Sep 22, 2018

Threat report for 2018-09-21

DATA BREACH

  1. What Are Honeywords? Password Protection for Database Breaches
  2. Snap! Microsoft database flaw, internet to split? Plus, asteroid probed
  3. Twitter Flaw Exposed Direct Messages To External Developers
  4. Twitter Flaw Exposed Direct Messages To External Developers
  5. Twitter API bug leaked private data to other accounts
  6. The @aberdeengroup analyzed the likelihood and business impact of #phishing attacks based on lost productivity of 1,000 users with a confirmed #databreach of between 100k - 1m records, for 10 different industries. Download the @cyreninc #whitepaper here
  7. Independence Blue Cross Breach Exposed 17K Records
  8. Independence Blue Cross Breach Exposed 17K Records  …
  9. Newegg leaked credit card information for more than a month
  10. ZDI Shares Details of Microsoft JET Database Zero-Day
  11. Fully 61 percent of ASX100 exposed as email fraud gets personal
  12. Pegasus spyware spotted in 45 countries, many with questionable human rights records
  13. ICO to Fine Equifax £500,000 for 2017 Data Breach   via @DMBisson #GDPR #databreach
  14. Adams County clerk resigns over role in data breach
  15. SC Media September Product Reviews: Threat Intelligence Recorded Future l
  16. 0Day Windows JET Database Vulnerability disclosed by Zero Day Initiative
  17. Who ate all the PII? Not the blockchain, thankfully
  18. Tick-tock, tick-tock. Oh, that's just the sound of compromised logins waiting to ruin your day
  19. Equifax IT staff had to rerun hackers' database queries to work out what was nicked – audit
  20. Veeam holds its hands up, admits database leak was plain 'complacency'
  21. Back up a minute: Veeam database config snafu exposed millions of customer records
  22. Law firm seeking leak victims to launch £500m suit at British Airways
  23. #SecurityNews: The Information Commissioner’s Office (ICO) has fined #Equifax £500K after the 2017 #databreach. For the 2nd time the #ICO has issued a max fine after the credit agency exposed data on 15 million UK customers. Read more here:   #
  24. SingHealth data breach reveals several 'inadequate' security measures
  25. Cisco releases fixes for remote code execution flaws in Webex Network Recording Player
  26. ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
  27. Cisco fixes Remote Code Execution flaws in Webex Network Recording Player
  28. MageCart Hacked Customers’ In NewEgg Credit Card Data Breach
  29. ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline
  30. ICO to Fine Equifax £500,000 for 2017 Data Breach   via @DMBisson #databreach #GDPR
  31. Magecart’s Next Attack Resulted In ABS-CBN Data Breach
  32. £500k fine for Equifax 2017 data breach

DENIAL-OF-SERVICE

  1. New Virobot Ransomware and Botnet Emerges
  2. New Virobot ransomware will also log keystrokes, add PC to a spam botnet
  3. Apache Struts and SonicWall Targeted by Mirai and Gafgyt Botnets
  4. Virobot Ransomware with Botnet Capability Breaks Through
  5. No, the Mirai botnet masters aren't going to jail. Why? 'Cos they help Feds nab cyber-crims
  6. ZombieBoy
  7. The makers of the Mirai IoT-hijacking botnet are sentenced   via @gcluley #DDoS #FBI
  8. Mirai Botnet Creators To Help Law Enforcement Agencies On Cybercrime Investigations
  9. The makers of the Mirai IoT-hijacking botnet are sentenced   via @gcluley #botnets #Mirai

MALVERTISING

  1. This blog post explores how #malvertising works and identifies key defense strategies for #businesses  … #malware #cyberattacks

DATA LEAK

Nothing to report

PHISHING

  1. What Are Honeywords? Password Protection for Database Breaches
  2. Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
  3. Phishing finance apps make way back into Google Play
  4. The @aberdeengroup analyzed the likelihood and business impact of #phishing attacks based on lost productivity of 1,000 users with a confirmed #databreach of between 100k - 1m records, for 10 different industries. Download the @cyreninc #whitepaper here
  5. Securing industrial IoT passwords: For Pete's sake, engineers, don't all jump in at once
  6. Tick-tock, tick-tock. Oh, that's just the sound of compromised logins waiting to ruin your day
  7. Solid password practice on Capital One's site? Don't bank on it
  8. When is a patch not a patch? When it's for this McAfee password bug
  9. Warning issued as Netflix subscribers hit by phishing attack
  10. Security data reveals worldwide malicious login attempts are on the rise
  11. AD FS 2016 Password Change from non workplace joined devices
  12. The most used email subjects used in phishing attacks
  13. AdGuard resets all user passwords after credential stuffing attack

WEB DEFACEMENT

Nothing to report

MALWARE

  1. Brewery breach: Not even beer is safe from ransomware
  2. The Week in Ransomware – September 21st 2018 – Beer, Airports, & Dharma
  3. PMP®️ Domain Information & Overview
  4. Gamma, Bkp, & Monro Dharma Ransomware Variants Released in One Week
  5. Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
  6. Romanian Citizen Admits Guilt in Police Department Ransomware Attack   via @DMBisson #police #ransomware
  7. Malware Disguised as Job Offers Distributed on Freelance Sites
  8. Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
  9. Proofpoint: One month out from deadline, half of agency domains are #DMARC compliant   via CyberScoopNews #FinSec
  10. Delphi Packer Looks for Human Behavior Before Deploying Payload
  11. Delphi Packer Looks for Human Behavior Before Deploying Payload
  12. The Week in Ransomware - September 21st 2018 - Beer, Airports, & Dharma
  13. Operator of 'VirusTotal for criminals' gets 14-year prison sentence
  14. Gamma, Bkp, & Monro Dharma Ransomware Variants Released in One Week
  15. New Virobot Ransomware and Botnet Emerges
  16. Staying King Krab: GandCrab Malware Keeps a Step Ahead of Network Defenses
  17. Malware Disguised as Job Offers Distributed on Freelance Sites
  18. New Virobot ransomware will also log keystrokes, add PC to a spam botnet
  19. Security news: All-in-one malware out, GovPayNow drops the ball on security, and Newegg suffers a crack | Avast
  20. Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
  21. Pegasus spyware spotted in 45 countries, many with questionable human rights records
  22. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:
  23. Legitimate RATs Pose Serious Risk to Industrial Systems
  24. Crooks turn to Delphi packers to evade malware detection
  25. This blog post explores how #malvertising works and identifies key defense strategies for #businesses  … #malware #cyberattacks
  26. Malware Businesses Blending the Legitimate and the Illegitimate
  27. Avoidable mistakes lead to iOS cryptomining attacks
  28. Romanian Citizen Admits Guilt in Police Department Ransomware Attack   via @DMBisson #ransomware #police
  29. Thousands of WordPress sites backdoored with malicious code
  30. Virobot Ransomware with Botnet Capability Breaks Through
  31. DMARC Fully Implemented on Two Thirds of U.S. Government Domains
  32. Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
  33. FDIC: Supervisory Approach to Payment Processing Relationships with Merchant Customers
  34. MassMiner Malware Targeting Web Servers
  35. Malware Analysis using Osquery Part 2
  36. Off-the-shelf RATs Targeting Pakistan
  37. Malware Analysis using Osquery Part 1
  38. Malicious Documents from Lazarus Group Targeting South Korea
  39. GZipDe: An Encrypted Downloader Serving Metasploit
  40. Satan Ransomware Spawns New Methods to Spread
  41. Woman Pleads Guilty to DC CCTV Ransomware Blitz
  42. Woman Pleads Guilty to DC CCTV Ransomware Blitz  …
  43. Report: Cryptomining malware detections up more than 459 percent since 2017
  44. The most dangerous mobile spyware, Pegasus that has infected 45 countries
  45. Security data reveals worldwide malicious login attempts are on the rise
  46. Why voice fraud rates continue to rise with no signs of slowing down

EXPLOIT

  1. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:
  2. Docker fave Alpine Linux suffers bug miscreants can exploit to poison containers
  3. New Hacker Exploits and How to Fight Them

