{"id":167207,"date":"2024-08-18T08:23:28","date_gmt":"2024-08-18T08:23:28","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=167207"},"modified":"2024-08-18T08:23:30","modified_gmt":"2024-08-18T08:23:30","slug":"security-affairs-newsletter-round-485-by-pierluigi-paganini-international-edition","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/167207\/breaking-news\/security-affairs-newsletter-round-485-by-pierluigi-paganini-international-edition.html","title":{"rendered":"Security Affairs newsletter Round 485 by Pierluigi Paganini \u2013 INTERNATIONAL EDITION"},"content":{"rendered":"
<\/div>\n

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box.<\/h2>\n\n\n\n

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.<\/p>\n\n\n\n

Large-scale extortion campaign targets publicly accessible environment variable files (.env)<\/a><\/td><\/tr>
OpenAI dismantled an Iranian influence operation targeting the U.S. presidential election<\/a><\/td><\/tr>
National Public Data confirms a data breach<\/a><\/td><\/tr>
Banshee Stealer, a new macOS malware with a monthly subscription price of $3,000<\/a><\/td><\/tr>
Millions of Pixel devices can be hacked due to a pre-installed vulnerable app<\/a><\/td><\/tr>
ValleyRAT malware is targeting Chinese-speaking users<\/a><\/td><\/tr>
Microsoft urges customers to fix zero-click Windows RCE in the TCP\/IP stack<\/a><\/td><\/tr>
A group linked to RansomHub operation employs EDR-killing tool EDRKillShifter<\/a><\/td><\/tr>
Google disrupted hacking campaigns carried out by Iran-linked APT42<\/a><\/td><\/tr>
Black Basta ransomware gang linked to a SystemBC malware campaign<\/a><\/td><\/tr>
A massive cyber attack hit Central Bank of Iran and other Iranian banks<\/a><\/td><\/tr>
China-linked APT Earth Baku targets Europe, the Middle East, and Africa<\/a><\/td><\/tr>
SolarWinds addressed a critical RCE in all Web Help Desk versions<\/a><\/td><\/tr>
Kootenai Health data breach impacted 464,000 patients<\/a><\/td><\/tr>
Microsoft Patch Tuesday security updates for August 2024 addressed six actively exploited bugs<\/a><\/td><\/tr>
A PoC exploit code is available for critical Ivanti vTM bug<\/a><\/td><\/tr>
Elon Musk claims that a DDoS attack caused problems with the livestream interview with Donald Trump<\/a><\/td><\/tr>
CERT-UA warns of a phishing campaign targeting government entities<\/a><\/td><\/tr>
US DoJ dismantled remote IT worker fraud schemes run by North Korea<\/a><\/td><\/tr>
A FreeBSD flaw could allow remote code execution, patch it now!<\/a><\/td><\/tr>
EastWind campaign targets Russian organizations with sophisticated backdoors<\/a><\/td><\/tr>
Microsoft found OpenVPN bugs that can be chained to achieve RCE and LPE<\/a><\/td><\/tr>
Foreign nation-state actors hacked Donald Trump\u2019s campaign<\/a><\/td><\/tr>
Malware<\/a><\/td><\/tr>
ADT disclosed a data breach that impacted more than 30,000 customers<\/a><\/td><\/tr><\/tbody><\/table>
<\/gwmw><\/figcaption><\/figure>\n\n\n\n

International Press \u2013 Newsletter<\/strong><\/p>\n\n\n\n

Cybercrime<\/strong>  <\/p>\n\n\n\n

<\/a>Hackers leak 2.7 billion data records with Social Security numbers<\/a><\/p>\n\n\n\n

Disrupting Russian Cybercrime: WWH-Club Admins Arrested<\/a>  <\/p>\n\n\n\n

International Investigation Leads to Shutdown of Ransomware Group<\/a>  <\/p>\n\n\n\n

Six ransomware gangs behind over 50% of 2024 attacks<\/a><\/p>\n\n\n\n

Kootenai Health Data Breach<\/a><\/p>\n\n\n\n

Unconfirmed Hack of 2.9 Billion Records at National Public Data Sparks Media Frenzy Amid Lawsuits<\/a> <\/p>\n\n\n\n

Suspected head of prolific cybercrime groups arrested and extradited<\/a>  <\/p>\n\n\n\n

Texas firm says it lost $60M in a bank wire transfer scam<\/a>  <\/p>\n\n\n\n

Russian Citizen Sentenced to 40 Months for Selling Stolen Financial Information on the Criminal Internet Marketplace Slilpp<\/a>  <\/p>\n\n\n\n

Ransomware attack on Flint affecting city services as FBI investigates incident<\/a>  <\/p>\n\n\n\n

Inside the “3 Billion People” National Public Data Breach<\/a>  <\/p>\n\n\n\n

NationalPublicData.com Hack Exposes a Nation\u2019s Data<\/a><\/p>\n\n\n\n

Leaked Environment Variables Allow Large-Scale Extortion Operation of Cloud Environments<\/a>      <\/p>\n\n\n\n

