Remove DNS Remove Ransomware Remove Spyware Remove Surveillance
article thumbnail

Security Affairs newsletter Round 370 by Pierluigi Paganini

Security Affairs

Security Affairs is one of the finalists for the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS. I ask you to vote for me again (even if you have already done it), because this vote is for the final.

Spyware 72
article thumbnail

Security Affairs newsletter Round 418 by Pierluigi Paganini – International edition

Security Affairs

Twitter confirmed that a security incident publicly exposed Circle tweets FBI seized other domains used by the shadow eBook library Z-Library WordPress Advanced Custom Fields plugin XSS exposes +2M sites to attacks Fortinet fixed two severe issues in FortiADC and FortiOS Pro-Russia group NoName took down multiple France sites, including the French (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US authorities track MuddyWater Hacking Group to Iran

CyberSecurity Insiders

Supporting the above stated discovery is the latest press statement released by security firm Mandiant that suggests that it has been tracking Seedworm aka MuddyWater since May 2017 and it is into activities such as digital espionage, cyber attacks, Ddos and ransomware spread.

Hacking 110
article thumbnail

Security Affairs newsletter Round 223 – News of the week

Security Affairs

NCSC report warns of DNS Hijacking Attacks. Emsisoft released a free decryptor for the Ims00rry ransomware. DoppelPaymer, a fork of BitPaymer Ransomware, appeared in the threat landscape. Experts spotted a rare Linux Desktop spyware dubbed EvilGnome. The npm installer for PureScript package has been compromised.

article thumbnail

Security Affairs newsletter Round 221 – News of the week

Security Affairs

ViceLeaker Android spyware targets users in the Middle East. LooCipher: The New Infernal Ransomware. China installs a surveillance app on tourists phones while crossing in the Xinjiang. Sodin Ransomware includes exploit for Windows CVE-2018-8453 bug. Godlua backdoor, the first malware that abuses the DNS over HTTPS (DoH).

Scams 48
article thumbnail

APT trends report Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 140