Sep 30, 2018

Threat report for 2018-09-29

DATA BREACH

  1. Telegram fixes IP address leak in desktop client
  2. UK Conservative Party conference app leaks MPs' personal details
  3. Telegram Leaks IP Addresses by Default When Initiating Calls
  4. Trustwave expert found 2 credential leak issues in Windows PureVPN Client
  5. Facebook Discloses Data Breach, 50 Million Accounts Affected
  6. Facebook data breach: 50 million users affected
  7. The @UN accidentally exposed credentials on public @trello boards. Plus, #Uber is set to pay $148 million settlement following its
  8. #Facebook Discloses Data Breach, 50 Million User Accounts Affected https://tripwire.me/2NQrPfW via@ritzsanti

DENIAL-OF-SERVICE

  1. Torii botnet, probably the most sophisticated IoT botnet of ever
  2. Torii malware could be gateway to more sophisticated IoT botnet attacks
  3. Hide and seek Iot botnet updates include new Android ADB exploit

MALVERTISING

Nothing to report

PHISHING

  1. Chegg Forces Password Reset On 40 Million Users
  2. Can the @Microsoft Authenticator really replace passwords in the enterprise? Microsoft says the answer is yes and proclaimed the password
  3. Android password managers not as secure as desktop counterparts

WEB DEFACEMENT

Nothing to report

MALWARE

  1. Telegram fixes IP address leak in desktop client
  2. Telegram Leaks IP Addresses by Default When Initiating Calls
  3. Malicious Hackers Increasing the Exploitation of RDP Protocol to Hack the Targeted Victims
  4. Defeating Polymorphic Malware with Cognitive Intelligence. Part 2: Command Line Argument Clustering
  5. Pirated Game of Thrones episodes most popular TV bait for malware
  6. Seven additional modules make Fancy Bear’s VPNFilter malware even more versatile
  7. Can monitoring help defend against #Sanny #malware update?
  8. Torii malware could be gateway to more sophisticated IoT botnet attacks
  9. VirusTotal slips on biz suit, says Google's daddy will help the search for nasties
  10. Ransomware Crypto-Locks Port of San Diego IT Systems
  11. Port of San Diego Suffers Ransomware Attack
  12. Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots
  13. Malware in the Cloud: What You Need to Know
  14. Pirated episodes of Game of Thrones, the most popular malware bait
  15. CLOUDFLARE announces a domain name registration service, Cloudflare Registrar
  16. Port of San Diego Suffers Ransomware Attack
  17. Alphabet's @chroniclesec unveiled #VirusTotal Enterprise, a new version of the file scanning service designed specifically for enterprise customers. By @RobWright22

EXPLOIT

  1. Malicious Hackers Increasing the Exploitation of RDP Protocol to Hack the Targeted Victims
  2. Hide and seek Iot botnet updates include new Android ADB exploit
  3. Google Project Zero Disclosed PoC & Exploit for Serious Linux Kernel Vulnerability
  4. Hackers Exploited Facebook Zero-Day Flaw & Stolen 50 Million Accounts Access Tokens
  5. Tripwire Patch Priority Index for September 2018

VULNERABILITY

  1. Linux Kernel Bug Surfaces, Allowing Root Access
  2. Google Project Zero Disclosed PoC & Exploit for Serious Linux Kernel Vulnerability
  3. How a vulnerability in #strongSwan caused a buffer underflow
  4. Vulnerability discovered in WiFi routers
  5. Hackers Exploited Facebook Zero-Day Flaw & Stolen 50 Million Accounts Access Tokens