{"id":169063,"date":"2024-09-29T13:08:21","date_gmt":"2024-09-29T13:08:21","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=169063"},"modified":"2024-09-29T13:08:24","modified_gmt":"2024-09-29T13:08:24","slug":"security-affairs-newsletter-round-491-by-pierluigi-paganini-international-edition","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/169063\/breaking-news\/security-affairs-newsletter-round-491-by-pierluigi-paganini-international-edition.html","title":{"rendered":"Security Affairs newsletter Round 491 by Pierluigi Paganini \u2013 INTERNATIONAL EDITION"},"content":{"rendered":"
<\/div>\n

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box.<\/gwmw><\/gwmw><\/gwmw><\/h2>\n\n\n\n

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.<\/p>\n\n\n\n

Hackers stole over $44 million from Asian crypto platform BingX<\/a><\/td><\/tr>
OP KAERB: Europol dismantled phishing scheme targeting mobile users<\/a><\/td><\/tr>
Ukraine bans Telegram for government agencies, military, and critical infrastructure<\/a><\/td><\/tr>
Tor Project responded to claims that law enforcement can de-anonymize Tor users<\/a><\/td><\/tr>
UNC1860 provides Iran-linked APTs with access to Middle Eastern networks<\/a><\/td><\/tr>
US DoJ charged two men with stealing and laundering $230 Million worth of cryptocurrency<\/a><\/td><\/tr>
The Vanilla Tempest cybercrime gang used INC ransomware for the first time in attacks on the healthcare sector<\/a><\/td><\/tr>
U.S. CISA adds new Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities catalog<\/a><\/td><\/tr>
Ivanti warns of a new actively exploited Cloud Services Appliance (CSA) flaw<\/a><\/td><\/tr>
International law enforcement operation dismantled criminal communication platform Ghost<\/a><\/td><\/tr>
U.S. CISA adds Microsoft Windows, Apache HugeGraph-Server, Oracle JDeveloper, Oracle WebLogic Server, and Microsoft SQL Server bugs to its Known Exploited Vulnerabilities catalog<\/a><\/td><\/tr>
SIEM for Small and Medium-Sized Enterprises: What you need to know<\/a><\/td><\/tr>
Antivirus firm Dr.Web disconnected all servers following a cyberattack<\/a><\/td><\/tr>
Experts warn of China-linked APT’s Raptor Train IoT Botnet<\/a><\/td><\/tr>
Credential Flusher, understanding the threat and how to protect your login data<\/a><\/td><\/tr>
U.S. Treasury issued fresh sanctions against entities linked to the Intellexa Consortium<\/a><\/td><\/tr>
Broadcom fixed Critical VMware vCenter Server flaw CVE-2024-38812<\/a><\/td><\/tr>
Remote attack on pagers used by Hezbollah caused 9 deaths and thousands of injuries<\/a><\/td><\/tr>
Chinese man charged for spear-phishing against NASA and US Government<\/a><\/td><\/tr>
Data Breach<\/a><\/td><\/tr>
Qilin ransomware attack on Synnovis impacted over 900,000 patients<\/a><\/td><\/tr>
D-Link addressed three critical RCE in wireless router models<\/a><\/td><\/tr>
Apple dismisses lawsuit against surveillance firm NSO Group due to risk of threat intelligence exposure<\/a><\/td><\/tr>
Hacker tricked ChatGPT into providing detailed instructions to make a homemade bomb<\/a><\/td><\/tr>
Port of Seattle confirmed that Rhysida ransomware gang was behind the August attack<\/a><\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n

International Press \u2013 Newsletter<\/strong><\/p>\n\n\n\n

Cybercrime<\/strong>  <\/p>\n\n\n\n

Samourai and Tornado Cash both pinning hopes on upcoming ruling<\/a>  <\/p>\n\n\n\n

Cyberattack on Kansas water treatment facility investigated by feds<\/a>  <\/p>\n\n\n\n

Modified LockBit and Conti ransomware shows up in DragonForce gang\u2019s attacks<\/a>  <\/p>\n\n\n\n

Inside the Dragon: DragonForce Ransomware Group<\/a> <\/p>\n\n\n\n

Two Russian Nationals Charged in Connection with Operating Billion Dollar Money Laundering Services<\/a>  <\/p>\n\n\n\n