VULNERABILITY

  1. Western Digital Releases Hotfix for My Cloud Auth Bypass Vulnerability
  2. Critical Vulnerability Found in Cisco Video Surveillance Manager
  3. Critical Vulnerability Found in Cisco Video Surveillance Manager
  4. Expert disclosed an unpatched zero-day flaw in all supported versions of Microsoft Windows
  5. Snap! Microsoft database flaw, internet to split? Plus, asteroid probed
  6. Bug allowing unlimited spiceups in "Answer Question" section
  7. Optional Cumulative Update KB4457139 for Windows 7 Released With Bug Fixes
  8. Twitter Flaw Exposed Direct Messages To External Developers
  9. Twitter Flaw Exposed Direct Messages To External Developers
  10. Twitter API bug leaked private data to other accounts
  11. Western Digital Releases Hotfix for My Cloud Auth Bypass Vulnerability
  12. Twitter notifies users about API bug that shared DMs with wrong devs
  13. Optional Cumulative Update KB4457139 for Windows 7 Released With Bug Fixes
  14. ZDI Shares Details of Microsoft JET Database Zero-Day
  15. Flaw in Western Digital My Cloud exposes the content to hackers
  16. Twitter Bug May Have Sent your Direct Messages to Twitter Developers As Well
  17. Unpatched Microsoft Zero-Day in JET Allows Remote Code-Execution
  18. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:
  19. Bitcoin flaw could have allowed dreaded 51% takeover
  20. 0Day Windows JET Database Vulnerability disclosed by Zero Day Initiative
  21. Microsoft's Jet crash: Zero-day flaw drops after deadline passes
  22. Patch for EE's 4G Wi-Fi mini modem nails local privilege escalation flaw
  23. 'I am admin' bug turns WD's My Cloud boxes into Everyone's Cloud
  24. Docker fave Alpine Linux suffers bug miscreants can exploit to poison containers
  25. When is a patch not a patch? When it's for this McAfee password bug
  26. More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea
  27. Researcher Discloses New Zero-Day Affecting All Versions of Windows
  28. Rockwell Automation Patches Severe Flaws in Communications Software
  29. Cisco releases fixes for remote code execution flaws in Webex Network Recording Player
  30. Google Cloud Service launches automatic scanning of container vulnerabilities to enhance cloud environment security
  31. CVE-2018-14829: Rockwell Automation Stack Overflow High Risk Vulnerability
  32. Adobe Addresses a Number of Critical Remote Execution Vulnerabilities
  33. Trend Micro Zero Day team discloses unpatched Microsoft Jet RCE vulnerability
  34. Singapore to offer bug bounty, set up Asean cybersecurity centre
  35. Cisco fixes Remote Code Execution flaws in Webex Network Recording Player
  36. ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline
  37. iOS Webkit flaw found that forces iPhone restart
  38. Flaw in 4GEE WiFi Modem Could Leave Your Computer Vulnerable
  39. Authentication Bypass Vulnerability Disclosed in Western Digital My Cloud NAS Devices

Region brief for 2018-09-21

ASIA

  1. Off-the-shelf RATs Targeting Pakistan
  2. Malicious Documents from Lazarus Group Targeting South Korea
  3. GZipDe: An Encrypted Downloader Serving Metasploit
  4. More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea
  5. The most dangerous mobile spyware, Pegasus that has infected 45 countries
  6. Singapore to offer bug bounty, set up Asean cybersecurity centre

OCEANIA

  1. Fully 61 percent of ASX100 exposed as email fraud gets personal

NORTH AMERICA

  1. Operator of 'VirusTotal for criminals' gets 14-year prison sentence
  2. Newegg leaked credit card information for more than a month
  3. Virobot Ransomware with Botnet Capability Breaks Through
  4. DMARC Fully Implemented on Two Thirds of U.S. Government Domains
  5. Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
  6. MassMiner Malware Targeting Web Servers
  7. Malware Analysis using Osquery Part 1
  8. The most dangerous mobile spyware, Pegasus that has infected 45 countries
  9. CVE-2018-14829: Rockwell Automation Stack Overflow High Risk Vulnerability
  10. ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
  11. The most used email subjects used in phishing attacks

SOUTH AMERICA

Nothing to report

EUROPE

  1. Newegg leaked credit card information for more than a month
  2. What's that smell? Oh, it's Newegg cracked open by card slurpers
  3. Who ate all the PII? Not the blockchain, thankfully
  4. Card-stealing code that pwned British Airways, Ticketmaster pops up on more sites via hacked JS
  5. Law firm seeking leak victims to launch £500m suit at British Airways
  6. 'Magecart' Card-Sniffing Gang Cracks Newegg
  7. #SecurityNews: The Information Commissioner’s Office (ICO) has fined #Equifax £500K after the 2017 #databreach. For the 2nd time the #ICO has issued a max fine after the credit agency exposed data on 15 million UK customers. Read more here:   #
  8. ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
  9. Magecart’s Next Attack Resulted In ABS-CBN Data Breach
  10. £500k fine for Equifax 2017 data breach

AFRICA

Nothing to report

Sector brief for 2018-09-21

HEALTHCARE

Nothing to report

TRANSPORT

  1. The Week in Ransomware – September 21st 2018 – Beer, Airports, & Dharma
  2. The Week in Ransomware - September 21st 2018 - Beer, Airports, & Dharma

BANKING & FINANCE

  1. Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
  2. Phishing finance apps make way back into Google Play
  3. Newegg leaked credit card information for more than a month
  4. Sealed with an XSS: IT pros urge Lloyds Group to avoid web cross talk
  5. What's that smell? Oh, it's Newegg cracked open by card slurpers
  6. Solid password practice on Capital One's site? Don't bank on it
  7. Card-stealing code that pwned British Airways, Ticketmaster pops up on more sites via hacked JS
  8. Law firm seeking leak victims to launch £500m suit at British Airways
  9. 'Magecart' Card-Sniffing Gang Cracks Newegg
  10. FDIC: Supervisory Approach to Payment Processing Relationships with Merchant Customers
  11. MassMiner Malware Targeting Web Servers
  12. Malware Analysis using Osquery Part 2
  13. Malware Analysis using Osquery Part 1
  14. Malicious Documents from Lazarus Group Targeting South Korea
  15. ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
  16. MageCart Hacked Customers’ In NewEgg Credit Card Data Breach
  17. £500k fine for Equifax 2017 data breach