Malware<\/strong><\/p>\n\n\n\n

Deciphering the Brain Cipher Ransomware<\/a>\u00a0\u00a0<\/gwmw><\/p>\n\n\n\n

Ideal typosquat ‘solana-py’ steals your crypto wallet keys<\/a>  <\/p>\n\n\n\n

Ransomware attackers introduce new EDR killer to their arsenal<\/a><\/p>\n\n\n\n

A Deep Dive into a New ValleyRAT Campaign Targeting Chinese Speakers<\/a><\/p>\n\n\n\n

Tusk: unraveling a complex infostealer campaign<\/a>\u00a0\u00a0 \u00a0\u00a0\u00a0<\/gwmw><\/p>\n\n\n\n

Hacking<\/strong><\/p>\n\n\n\n

Chained for attack: OpenVPN vulnerabilities discovered leading to RCE and LPE<\/a> <\/p>\n\n\n\n

Musk\u2019s interview with Trump marred by technical glitches<\/a> <\/p>\n\n\n\n

GhostWrite Attack<\/a>    <\/p>\n\n\n\n

Massive cyberattack rocks Central Bank of Iran, computer system paralyzed – report<\/a><\/p>\n\n\n\n

Ongoing Social Engineering Campaign Refreshes Payloads<\/a>  <\/p>\n\n\n\n

Threat Actor Tools Found that Bypass Antivirus, Delete Backups, Disable Systems<\/a>   <\/p>\n\n\n\n

Want to Win a Bike Race? Hack Your Rival\u2019s Wireless Shifters<\/a> <\/p>\n\n\n\n

Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP\/IP Flaw<\/a> <\/p>\n\n\n\n

iVerify Discovers Android Vulnerability Impacting Millions of Pixel Devices Around the World<\/a>  <\/p>\n\n\n\n

CVE-2024-38213: Copy2Pwn Exploit Evades Windows Web Protections<\/a>   <\/a><\/p>\n\n\n\n

Unicoin hints at potential data meddling after G-Suite compromise<\/a><\/p>\n\n\n\n

Intelligence and Information Warfare<\/strong> <\/p>\n\n\n\n

We received internal Trump documents from \u2018Robert.\u2019 Then the campaign confirmed it was hacked<\/a><\/p>\n\n\n\n

EastWind Campaign: New CloudSorcerer Attacks on Russian Government Organizations<\/a><\/p>\n\n\n\n

Justice Department Disrupts North Korean Remote IT Worker Fraud Schemes Through Charges and Arrest of Nashville Facilitator<\/a><\/p>\n\n\n\n

UAC-0198: Widespread Distribution of ANONVNC (MESHAGENT) Among Ukrainian Government Organizations<\/a><\/p>\n\n\n\n

A Dive into Earth Baku\u2019s Latest Campaign<\/a>  <\/p>\n\n\n\n

Pentagon to Conduct Massive Experiment for Connect-Everything Initiative<\/a> <\/p>\n\n\n\n

Iranian backed group steps up phishing campaigns against Israel, U.S.<\/a>      <\/p>\n\n\n\n

NATO must recognize the potential of open-source intelligence<\/a>  <\/p>\n\n\n\n

Disrupting a covert Iranian influence operation<\/a> <\/p>\n\n\n\n

Trump campaign hack-and-leak appears like a rerun of 2016. This time, media outlets are responding differently<\/a>  <\/p>\n\n\n\n

Cybersecurity<\/strong><\/p>\n\n\n\n

OpenSSH pre-authentication async signal safety issue<\/a>  <\/p>\n\n\n\n

THE AUGUST 2024 SECURITY UPDATE REVIEW<\/a>   <\/a><\/p>\n\n\n\n

NIST finalizes trio of post-quantum encryption standards<\/a><\/p>\n\n\n\n

German Cyber Agency Wants Changes in Microsoft, CrowdStrike Products After Tech Outage<\/a>  <\/p>\n\n\n\n

Inside the FBI’s Dashboard for Wiretapping the World<\/a>  <\/p>\n\n\n\n

Quantum Computers Will Kill Digital Security. These Algorithms Could Stop Them<\/a>  <\/p>\n\n\n\n

An A.I.-powered version of Mr. Musk has appeared in thousands of inauthentic ads, contributing to billions in fraud<\/a>    <\/a><\/p>\n\n\n\n

After nearly 3B personal records leak online, Florida data broker confirms it was ransacked by cyber-thieves<\/a><\/gwmw><\/gwmw><\/gwmw><\/p>\n\n\n\n

Follow me on Twitter: @securityaffairs<\/strong><\/a> and Facebook<\/strong><\/a> and Mastodon<\/a><\/gwmw><\/p>\n\n\n\n

Pierluigi\u00a0Paganini<\/strong><\/a><\/gwmw><\/gwmw><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a>\u00a0\u2013<\/strong>\u00a0hacking,\u00a0newsletter)<\/strong><\/gwmw><\/gwmw><\/p>\n\n\n\n

<\/p>\n","protected":false},"excerpt":{"rendered":"

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Large-scale extortion campaign targets publicly accessible environment variable files (.env) OpenAI dismantled an Iranian influence operation targeting the […]<\/p>\n","protected":false},"author":1,"featured_media":35167,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323,5,55],"tags":[88,182,4112,9508,9506,10918,30,3529,687,841,1533],"class_list":["post-167207","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","category-hacking","category-security","tag-cybercrime","tag-data-breach","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-malware-2","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司