Nov 22, 2018

Sector brief for 2018-11-21

HEALTHCARE

  1. Google Taking Over Health Records Raises Patient Privacy Fears
  2. Conficker: A 10-year retrospective on a legendary worm

TRANSPORT

  1. Sofacy APT unleashes new 'Cannon' trojan
  2. New Campaign by APT Group Sofacy Discovered using new Malware Named Cannon

BANKING & FINANCE

  1. Emotet Banking Trojan Uses Stolen Templates to Boost Phishing Campaign Numbers
  2. Lazarus APT Uses Modular Backdoor to Target Financial Institutions
  3. What Is Windows PowerShell (And Could It Be Malicious)?
  4. Spoofed addresses and anonymous sending: new Gmail bugs make for easy pickings
  5. USPS Site Exposed Data on 60 Million Users
  6. Major Flaws Found in IT Pentagon Processes After First Ever Financial Audit
  7. Black Friday Phishing Dos and Don’ts
  8. Bah HumBUG: 5 Recent Holiday Phishing Samples You Need to Watch Out For
  9. How Retailers Can Protect Against Magecart This Black Friday and Holiday Season
  10. New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit
  11. Phishing Emails with .COM Extensions Are Hitting Finance Departments
  12. Black Friday & Cyber Monday Deals: Phishing and Site Skimmers
  13. Magecart Black Hats Battle it Out On Infected Site
  14. Is Magecart Checking Out Your Secure Online Transactions?
  15. Weekly Threat Briefing: Russian APT Comes Back to Life with New US Spear-phishing Campaign
  16. A @DLink #router vulnerability was used to send banking users to a fake site in order to steal #UserCredentials. Learn
  17. Infowars Online Store Got Infected with Card Skimming Malware
  18. Signing and Verifying Ethereum Signatures
  19. Millions Stolen by North Korea-Linked Hacking Group from Atms in Africa and Asia
  20. Malaysia’s largest media company becomes victim of a ransomware attack
  21. US Department of Justice is investigating Tether for manipulation of market prices
  22. MageCart Group Sabotages Rival to Ruin Data and Reputation
  23. Major Flaws Found in IT Pentagon Processes After First Ever Financial Audit

INFORMATION & TELECOMMUNICATION

  1. Facebook increases rewards for its bug bounty program and facilitate bug submission
  2. Inspiring the Next Generation of Tech Talent
  3. Google Taking Over Health Records Raises Patient Privacy Fears
  4. What Is Windows PowerShell (And Could It Be Malicious)?
  5. Spoofed addresses and anonymous sending: new Gmail bugs make for easy pickings
  6. Facebook entices researchers with $40,000 reward for account takeover vulnerabilities
  7. USPS Site Exposed Data on 60 Million Users
  8. Researchers Reveal Identity of Hacker Behind Massive Data Breaches
  9. A hacker known as #Tessa88 offered several compromise databases obtained from LinkedIn, MySpace and other companies. Now Recorded Future believes
  10. Black Friday Phishing Dos and Don’ts
  11. 13 Malware-Laden Fake Apps on Google Play
  12. Facebook Ads Urge Its Staff To Leak Secrets
  13. How Retailers Can Protect Against Magecart This Black Friday and Holiday Season
  14. New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit
  15. Amazon UK is notifying a data breach to its customers days before Black Friday
  16. Black Friday & Cyber Monday Deals: Phishing and Site Skimmers
  17. New Campaign by APT Group Sofacy Discovered using new Malware Named Cannon
  18. Weekly Threat Briefing: Russian APT Comes Back to Life with New US Spear-phishing Campaign
  19. Malicious programs disguised as racing games on Google Play
  20. Yikes...#Instagram Accidentally Exposed Some Users' #Passwords In Plaintext
  21. #Gmail Glitch Enables Anonymous Messages in #Phishing Attacks:
  22. Facebook Increases Rewards for Account Hacking Vulnerabilities
  23. Facebook Boosts Bug Bounty Payouts for Account Takeover Flaws
  24. OUR BLACK FRIDAY DEALS ARE LIVE! Get 50% off from FREEDOME VPN and TOTAL subscriptions with coupon code BLACKFRIDAY. Buy now:
  25. "Luiz O Pinto" pushed 500,000+ installs of malware via Google Play, in ~1 week.
  26. How to find, is link malicious/URL or not
  27. Microsoft now lets you log into Outlook, Skype, Xbox Live without a password
  28. Worried about cryptojacking? Check out how SentinelOne Detects and Protects from GhostMiner CryptoMiner

FOOD

Nil

WATER

Nil

ENERGY

Nil

GOVERNMENT & PUBLIC SERVICE

  1. Analyzing OilRig’s Ops Tempo from Testing to Weaponization to Delivery
  2. New Pterodo Backdoor Malware Detected By Ukraine
  3. New Campaign by APT Group Sofacy Discovered using new Malware Named Cannon
  4. White House admits Ivanka Trump used private email for government business
  5. New OceanLotus watering hole attacks target southeast Asia
  6. Fancy Bear hacker crew Putin dirty RATs in Word documents emailed to govt orgs – report
  7. Weekly Threat Briefing: Russian APT Comes Back to Life with New US Spear-phishing Campaign
  8. Sofacy APT group used a new tool in latest attacks, the Cannon
  9. Phishing Scams Serious Problem for Canada’s Global Affairs
  10. Russian hackers are conducting more covert attacks on US and European computers
  11. Fancy Bear APT Uses New Cannon Trojan to Target Government Entities
  12. Russia Linked Group Resurfaces With Large-Scale Phishing Campaign