Daily brief for 2018-09-21
ASIA
- Off-the-shelf RATs Targeting Pakistan
- Malicious Documents from Lazarus Group Targeting South Korea
- GZipDe: An Encrypted Downloader Serving Metasploit
- More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea
- The most dangerous mobile spyware, Pegasus that has infected 45 countries
- Singapore to offer bug bounty, set up Asean cybersecurity centre
WORLD
- Operator of 'VirusTotal for criminals' gets 14-year prison sentence
- Newegg leaked credit card information for more than a month
- Fully 61 percent of ASX100 exposed as email fraud gets personal
- Virobot Ransomware with Botnet Capability Breaks Through
- DMARC Fully Implemented on Two Thirds of U.S. Government Domains
- Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
- What's that smell? Oh, it's Newegg cracked open by card slurpers
- Who ate all the PII? Not the blockchain, thankfully
- Card-stealing code that pwned British Airways, Ticketmaster pops up on more sites via hacked JS
- Law firm seeking leak victims to launch £500m suit at British Airways
- 'Magecart' Card-Sniffing Gang Cracks Newegg
- MassMiner Malware Targeting Web Servers
- Malware Analysis using Osquery Part 1
- The most dangerous mobile spyware, Pegasus that has infected 45 countries
- #SecurityNews: The Information Commissioner’s Office (ICO) has fined #Equifax £500K after the 2017 #databreach. For the 2nd time the #ICO has issued a max fine after the credit agency exposed data on 15 million UK customers. Read more here: #
- CVE-2018-14829: Rockwell Automation Stack Overflow High Risk Vulnerability
- ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
- Magecart’s Next Attack Resulted In ABS-CBN Data Breach
- The most used email subjects used in phishing attacks
- £500k fine for Equifax 2017 data breach
ATTACKS
- What Are Honeywords? Password Protection for Database Breaches
- Snap! Microsoft database flaw, internet to split? Plus, asteroid probed
- Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
- Twitter Flaw Exposed Direct Messages To External Developers
- Twitter Flaw Exposed Direct Messages To External Developers
- Phishing finance apps make way back into Google Play
- Twitter API bug leaked private data to other accounts
- The @aberdeengroup analyzed the likelihood and business impact of #phishing attacks based on lost productivity of 1,000 users with a confirmed #databreach of between 100k - 1m records, for 10 different industries. Download the @cyreninc #whitepaper here
- Independence Blue Cross Breach Exposed 17K Records
- Independence Blue Cross Breach Exposed 17K Records …
- New Virobot Ransomware and Botnet Emerges
- Newegg leaked credit card information for more than a month
- ZDI Shares Details of Microsoft JET Database Zero-Day
- New Virobot ransomware will also log keystrokes, add PC to a spam botnet
- Fully 61 percent of ASX100 exposed as email fraud gets personal
- Pegasus spyware spotted in 45 countries, many with questionable human rights records
- ICO to Fine Equifax £500,000 for 2017 Data Breach via @DMBisson #GDPR #databreach
- Adams County clerk resigns over role in data breach
- This blog post explores how #malvertising works and identifies key defense strategies for #businesses … #malware #cyberattacks
- SC Media September Product Reviews: Threat Intelligence
Recorded Future l
- Apache Struts and SonicWall Targeted by Mirai and Gafgyt Botnets
- Virobot Ransomware with Botnet Capability Breaks Through
- 0Day Windows JET Database Vulnerability disclosed by Zero Day Initiative
- Securing industrial IoT passwords: For Pete's sake, engineers, don't all jump in at once
- No, the Mirai botnet masters aren't going to jail. Why? 'Cos they help Feds nab cyber-crims
- Who ate all the PII? Not the blockchain, thankfully
- Tick-tock, tick-tock. Oh, that's just the sound of compromised logins waiting to ruin your day
- Equifax IT staff had to rerun hackers' database queries to work out what was nicked – audit
- Veeam holds its hands up, admits database leak was plain 'complacency'
- Solid password practice on Capital One's site? Don't bank on it
- Back up a minute: Veeam database config snafu exposed millions of customer records
- When is a patch not a patch? When it's for this McAfee password bug
- Law firm seeking leak victims to launch £500m suit at British Airways
- ZombieBoy
