Google banned 173k developer accounts in 2022

In 2022, Google prevented 1.43 million policy-violating apps from being published in the official Google Play store.

Google announced that it prevented 1.43 million policy-violating applications from being published on Google Play in 2022. The IT giant also announced it …

Crooks broke into AT&T email accounts to empty their cryptocurrency wallets

Threat actors are gaining access to AT&T email accounts in an attempt to hack into the victim’s cryptocurrency exchange accounts.

Hackers are breaking into the AT&T email accounts and then using the access they are logging into the victim’s cryptocurrency …

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

CERT-UA warns of a spear-phishing campaign conducted by APT28 group targeting Ukrainian government bodies with fake ‘Windows Update’ guides.

Russia-linked APT28 group is targeting Ukrainian government bodies with fake ‘Windows Update’ guides, Computer Emergency Response Team of Ukraine (CERT-UA) warns. …

White hat hackers showed how to take over a European Space Agency satellite

Thales cybersecurity researchers have shown this week how they seized control of a European Space Agency (ESA) satellite.

This week, during the third edition of CYSAT, the European event dedicated to cybersecurity for the space industry, the European Space Agency …

Security Affairs newsletter Round 417 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

ViperSoftX

ViperSoftX uses more sophisticated encryption and anti-analysis techniques

A new variant of the information-stealing malware ViperSoftX implements sophisticated techniques to avoid detection.

Trend Micro researchers observed a new ViperSoftX malware campaign that unlike previous attacks relies on DLL sideloading for its arrival and execution technique.

Atomic macOS Stealer is advertised on Telegram for $1,000 per month

Atomic macOS Stealer is a new information stealer targeting macOS that is advertised on Telegram for $1,000 per month.

Cyble Research and Intelligence Labs (CRIL) recently discovered a Telegram channel advertising a new information-stealing malware, named Atomic macOS Stealer (AMOS). …

CISA warns of a critical flaw affecting Illumina medical devices

U.S. CISA released an Industrial Control Systems (ICS) medical advisory warning of a critical flaw affecting Illumina medical devices.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released an Industrial Control Systems (ICS) medical advisory warning of vulnerabilities that …

OpenAI reinstates ChatGPT service in Italy after meeting Garante Privacy’s demands

OpenAI announced that access to its chatbot service ChatGPT is allowed again in Italy after the company met the demands of regulators.

OpenAI restored access to ChatGPT in Italy after the company met the demands of the Italian Data Protection …

Cisco discloses a bug in the Prime Collaboration Deployment solution

Cisco is working on a patch for a bug in the Prime Collaboration Deployment solution that was reported by a member of NATO’s Cyber Security Centre (NCSC).

Cisco informed its customers that it’s working on a patch for cross-site scripting …

Zyxel fixed a critical RCE flaw in its firewall devices and urges customers to install the patches

A vulnerability impacting Zyxel firewalls, tracked as CVE-2023-28771, can be exploited to execute arbitary code on vulnerable devices.

Researchers from TRAPA Security have discovered a critical remote code execution vulnerability, tracked as CVE-2023-28771 (CVSS score 9.8), impacting Zyxel Firewall.

The …

Ukraine cyber police arrested a man for selling data of 300M people

The Ukrainian cyber police arrested a Ukraine man for selling the data of over 300 million people from different countries.

The Ukrainian cyber police have arrested a man (36) from the city of Netishyn for selling the personal data and …

Google obtained a temporary court order against CryptBot distributors

Google obtained a temporary court order in the U.S. to disrupt the operations of the CryptBot information stealer.

Google announced that a federal judge in the Southern District of New York unsealed its civil action against the operators of the information …

Researchers found the first Linux variant of the RTM locker

RTM ransomware-as-a-service (RaaS) started offering locker ransomware that targets Linux, NAS, and ESXi systems.

The Uptycs threat research team discovered the first ransomware binary attributed to the RTM ransomware-as-a-service (RaaS) provider. The new variant of the encryptor targets Linux, NAS, …

Crooks use PaperCut exploits to deliver Cl0p and LockBit ransomware

Microsoft revealed that recent attacks against PaperCut servers aimed at distributing Cl0p and LockBit ransomware.

Microsoft linked the recent attacks against PaperCut servers to a financially motivated threat actor tracked as Lace Tempest (formerly DEV-0950). The group is known to …

CryptoRom: OkCupid scam cost Florida man $480k – we followed the money to Binance

CyberNews analyzed a classic cryptocurrency romance scam, also known as CryptoRom, explaining how scammers hid the money

CryptoRom scammers hid the money with several layers of obfuscation, but the Cybernews research team discovered that the stolen funds ended up in

Iranian Charming Kitten APT used a new BellaCiao malware in recent wave of attacks

Iran-linked APT group Charming Kitten employed a new malware dubbed BellaCiao in attacks against victims in the U.S., Europe, the Middle East and India.

Iran-linked Charming Kitten group, (aka APT35, Phosphorus, Newscaster, and Ajax Security Team) made the headlines in …

China-linked Alloy Taurus APT uses a Linux variant of PingPull malware

China-linked threat actor tracked as Alloy Taurus is using a Linux variant of the PingPull backdoor and a new tool dubbed Sword2033.

Researchers from Palo Alto Networks Unit 42 recently observed the China-linked Alloy Taurus group  (aka GALLIUM, Softcell) targeting …

A component in Huawei network appliances could be used to take down Germany’s telecoms networks

German government warns that technology to regulate power consumption in Huawei network appliances could be used for sabotage purposes. 

In March, the interior ministry announced it was conducting an audit on the network appliance from Chinese telecoms giants Huawei and …

Thousands of publicly-exposed Apache Superset installs exposed to RCE attacks

Apache Superset open-source data visualization platform is affected by an insecure default configuration that could lead to remote code execution.

Apache Superset is an open-source data visualization and data exploration platform. The maintainers of the software have released security patches …

文 » A