Cyber Security weekly hacker news January 18 – 24, 2022 UNCOMPRESSED
00:00 intro
00:27 PHISHING
00:31 Experts warn of anomalous spyware campaigns targeting industrial firms
02:40 PATCHES
02:43 A bug in McAfee Agent allows running code with Windows SYSTEM privileges
04:29 Cisco StarOS flaws could allow remote code execution and information disclosure
05:46 Microsoft releases Windows out-of-band emergency fixes for Win Server, VPN issues
06:39 Oracle Critical Patch Update for January 2022 will fix 483 new flaws
08:28 Zoho fixes a critical vulnerability (CVE-2021-44757) in Desktop Central solutions
09:05 ATTACKS VULNERABILITIES AND UPDATES
09:09 Pay attention to Log4j attacks, Dutch National Cybersecurity Centre (NCSC) warns
10:34 Vulnerabilities in Control Web Panel potentially expose Linux Servers to hack
13:15 Google Project Zero discloses details of two Zoom zero-day flaws
15:12 MoonBounce UEFI implant spotted in a targeted APT41 attack
17:53 Conti ransomware gang started leaking files stolen from Bank Indonesia
18:40 FBI links the Diavol ransomware to the TrickBot gang
20:11 Crypto.com hack impacted 483 accounts and resulted in a $34 million theft
22:10 Red Cross hit by a sophisticated cyberattack
23:25 New BHUNT Stealer targets cryptocurrency wallets
25:27 SolarWinds Serv-U bug exploited by threat actors in the wild, Microsoft warns
27:15 New DDoS IRC Bot distributed through Korean webHard platforms
28:38 Box flaw allowed to bypass MFA and takeover accounts
30:30 Is White Rabbit ransomware linked to FIN8 financially motivated group?
31:57 AlphV/BlackCat ransomware gang published data stolen from fashion giant Moncler
33:58 Financially motivated Earth Lusca threat actors targets organizations worldwide
36:02 Law enforcement shutdown the VPN service VPNLab used by many cybercriminal gangs
37:36 OTHER SECURITY NEWS
37:40 At Request of U.S., Russia Rounds Up 14 REvil Ransomware Affiliates
39:42 US Treasury Department sanctions 4 Ukrainian officials for working with Russian intelligence
41:46 CISA warns of potential critical threats following attacks against Ukraine
44:38 UK NCSC shares guidance for organizations to secure their communications with customers
46:45 THANKS FOR WATCHING

Share: