Security Affairs newsletter Round 360 by Pierluigi Paganini

Pierluigi Paganini April 10, 2022

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

A DDoS attack took down Finnish govt sites as Ukraine’s President addresses MPs
SharkBot Banking Trojan spreads through fake AV apps on Google Play
China-linked threat actors target Indian Power Grid organizations
A Mirai-based botnet is exploiting the Spring4Shell vulnerability
15 Cybersecurity Measures for the Cloud Era
Anonymous and the IT ARMY of Ukraine continue to target Russian entities
A Ukrainian man is the third FIN7 member sentenced in the United States
Microsoft disrupted APT28 attacks on Ukraine through a court order
Hamas-linked threat actors target high-profile Israeli individuals
Colibri Loader employs clever persistence mechanism
CVE-2022-22292 flaw could allow hacking of Samsung Android devices
CVE-2022-0778 OpenSSL flaw affects multiple Palo Alto devices
VMware addressed several critical vulnerabilities in multiple products
US dismantled the Russia-linked Cyclops Blink botnet
Ukraine warns of attacks aimed at taking over Telegram accounts
Block discloses data breach involving Cash App potentially impacting 8.2 million US customers
U.S. Treasury Department sanctions darkweb marketplace Hydra Market
A cyber attack forced the wind turbine manufacturer Nordex Group to shut down some of IT systems
Germany police shut down Hydra Market dark web marketplace
Russia-linked Armageddon APT targets Ukrainian state organizations, CERT-UA warns
Anonymous targets the Russian Military and State Television and Radio propaganda
CISA adds Spring4Shell flaw to its Known Exploited Vulnerabilities Catalog
MailChimp breached, intruders conducted phishing attacks against crypto customers
VMware released updates to fix the Spring4Shell vulnerability in multiple products
Experts spotted a new Android malware while investigating by Russia-linked Turla APT
Brokenwire attack, how hackers can disrupt charging for electric vehicles
Borat RAT, a new RAT that performs ransomware and DDoS attacks
Experts discovered 15-Year-Old vulnerabilities in the PEAR PHP repository
China-linked APT Deep Panda employs new Fire Chili Windows rootkit
Mar 27 – Apr 02 Ukraine – Russia the silent cyber conflict

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.
To nominate, please visit: 
https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment