Hacking

Pierluigi Paganini July 04, 2021
Security Affairs newsletter Round 321

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Crackonosh Monero miner made $2M after infecting 222,000 Win systems Hackers target Cisco ASA devices after a PoC […]

Pierluigi Paganini July 04, 2021
Coop supermarket closes hundreds of stores after Kaseya supply chain ransomware attack

Swedish supermarket chain Coop is the first company to disclose the impact of the recent supply chain ransomware attack that hit Kaseya. The supermarket chain Coop shut down approximately 500 stores as a result of the supply chain ransomware attack that hit the provider Kaseya. The REvil ransomware operators initially compromised the Kaseya VSA’s infrastructure, […]

Pierluigi Paganini July 03, 2021
Kaseya VSA supply-chain ransomware attack hit hundreds of companies

A supply attack by REvil ransomware operators against Kaseya VSA impacted multiple managed service providers (MSPs) and their clients. A new supply chain attack made the headlines, this afternoon, the REvil ransomware gang hit the cloud-based MSP platform impacting MSPs and their customers. Kaseya has 40,000 customers, not all use the VSA tool which is […]

Pierluigi Paganini July 03, 2021
Diavol ransomware appears in the threat landscape. Is it the work of the Wizard Spider gang?

Wizard Spider, the cybercrime gang behind the TrickBot botnet, is believed to be the author of a new ransomware family dubbed Diavol, Fortinet researchers report. Researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider, the cybercrime gang behind the TrickBot botnet. The Trickbot botnet was used […]

Pierluigi Paganini July 02, 2021
Microsoft urges Azure users to update PowerShell to fix RCE flaw

Microsoft is urging Azure users to update PowerShell to address a remote code execution vulnerability that was fixed earlier this year. Microsoft is recommending its Azure users to update PowerShell versions 7.0 and 7.1 to protect against a high severity remote code execution vulnerability tracked as CVE-2021-26701. The IT giant is inviting the PowerShell task […]

Pierluigi Paganini July 02, 2021
Cyber Defense Magazine – July 2021 has arrived. Enjoy it!

Cyber Defense Magazine July 2021 Edition has arrived. We hope you enjoy this month’s edition…packed with over 158 pages of excellent content. In this edition: Colonial Pipeline, JBS Cyber Attacks Shine Spotlight on Operational Technology Vulnerabilities for Wide Range of Business Sectors Getting The Cloud Right – Security and Compliance Flipping the Cyber Script … […]

Pierluigi Paganini July 02, 2021
CISA alert urges to disable Windows Print Spooler to percent PrintNightmare attacks

CISA issued a security alert to warn admins to disable the Windows Print Spooler service on servers not used for printing due to PrintNightmare zero-day. CISA issued an alert to warn admins to disable the Windows Print Spooler on servers not used for printing due to the risk of exploitation of the PrintNightmare zero-day vulnerability. ““while Microsoft […]

Pierluigi Paganini July 01, 2021
Hackers breached a data server of the University Medical Center

The University Medical Center hospital discloses a data breach after threat actors published online images of stolen personal information as proof of the hack. The University Medical Center hospital, in Nevada, discloses a security breach, the hackers compromised its data servers and published online the pictures of the allegedly stolen personal information. Early this week, […]

Pierluigi Paganini July 01, 2021
Microsoft found auth bypass, system hijack flaws in Netgear routers

Microsoft experts have disclosed a series of vulnerabilities in the firmware of Netgear routers which could lead to data leaks and full system takeover. Microsoft researchers discovered multiple vulnerabilities in the firmware of the Netgear DGN-2200v1 series router that can allow attackers to bypass authentication, access stored credentials, and even take over devices. Experts discovered […]

Pierluigi Paganini July 01, 2021
US CISA releases a Ransomware Readiness Assessment (RRA) tool

The US CISA has released the Ransomware Readiness Assessment (RRA), a new ransomware self-assessment security audit tool. The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new ransomware self-assessment security audit tool for the agency’s Cyber Security Evaluation Tool (CSET). RRA could be used by organizations to determine […]