Security Affairs newsletter Round 355

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Anonymous breached the internal network of Belarusian railwaysFeb 7- Feb 27 Ukraine – Russia the silent cyber conflictUkraine: Volunteer IT Army is going to hit tens of Russian targets from this listChipmaker giant Nvidia hit by a ransomware attackFileless SockDetour backdoor targets U.S.-based defense contractorsRussia restricts Twitter in the country amid conflict with UkraineAnonymous hacked the Russian Defense Ministry and is targeting Russian companiesUK’s NHS Digital warns of an RCE in Okta Advanced Server Access clientUkraine calls on independent hackers to defend against Russia, Russian underground respondsUkraine: Belarusian APT group UNC1151 targets military personnel with spear phishingAnonymous launched its offensive on Russia in response to the invasion of UkraineUS and UK details a new Python backdoor used by MuddyWater APT groupCISA adds two Zabbix flaws to its Known Exploited Vulnerabilities CatalogData wiper attacks on Ukraine were planned at least in November and used ransomware as decoyDeadbolt Ransomware targets Asustor and QNap NAS DevicesNew Wiper Malware HermeticWiper targets Ukrainian systemsUS and UK link new Cyclops Blink malware to Russian state hackersResearchers shared technical details of NSA Equation Group’s Bvp47 backdoorSophos linked Entropy ransomware to Dridex malware. Are both linked to Evil Corp?Horde Webmail Software is affected by a dangerous bug since 2012Iranian Broadcaster IRIB hit by wiper malwareThreat actors target poorly protected Microsoft SQL ServersCookware giant Meyer Corporation discloses cyberattackPolice dismantled a gang that used phishing sites to steal credit cardsChina-linked APT10 Target Taiwan’s financial trading industryA cyber attack heavily impacted operations of Expeditors InternationalXenomorph Android banking trojan distributed via Google Play StoreHow SMS PVA services could undermine SMS-based verificationA flaw in the encryption algorithm of Hive Ransomware allows retrieving encrypted filesThreat Report Portugal: Q4 2021BEC scammers impersonate CEOs on virtual meeting platformsThreat actors stole at least $1.7M worth of NFTs from tens of OpenSea usersTrickbot operation is now controlled by Conti ransomwareFollow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

The post Security Affairs newsletter Round 355 appeared first on Security Affairs.