Telegram\u2019s New Rules Push Criminal Groups to Flee the Platform<\/a>  <\/p>\n\n\n\n

Security Brief: Actor Uses Compromised Accounts, Customized Social Engineering to Target Transport and Logistics Firms with Malware<\/a><\/p>\n\n\n\n

Administrator account blamed for rail terror message hack<\/a>  <\/p>\n\n\n\n

OFAC and FinCEN target major Russian money laundering services including Cryptex and PM2BTC<\/a><\/p>\n\n\n\n

Seizure of 7 million euros of crypto currency and 2 crypto currency exchanges offline<\/a>  <\/p>\n\n\n\n

Crypto scammers hack OpenAI\u2019s press account on X<\/a>     <\/p>\n\n\n\n

Storm-0501: Ransomware attacks expanding to hybrid cloud environments<\/a><\/p>\n\n\n\n

Kuwait Health Ministry restoring systems after cyberattack takes down hospitals, healthcare app<\/a>  <\/p>\n\n\n\n

Wallet Scam: A Case Study in Crypto Drainer Tactics<\/a><\/p>\n\n\n\n

Malware<\/strong><\/p>\n\n\n\n

How the Necro Trojan infiltrated Google Play, again<\/a>\u00a0\u00a0<\/gwmw><\/p>\n\n\n\n

Kryptina RaaS | From Unsellable Cast-Off to Enterprise Ransomware<\/a>\u00a0\u00a0<\/p>\n\n\n\n

Infostealer malware bypasses Chrome\u2019s new cookie-theft defenses<\/a><\/p>\n\n\n\n

AI-Generated Malware Found in the Wild<\/a><\/p>\n\n\n\n

\u201cMarko Polo\u201d Navigates Uncharted Waters With Infostealer Empire<\/a><\/p>\n\n\n\n

Octo2: European Banks Already Under Attack by New Malware Variant<\/a>\u00a0\u00a0<\/gwmw><\/p>\n\n\n\n

Hacking<\/strong><\/p>\n\n\n\n

Hacking Kia: Remotely Controlling Cars With Just a License Plate<\/a>  <\/p>\n\n\n\n

4 exploits, 1 bug: exploiting cve-2024-20017 4 different ways<\/a>  <\/p>\n\n\n\n

LLM\u2019s New Achilles Heel: When Prompts Become Exploits<\/a>  <\/p>\n\n\n\n

A collection of Semgrep rules to facilitate vulnerability research<\/a><\/p>\n\n\n\n

CVEs Targeting Remote Access Technologies<\/a><\/p>\n\n\n\n

Hezbollah likely to launch retaliatory cyberattack on Israel, expert says<\/a>          <\/p>\n\n\n\n

Rethinking Red Teaming for AI: The new wave of Cybersecurity in the age of AI<\/a>  <\/p>\n\n\n\n

Israeli Group Claims Lebanon Water Hack as CISA Reiterates Warning on Simple ICS Attacks<\/a><\/p>\n\n\n\n

Attacking UNIX Systems via CUPS, Part I<\/a>     
Highly Anticipated Linux Flaw Allows Remote Code Execution, but Less Serious Than Expected<\/a> <\/p>\n\n\n\n

Tosint: Open-source Telegram OSINT tool<\/a>  <\/p>\n\n\n\n

Intelligence and Information Warfare<\/strong> <\/p>\n\n\n\n

GreyNoise Reveals New Internet Noise Storm: Secret Messages and the China Connection<\/a>  <\/p>\n\n\n\n

-=TWELVE=- is back<\/a> <\/p>\n\n\n\n

Earth Baxia Uses Spear-Phishing and GeoServer Exploit to Target APAC<\/a>  <\/p>\n\n\n\n

Gleaming Pisces Poisoned Python Packages Campaign Delivers PondRAT Linux and MacOS Backdoors<\/a><\/p>\n\n\n\n

\u2018Get away from Hezbollah\u2019: Has Israel hacked Lebanon\u2019s telecoms networks?<\/a>  <\/p>\n\n\n\n

Iran linked hacker group Handala Hack Team claim pager explosions linked to Israeli battery company<\/a>  <\/p>\n\n\n\n