- Warning issued as Netflix subscribers hit by phishing attack
- The makers of the Mirai IoT-hijacking botnet are sentenced via @gcluley #DDoS #FBI
- #SecurityNews: The Information Commissioner’s Office (ICO) has fined #Equifax £500K after the 2017 #databreach. For the 2nd time the #ICO has issued a max fine after the credit agency exposed data on 15 million UK customers. Read more here: #
- SingHealth data breach reveals several 'inadequate' security measures
- Cisco releases fixes for remote code execution flaws in Webex Network Recording Player
- Mirai Botnet Creators To Help Law Enforcement Agencies On Cybercrime Investigations
- ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
- Cisco fixes Remote Code Execution flaws in Webex Network Recording Player
- MageCart Hacked Customers’ In NewEgg Credit Card Data Breach
- ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline
- Security data reveals worldwide malicious login attempts are on the rise
- AD FS 2016 Password Change from non workplace joined devices
- ICO to Fine Equifax £500,000 for 2017 Data Breach via @DMBisson #databreach #GDPR
- Magecart’s Next Attack Resulted In ABS-CBN Data Breach
- The most used email subjects used in phishing attacks
- £500k fine for Equifax 2017 data breach
- AdGuard resets all user passwords after credential stuffing attack
- The makers of the Mirai IoT-hijacking botnet are sentenced via @gcluley #botnets #Mirai
THREATS
- Brewery breach: Not even beer is safe from ransomware
- Western Digital Releases Hotfix for My Cloud Auth Bypass Vulnerability
- The Week in Ransomware – September 21st 2018 – Beer, Airports, & Dharma
- PMP®️ Domain Information & Overview
- Critical Vulnerability Found in Cisco Video Surveillance Manager
- Critical Vulnerability Found in Cisco Video Surveillance Manager
- Expert disclosed an unpatched zero-day flaw in all supported versions of Microsoft Windows
- Gamma, Bkp, & Monro Dharma Ransomware Variants Released in One Week
- Snap! Microsoft database flaw, internet to split? Plus, asteroid probed
- Bug allowing unlimited spiceups in "Answer Question" section
- Optional Cumulative Update KB4457139 for Windows 7 Released With Bug Fixes
- Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
- Romanian Citizen Admits Guilt in Police Department Ransomware Attack via @DMBisson #police #ransomware
- Twitter Flaw Exposed Direct Messages To External Developers
- Malware Disguised as Job Offers Distributed on Freelance Sites
- Twitter Flaw Exposed Direct Messages To External Developers
- Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
- Proofpoint: One month out from deadline, half of agency domains are #DMARC compliant via CyberScoopNews #FinSec
- Twitter API bug leaked private data to other accounts
- Delphi Packer Looks for Human Behavior Before Deploying Payload
- Delphi Packer Looks for Human Behavior Before Deploying Payload
- Western Digital Releases Hotfix for My Cloud Auth Bypass Vulnerability
- Twitter notifies users about API bug that shared DMs with wrong devs
- The Week in Ransomware - September 21st 2018 - Beer, Airports, & Dharma
- Operator of 'VirusTotal for criminals' gets 14-year prison sentence
- Gamma, Bkp, & Monro Dharma Ransomware Variants Released in One Week
- New Virobot Ransomware and Botnet Emerges
- Optional Cumulative Update KB4457139 for Windows 7 Released With Bug Fixes
- Staying King Krab: GandCrab Malware Keeps a Step Ahead of Network Defenses
- Malware Disguised as Job Offers Distributed on Freelance Sites
- ZDI Shares Details of Microsoft JET Database Zero-Day
- New Virobot ransomware will also log keystrokes, add PC to a spam botnet
- Security news: All-in-one malware out, GovPayNow drops the ball on security, and Newegg suffers a crack | Avast
- Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
- Flaw in Western Digital My Cloud exposes the content to hackers
- Twitter Bug May Have Sent your Direct Messages to Twitter Developers As Well
- Unpatched Microsoft Zero-Day in JET Allows Remote Code-Execution
- Pegasus spyware spotted in 45 countries, many with questionable human rights records
- Discover how Tripwire Malware Detection...
- Protects against zero-day exploits and other known threats.
- Offers an enterprise view of suspicious malware objects across all monitored systems.
- Protects from repeat #malware attacks.
