Category: Securityaffairs

Xenomorph is back after months of hiatus and expands the list of targets
26
Sep
2023

Xenomorph is back after months of hiatus and expands the list of targets

Xenomorph malware is back after months of hiatus and expands the list of targets Pierluigi Paganini September 26, 2023 A…

Smishing Triad Stretches Its Tentacles into the United Arab Emirates
26
Sep
2023

Smishing Triad Stretches Its Tentacles into the United Arab Emirates

Smishing Triad Stretches Its Tentacles into the United Arab Emirates Pierluigi Paganini September 26, 2023 Resecurity research found that the…

Crooks stole $200 million worth of assets from Mixin Network
26
Sep
2023

Crooks stole $200 million worth of assets from Mixin Network

Crooks stole $200 million worth of assets from Mixin Network Pierluigi Paganini September 25, 2023 Crooks stole $200 million from…

Phishing campaign targets Ukrainian military entities with drone manual lures
25
Sep
2023

Phishing campaign targets Ukrainian military entities with drone manual lures

A phishing campaign targets Ukrainian military entities with drone manual lures Pierluigi Paganini September 25, 2023 A phishing campaign targets…

Alert! Patch your TeamCity instance to avoid server hack
25
Sep
2023

Alert! Patch your TeamCity instance to avoid server hack

Alert! Patch your TeamCity instance to avoid server hack Pierluigi Paganini September 25, 2023 Experts warn of a critical vulnerability…

Is Gelsemium APT behind a targeted attack in Southeast Asian Government?
25
Sep
2023

Is Gelsemium APT behind a targeted attack in Southeast Asian Government?

Is Gelsemium APT behind a targeted attack in Southeast Asian Government? Pierluigi Paganini September 25, 2023 A stealthy APT group…

Dariy Pankov, the NLBrute malware author, pleads guilty
25
Sep
2023

Nigerian National pleads guilty to participating in a millionaire BEC scheme

Nigerian National pleads guilty to participating in a millionaire BEC scheme Pierluigi Paganini September 25, 2023 A Nigerian national pleaded…

New variant of BBTok Trojan targets users of +40 banks in LATAM
25
Sep
2023

New variant of BBTok Trojan targets users of +40 banks in LATAM

New variant of BBTok Trojan targets users of +40 banks in LATAM Pierluigi Paganini September 25, 2023 A new variant…

Deadglyph, a very sophisticated and unknown backdoor targets the Middle East
24
Sep
2023

Deadglyph, a very sophisticated and unknown backdoor targets the Middle East

Deadglyph, a very sophisticated and unknown backdoor targets the Middle East Pierluigi Paganini September 24, 2023 Researchers discovered a previously…

Alphv group claims the hack of Clarion, a global manufacturer of audio and video equipment for cars
24
Sep
2023

Alphv group claims the hack of Clarion, a global manufacturer of audio and video equipment for cars

Alphv group claims the hack of Clarion, a global manufacturer of audio and video equipment for cars Pierluigi Paganini September 24,…

Security Affairs newsletter Round 434 by Pierluigi Paganini – International edition
24
Sep
2023

Security Affairs newsletter Round 438 by Pierluigi Paganini

Security Affairs newsletter Round 438 by Pierluigi Paganini – International edition Pierluigi Paganini September 24, 2023 A new round of…

MOVEit campaign already impacted at least 1K orgs and 60M individuals
24
Sep
2023

National Student Clearinghouse data breach impacted approximately 900 US schools

National Student Clearinghouse data breach impacted approximately 900 US schools Pierluigi Paganini September 24, 2023 U.S. educational nonprofit organization National…