Norway starts probe into reported links to exploding pagers in Lebanon<\/a>  <\/p>\n\n\n\n

Thousands of Capitol Hill staffers\u2019 info spilled across dark web, security firm says<\/a>  <\/p>\n\n\n\n

Cyberespionage the Gamaredon way: Analysis of toolset used to spy on Ukraine in 2022 and 2023<\/a>  <\/p>\n\n\n\n

China-Linked Hackers Breach U.S. Internet Providers in New \u2018Salt Typhoon\u2019 Cyberattack<\/a>  <\/p>\n\n\n\n

China’s satellites are dodging US eyes in space<\/a> <\/p>\n\n\n\n

Unraveling Sparkling Pisces\u2019s Tool Set: KLogEXE and FPSpy<\/a> <\/p>\n\n\n\n

Sophistication of AI-backed operation targeting senator points to future of deepfake schemes<\/a> <\/p>\n\n\n\n

Three IRGC Cyber Actors Indicted for \u2018Hack-and-Leak\u2019 Operation Designed to Influence the 2024 U.S. Presidential Election<\/a>   <\/strong><\/p>\n\n\n\n

Cybersecurity<\/strong><\/p>\n\n\n\n

Nearly 40% of FAA air traffic control systems need urgent updates, GAO reports<\/a>  <\/p>\n\n\n\n

Telegram Changes Policy, Says It Will Provide User Data to Authorities<\/a>   <\/a><\/p>\n\n\n\n

‘Cybersecurity issue’ takes MoneyGram offline for three days \u2013 and counting<\/a><\/p>\n\n\n\n

Kaspersky deletes itself, installs UltraAV antivirus without warning<\/a><\/p>\n\n\n\n

HP Wolf Security Threat Insights Report: September 2024<\/a> <\/p>\n\n\n\n

Google & Arm – Raising The Bar on GPU Security<\/a><\/p>\n\n\n\n

Increased Cybersecurity Essential For NGOs: Help Available<\/a>  <\/p>\n\n\n\n

Firefox tracks you with \u201cprivacy preserving\u201d feature<\/a>  <\/p>\n\n\n\n

Cyber house of cards \u2013 Politicians\u2019 and staffers\u2019 personal details exposed online<\/a> <\/p>\n\n\n\n

NATO is testing out this decentralized messenger for communications between member nations<\/a>  <\/p>\n\n\n\n

Kaspersky defends force-replacing its security software without users\u2019 explicit consent<\/a>  <\/p>\n\n\n\n

Threat Actors Continue to Exploit OT\/ICS through Unsophisticated Means<\/a> <\/p>\n\n\n\n

Uniting for Internet Freedom: Tor Project & Tails Join Forces<\/a><\/p>\n\n\n\n

Microsoft\u2019s more secure Windows Recall feature can also be uninstalled by users<\/a><\/p>\n\n\n\n

Irish Data Protection Commission fines Meta Ireland \u20ac91 million<\/a>         <\/p>\n\n\n\n

Follow me on Twitter: @securityaffairs<\/strong><\/a> and Facebook<\/strong><\/a> and Mastodon<\/a><\/gwmw><\/gwmw><\/p>\n\n\n\n

Subscribe to the newsletter for free here:<\/strong><\/p>\n\n\n\n

https:\/\/www.linkedin.com\/build-relation\/newsletter-follow?entityUrn=7093942975545667584<\/strong><\/a><\/p>\n\n\n\n

Pierluigi\u00a0Paganini<\/strong><\/a><\/gwmw><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a> \u2013<\/strong> hacking, newsletter)<\/strong><\/gwmw><\/gwmw><\/gwmw><\/gwmw><\/p>\n\n\n\n

<\/p>\n\n\n\n

<\/p>\n","protected":false},"excerpt":{"rendered":"

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Hackers stole over $44 million from Asian crypto platform BingX OP KAERB: Europol dismantled phishing scheme targeting mobile […]<\/p>\n","protected":false},"author":1,"featured_media":35167,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323],"tags":[88,182,4112,9508,9506,10918,30,3529,687,841,1533],"class_list":["post-169063","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","tag-cybercrime","tag-data-breach","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-malware-2","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司