Learn more here:
- Legitimate RATs Pose Serious Risk to Industrial Systems
- Crooks turn to Delphi packers to evade malware detection
- This blog post explores how #malvertising works and identifies key defense strategies for #businesses … #malware #cyberattacks
- Malware Businesses Blending the Legitimate and the Illegitimate
- Bitcoin flaw could have allowed dreaded 51% takeover
- Avoidable mistakes lead to iOS cryptomining attacks
- Romanian Citizen Admits Guilt in Police Department Ransomware Attack via @DMBisson #ransomware #police
- Thousands of WordPress sites backdoored with malicious code
- Virobot Ransomware with Botnet Capability Breaks Through
- DMARC Fully Implemented on Two Thirds of U.S. Government Domains
- 0Day Windows JET Database Vulnerability disclosed by Zero Day Initiative
- Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
- Microsoft's Jet crash: Zero-day flaw drops after deadline passes
- Sealed with an XSS: IT pros urge Lloyds Group to avoid web cross talk
- Patch for EE's 4G Wi-Fi mini modem nails local privilege escalation flaw
- 'I am admin' bug turns WD's My Cloud boxes into Everyone's Cloud
- Docker fave Alpine Linux suffers bug miscreants can exploit to poison containers
- When is a patch not a patch? When it's for this McAfee password bug
- New Hacker Exploits and How to Fight Them
- FDIC: Supervisory Approach to Payment Processing Relationships with Merchant Customers
- MassMiner Malware Targeting Web Servers
- Malware Analysis using Osquery Part 2
- Off-the-shelf RATs Targeting Pakistan
- Malware Analysis using Osquery Part 1
- Malicious Documents from Lazarus Group Targeting South Korea
- GZipDe: An Encrypted Downloader Serving Metasploit
- More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea
- Satan Ransomware Spawns New Methods to Spread
- Woman Pleads Guilty to DC CCTV Ransomware Blitz
- Woman Pleads Guilty to DC CCTV Ransomware Blitz …
- Report: Cryptomining malware detections up more than 459 percent since 2017
- Researcher Discloses New Zero-Day Affecting All Versions of Windows
- The most dangerous mobile spyware, Pegasus that has infected 45 countries
- Rockwell Automation Patches Severe Flaws in Communications Software
- Cisco releases fixes for remote code execution flaws in Webex Network Recording Player
- Google Cloud Service launches automatic scanning of container vulnerabilities to enhance cloud environment security
- CVE-2018-14829: Rockwell Automation Stack Overflow High Risk Vulnerability
- Adobe Addresses a Number of Critical Remote Execution Vulnerabilities
- Trend Micro Zero Day team discloses unpatched Microsoft Jet RCE vulnerability
- Singapore to offer bug bounty, set up Asean cybersecurity centre
- Cisco fixes Remote Code Execution flaws in Webex Network Recording Player
- ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline
- Security data reveals worldwide malicious login attempts are on the rise
- Why voice fraud rates continue to rise with no signs of slowing down
- iOS Webkit flaw found that forces iPhone restart
- Flaw in 4GEE WiFi Modem Could Leave Your Computer Vulnerable
- Authentication Bypass Vulnerability Disclosed in Western Digital My Cloud NAS Devices
CRIME
- Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
- Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
- Operator of 'VirusTotal for criminals' gets 14-year prison sentence
- Newegg leaked credit card information for more than a month
- Fully 61 percent of ASX100 exposed as email fraud gets personal
- Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
- Bitcoin flaw could have allowed dreaded 51% takeover
- Avoidable mistakes lead to iOS cryptomining attacks
- Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
- Sealed with an XSS: IT pros urge Lloyds Group to avoid web cross talk
- What's that smell? Oh, it's Newegg cracked open by card slurpers
- Solid password practice on Capital One's site? Don't bank on it
- Card-stealing code that pwned British Airways, Ticketmaster pops up on more sites via hacked JS
- Law firm seeking leak victims to launch £500m suit at British Airways
- 'Magecart' Card-Sniffing Gang Cracks Newegg
- FDIC: Supervisory Approach to Payment Processing Relationships with Merchant Customers
- MassMiner Malware Targeting Web Servers
- Malware Analysis using Osquery Part 2
- Malware Analysis using Osquery Part 1
- ZombieBoy
- Malicious Documents from Lazarus Group Targeting South Korea
- Woman Pleads Guilty to DC CCTV Ransomware Blitz
- Woman Pleads Guilty to DC CCTV Ransomware Blitz …
- Report: Cryptomining malware detections up more than 459 percent since 2017
- The makers of the Mirai IoT-hijacking botnet are sentenced via @gcluley #DDoS #FBI
- Mirai Botnet Creators To Help Law Enforcement Agencies On Cybercrime Investigations
- MageCart Hacked Customers’ In NewEgg Credit Card Data Breach
- The makers of the Mirai IoT-hijacking botnet are sentenced via @gcluley #botnets #Mirai
POLITICS
Nothing to report