Oct 5, 2018

Region brief for 2018-10-04

ASIA

  1. Should You Worry About Software Supply Chain Attacks?
  2. .@FireEye researchers tracked an aggressive #cybertheft campaign -- attributed to North Korean #APT38 -- in which threat actors attempted to
  3. Shedding Skin – Turla’s Fresh Faces
  4. China allegedly infiltrated US companies through implanted hardware backdoors
  5. Report: In Huge Hack, Chinese Manufacturer Sneaks Backdoors Onto Motherboards
  6. Apple, Amazon deny claims Chinese spies implanted backdoor chips in company hardware: report
  7. Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?
  8. A Remote iOS Bug
  9. APT38 is behind financially motivated attacks carried out by North Korea
  10. Security Investigator who Compromised Hotel Wi-Fi, Shared Pass-Codes Online, is Fined

OCEANIA

  1. New DanaBot Banking Malware Attack in Various Countries with Stealer and Remote Access Futures

NORTH AMERICA

  1. UK pins ‘reckless campaign of cyber attacks’ on Russian military intelligence
  2. Bug bounty scheme uncovers 150 vulnerabilities in US Marine Corps websites
  3. China allegedly infiltrated US companies through implanted hardware backdoors
  4. US charges Russian military officers over international hacking and disinformation campaigns
  5. Hacker Pleads Guilty of Defacing 11,000 Websites, Could Get up to 20 Years
  6. Justice Department charges 7 Russian intelligence officers
  7. CVE-2018-4251 – Apple did not disable Intel Manufacturing Mode in its laptops
  8. ICYMI - CISO @rickhholland joins @drshellface and @mazzazone in this week's ShadowTalk episode: Security Flaws Affect 50 Million Facebook Accounts
  9. HIDDEN COBRA – FASTCash Campaign
  10. Pacific Northwest burger chain hit by FIN7
  11. Apple, Amazon deny claims Chinese spies implanted backdoor chips in company hardware: report
  12. Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?
  13. Burgerville customer credit card info stolen in data breach laid at Fin7's feet
  14. LoJax: First UEFI Malware seen in the Wild
  15. Hackers Earn $150,000 in Marine Corps Bug Bounty Program
  16. APT38 is behind financially motivated attacks carried out by North Korea
  17. U.S. Capitol Police Arrest Suspect for Doxing U.S. Senators
  18. DanaBot Observed in Large Campaign Targeting U.S. Organizations

SOUTH AMERICA

  1. APT38 is behind financially motivated attacks carried out by North Korea

EUROPE

  1. UK pins ‘reckless campaign of cyber attacks’ on Russian military intelligence
  2. Virus Bulletin 2018: Turla APT Changes Shape with New Code and Targets
  3. Should You Worry About Software Supply Chain Attacks?
  4. US charges Russian military officers over international hacking and disinformation campaigns
  5. LoJack for computers used to attack European government bodies
  6. Justice Department charges 7 Russian intelligence officers
  7. Russian Fancy Bear APT Linked To Earworm Hacking Group
  8. Pacific Northwest burger chain hit by FIN7
  9. Irish Data Regulator Likely to Fine Facebook for Data Breach
  10. Russian Fancy Bear APT linked to Earworm hacking group
  11. 5,000 UK firms' financial details exposed in data breaches, finds @digitalshadows
  12. Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?
  13. LoJax: First UEFI Malware seen in the Wild
  14. UK and allies accuse Russia of cyber attack campaign
  15. New DanaBot Banking Malware Attack in Various Countries with Stealer and Remote Access Futures
  16. Experts recommend avoiding single step logins

AFRICA

Nothing to report