as diversion for a SWIFT hack
·      Search Engines in Russia cannot link to banned VPN services and Internet proxy services
·      Experts warn hackers have already stolen over $20 Million from Ethereum clients exposing interface on port 8545
·      Former GCHQ chief Hannigan warns of Russias aggressive approach to the cyberspace
·      InvisiMole Spyware is a powerful malware that went undetected for at least five years
·      South Korean Cryptocurrency Exchange Coinrail hacked, hackers stole over $40M worth of ICO tokens
·      Crooks used multi-stage attacks aimed at Russian Service Centers
·      North Korea-linked Lazarus APT behind recent ActiveX attacks
·      Operation WireWire – Law enforcement arrested 74 individuals involved in BEC scams
·      VMware addresses a critical remote code execution vulnerability in AirWatch Agent
·      Dixons Carphone data breach, 5.9 million payment cards exposed
·      June 12 2018 Historic Edition of Cyber Defense eMagazine Has Arrived. Over 150 pages…
·      Microsoft Patch Tuesday updates for June 2018 addresses 11 Critical RCE Flaws
·      PyRoMineIoT spreads via EternalRomance exploit and targets targets IoT devices in Iran and Saudi Arabia.
·      Researcher found 43 Million email addresses leaked by the Trik spam botnet
·      2018 Russia World Cup : Russian cyber spy may hack travelers mobile devices
·      Analysis of the evolution of exploit kits in the threat landscape
·      Analyzing the SAP June 2018 Security Patch Day
·      China-linked Emissary Panda APT group targets National Data Center in Asia
·      European Parliament decides to ban Kaspersky products because are malicious
·      A new Meltdown-like flaw tracked as LazyFP affects Intel CPUs
·      A new MuddyWater Campaign spreads Powershell-based PRB-Backdoor
·      Experts released a free decryptor for Everbe Ransomware
·      Mysterybot, a new LokiBot-Linked Android Trojan Emerges
·      SigSpoof GnuPG flaw could be exploited to spoof message signatures
·      Europol dismantled the Rex Mundi hacker crew, it arrested another member of the gang
·      Singapore was hit by an unprecedented number of attacks during the Trump-Kim Summit
·      Syscoin Github has been breached, hacker replaced Syscoin Windows client with tainted version
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment