{"id":168168,"date":"2024-09-08T12:34:45","date_gmt":"2024-09-08T12:34:45","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=168168"},"modified":"2024-09-08T12:34:47","modified_gmt":"2024-09-08T12:34:47","slug":"security-affairs-malware-newsletter-round-10","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/168168\/malware\/security-affairs-malware-newsletter-round-10.html","title":{"rendered":"SECURITY AFFAIRS MALWARE NEWSLETTER \u2013 ROUND 10"},"content":{"rendered":"
<\/div>\n

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.<\/h2>\n\n\n\n

BlackSuit Ransomware<\/a><\/p>\n\n\n\n

Dissecting the Cicada<\/a>      <\/p>\n\n\n\n

Year-Long Campaign of Malicious npm Packages Targeting Roblox Users<\/a>  <\/p>\n\n\n\n

Rocinante: The trojan horse that wanted to fly<\/a>   <\/p>\n\n\n\n

Threat actors using MacroPack to deploy Brute Ratel, Havoc and PhantomCore payloads<\/a><\/p>\n\n\n\n

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion<\/a>     <\/p>\n\n\n\n

FBI: Play ransomware gang has attacked 300 orgs since 2022<\/a>  <\/p>\n\n\n\n

New Android SpyAgent Campaign Steals Crypto Credentials via Image Recognition<\/a>  <\/p>\n\n\n\n

RAMBO: Leaking Secrets from Air-Gap Computers by Spelling Covert Radio Signals from Computer RAM<\/a><\/p>\n\n\n\n

Going beyond API Calls in Dynamic Malware Analysis: A Novel Dataset<\/a>  <\/p>\n\n\n\n

Unveiling a Target and Multi-Stage Malware Attack<\/a>  <\/p>\n\n\n\n

Spoofed GlobalProtect Used to Deliver Unique WikiLoader Variant<\/a>\u00a0\u00a0<\/p>\n\n\n\n

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion<\/a>\u00a0<\/p>\n\n\n\n

BlindEagle Targets Colombian Insurance Sector with BlotchyQuasar<\/a>\u00a0\u00a0<\/gwmw><\/p>\n\n\n\n

Chinese APT Abuses VSCode to Target Government in Asia<\/a><\/p>\n\n\n\n

Threat Actors Exploit GeoServer Vulnerability CVE-2024-36401<\/a><\/p>\n\n\n\n

Follow me on Twitter: @securityaffairs<\/strong><\/a> and Facebook<\/strong><\/a> and Mastodon<\/a><\/p>\n\n\n\n

Pierluigi Paganini<\/strong><\/a><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a>\u00a0\u2013<\/strong>\u00a0hacking,\u00a0newsletter)<\/strong><\/gwmw><\/p>\n\n\n\n

<\/gwmw><\/p>\n","protected":false},"excerpt":{"rendered":"

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. BlackSuit Ransomware Dissecting the Cicada       Year-Long Campaign of Malicious npm Packages Targeting Roblox Users   Rocinante: The trojan horse that wanted to fly    Threat actors using MacroPack to deploy Brute Ratel, Havoc and PhantomCore payloads Earth […]<\/p>\n","protected":false},"author":1,"featured_media":165407,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323,7],"tags":[88,4112,9508,9506,10918,30,3529,687,841,1533],"class_list":["post-168168","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","category-malware","tag-cybercrime","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-malware-2","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司