Cyber Security weekly hacker news December 7 – 13, 2021

Video Contents
00:00 intro
00:26 PATCHES
00:30 Western Digital SanDisk SecureAccess flaws allow brute force and dictionary attacks
02:18 Mozilla fixed high-severity bugs in Firefox and Thunderbird mail client
03:52 ATTACKS, VULNERABILITIES & UPDATES
03:55 ALPHV BlackCat – This year’s most sophisticated ransomware
06:13 New ‘Karakurt’ cybercrime gang focuses on data theft and extortion
08:29 Cybereason released Logout4Shell, a vaccine for Log4Shell Apache Log4j RCE
10:58 Volvo Cars suffers a data breach. Is it a ransomware attack?
12:47 Australian ACSC warns of Conti ransomware attacks against local orgs
14:46 1.6 million WordPress sites targeted in the last couple of days
16:59 Dark Mirai botnet spreads targeting RCE on TP-Link routers
18:38 Crooks injects e-skimmers in random WordPress plugins of e-stores
21:05 Tens of malicious NPM packages caught hijacking Discord servers
23:29 Moobot botnet spreads by exploiting CVE-2021-36260 flaw in Hikvision products
26:07 Microsoft Vancouver leaking website credentials via overlooked DS_STORE file
27:59 SonicWall strongly urges customers to apply patches to SMA 100 devices:29:58 CS Energy foiled a ransomware attack
30:52 Google disrupts the Glupteba botnet
31:53 Bitcoin Miner [oom_reaper] targets QNAP NAS devices
32:56 Microsoft seized 42 domains used by the China-linked APT15 cyberespionage group
33:53 Nobelium continues to target organizations worldwide with custom malware
36:04 330 SPAR stores close or switch to cash-only payments after a cyberattack
37:04 DMEA Colorado electric utility hit by a disruptive cyberattack
37:58 Threat actors stole more than $150 million worth of cryptocurrency tokens from BitMart platform
39:32 Hackers are sending receipts with anti-work messages to businesses’ printers
41:05 Magnat malvertising campaigns spreads malicious Chrome extensions, backdoors and info stealers
42:56 OTHER SECURITY NEWS
42:58 Americans lost a record $3.5bn to cybercrime in 2021 YTD
44:56 THANKS FOR WATCHING

Share: