Sep 28, 2018

Threat report for 2018-09-27

DATA BREACH

  1. Twitter Bug May Have Exposed Millions of DMs
  2. GDPR: Data Breach Class Action Lawsuits Come to Europe
  3. Fancy Bear LoJax campaign reveals first documented use of UEFI rootkit in the wild
  4. SheIn Data Breach Exposed Personal Details 6.4 Million Customers To Hackers
  5. United Nations data found exposed on web: researcher
  6. New GootKit Campaigns Target European Banks with Reconnaissance Attacks
  7. Uber to Pay $148 Million as a Settlement for Data Breach Cover
  8. Uber fined $148m for data breach cover-up
  9. You should prepare for the next mega data breach
  10. Uber agrees to pay $148 million in massive 2016 data breach settlement
  11. Endace launches petabyte network recording appliance

DENIAL-OF-SERVICE

  1. Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled
  2. Hide and seek Iot botnet updates include new Android ADB exploit
  3. New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
  4. DDoS attack on education vendor hinders access to districts’ online portals
  5. New Torii Botnet uncovered, more sophisticated than Mirai | Avast
  6. Hide and seek Iot botnet updates include new Android ADB exploit
  7. New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai

MALVERTISING

Nothing to report

PHISHING

  1. Android password managers not as secure as desktop counterparts
  2. Boffins bypass password protection with pilfering by phony programs
  3. Are long passphrases the answer to password problems?
  4. Chrome 70 will resolve cookies and login privacy issues

WEB DEFACEMENT

Nothing to report

MALWARE

  1. APT Group Uses Dangerous LoJax Malware That Can Survive After OS Re-installation and Hard Disk Replacement
  2. Russians' stealthy 'LoJax' malware can infect on the firmware level
  3. CCSP Exam Details and Process
  4. CCSP: Overview of Domains
  5. Ransomware Attack Hits Port of San Diego
  6. The PowerShell Boogeyman: How to Defend Against Malicious PowerShell Attacks
  7. Chronicle Unveils VirusTotal Enterprise
  8. Crooks turn to Delphi packers to evade malware detection
  9. Chronicle announces VirusTotal Enterprise with greater search and analysis capabilities
  10. Out of sight but not invisible: Defeating fileless malware with behavior monitoring, AMSI, and next-gen AV
  11. Alphabet launches VirusTotal Enterprise
  12. Is There Such a Thing as a Malicious PowerShell Command?
  13. New KONNI Malware attacking Eurasia and Southeast Asia
  14. New KONNI Malware attacking Eurasia and Southeast Asia
  15. Pirated Game of Thrones episodes most popular TV bait for malware
  16. Seven additional modules make Fancy Bear’s VPNFilter malware even more versatile
  17. Russian Cyberspies Use UEFI Rootkit in Attacks
  18. Dirhunt – Search and Analyze Target Domain Directories
  19. Port of San Diego Affected by a Ransomware Attack
  20. Phorpiex worm pivots to infect the enterprise with GandCrab ransomware
  21. Crooks turn to Delphi packers to evade malware detection
  22. Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
  23. LoJax: First-ever UEFI rootkit detected in a cyberattack
  24. DanaBot trojan sets sights on Europe, new features
  25. SC Media September Product Reviews: Threat Intelligence DomainTools Iris Investigation Platform l
  26. #Malware classifcation, which encompasses both the identification and attribution of code, has the power to unlock many clues that aid
  27. New VirusTotal Enterprise Offers Private Graphs, Faster Searches
  28. Alphabet's Chronicle Releases VirusTotal Enterprise
  29. Malware steals personal information from 6.4M SheIn customers
  30. Malware hits fashion giant SHEIN; 6.42 million online shoppers affected
  31. Cybersecurity Researchers Spotted First-Ever UEFI Rootkit in the Wild
  32. Emergence of new ransomware variants feature names of popular politicians
  33. Now that Office 365 has become one of Microsoft's fastest-growing revenue streams, it has become a primary target for #ransomware.
  34. Fancy Bear LoJax campaign reveals first documented use of UEFI rootkit in the wild
  35. Researchers find vulnerability in Apple's MDM DEP process
  36. Seven additional modules make Fancy Bear's VPNFilter malware even more versatile
  37. Cloudflare Becomes a Registrar, Sells Domains At Cost
  38. APT28 Uses LoJax, First UEFI Rootkit Seen in the Wild
  39. Alphabet's Chronicle Security Business Launches VirusTotal Enterprise
  40. VPNFilter Router Malware Adds 7 New Network Exploitation Modules
  41. Malware in the Cloud: What You Need to Know
  42. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:
  43. Malware in the Cloud: What You Need to Know

EXPLOIT

  1. Hide and seek Iot botnet updates include new Android ADB exploit
  2. Hide and seek Iot botnet updates include new Android ADB exploit
  3. VPNFilter Router Malware Adds 7 New Network Exploitation Modules
  4. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:

VULNERABILITY

  1. Local-Privilege Escalation Flaw in Linux Kernel Allows Root Access
  2. DEF CON report finds decade-old flaw in widely used ballot-counting machine
  3. Twitter fixes API bug that shared data with wrong developers
  4. How to Keep Up Security in a Bug-Infested World
  5. Twitter Bug May Have Exposed Millions of DMs
  6. Developers focus on wrong open source software vulnerabilities, research says
  7. Security Flaw Found in Apple Mobile Device Enrollment Program
  8. Cisco Releases Alerts for 14 High Severity Bugs
  9. Apple DEP vulnerability lets attackers access orgs’ resources, info
  10. Cisco unearths 13 'High Impact' IOS vulnerabilities you need to patch now
  11. How automakers are tackling connected vehicle vulnerability management
  12. Tripwire Patch Priority Index for September 2018
  13. Researchers find vulnerability in Apple's MDM DEP process
  14. GNOME 3.30.1 released: bugfixes
  15. Norwegian state discusses vulnerabilities with IT sector
  16. Mutagen Astronomy Linux Kernel vulnerability affects Red Hat, CentOS, and Debian distros
  17. KDE Plasma 5.12.7 LTS releases: fix bugs
  18. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:
  19. ex-NSA Hacker Discloses macOS Mojave 10.14 Zero-Day Vulnerability