INFORMATION & TELECOMMUNICATION

  1. Patch for EE's 4G Wi-Fi mini modem nails local privilege escalation flaw

FOOD

Nothing to report

WATER

Nothing to report

ENERGY

  1. Off-the-shelf RATs Targeting Pakistan

PUBLIC SERVICE

Nothing to report

Daily brief for 2018-09-21

ASIA

  1. Off-the-shelf RATs Targeting Pakistan
  2. Malicious Documents from Lazarus Group Targeting South Korea
  3. GZipDe: An Encrypted Downloader Serving Metasploit
  4. More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea
  5. The most dangerous mobile spyware, Pegasus that has infected 45 countries
  6. Singapore to offer bug bounty, set up Asean cybersecurity centre

WORLD

  1. Operator of 'VirusTotal for criminals' gets 14-year prison sentence
  2. Newegg leaked credit card information for more than a month
  3. Fully 61 percent of ASX100 exposed as email fraud gets personal
  4. Virobot Ransomware with Botnet Capability Breaks Through
  5. DMARC Fully Implemented on Two Thirds of U.S. Government Domains
  6. Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
  7. What's that smell? Oh, it's Newegg cracked open by card slurpers
  8. Who ate all the PII? Not the blockchain, thankfully
  9. Card-stealing code that pwned British Airways, Ticketmaster pops up on more sites via hacked JS
  10. Law firm seeking leak victims to launch £500m suit at British Airways
  11. 'Magecart' Card-Sniffing Gang Cracks Newegg
  12. MassMiner Malware Targeting Web Servers
  13. Malware Analysis using Osquery Part 1
  14. The most dangerous mobile spyware, Pegasus that has infected 45 countries
  15. #SecurityNews: The Information Commissioner’s Office (ICO) has fined #Equifax £500K after the 2017 #databreach. For the 2nd time the #ICO has issued a max fine after the credit agency exposed data on 15 million UK customers. Read more here:   #
  16. CVE-2018-14829: Rockwell Automation Stack Overflow High Risk Vulnerability
  17. ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
  18. Magecart’s Next Attack Resulted In ABS-CBN Data Breach
  19. The most used email subjects used in phishing attacks
  20. £500k fine for Equifax 2017 data breach

ATTACKS

  1. What Are Honeywords? Password Protection for Database Breaches
  2. Snap! Microsoft database flaw, internet to split? Plus, asteroid probed
  3. Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
  4. Twitter Flaw Exposed Direct Messages To External Developers
  5. Twitter Flaw Exposed Direct Messages To External Developers
  6. Phishing finance apps make way back into Google Play
  7. Twitter API bug leaked private data to other accounts
  8. The @aberdeengroup analyzed the likelihood and business impact of #phishing attacks based on lost productivity of 1,000 users with a confirmed #databreach of between 100k - 1m records, for 10 different industries. Download the @cyreninc #whitepaper here
  9. Independence Blue Cross Breach Exposed 17K Records
  10. Independence Blue Cross Breach Exposed 17K Records  …
  11. New Virobot Ransomware and Botnet Emerges
  12. Newegg leaked credit card information for more than a month
  13. ZDI Shares Details of Microsoft JET Database Zero-Day
  14. New Virobot ransomware will also log keystrokes, add PC to a spam botnet
  15. Fully 61 percent of ASX100 exposed as email fraud gets personal
  16. Pegasus spyware spotted in 45 countries, many with questionable human rights records
  17. ICO to Fine Equifax £500,000 for 2017 Data Breach   via @DMBisson #GDPR #databreach
  18. Adams County clerk resigns over role in data breach
  19. This blog post explores how #malvertising works and identifies key defense strategies for #businesses  … #malware #cyberattacks
  20. SC Media September Product Reviews: Threat Intelligence Recorded Future l
  21. Apache Struts and SonicWall Targeted by Mirai and Gafgyt Botnets
  22. Virobot Ransomware with Botnet Capability Breaks Through
  23. 0Day Windows JET Database Vulnerability disclosed by Zero Day Initiative
  24. Securing industrial IoT passwords: For Pete's sake, engineers, don't all jump in at once
  25. No, the Mirai botnet masters aren't going to jail. Why? 'Cos they help Feds nab cyber-crims
  26. Who ate all the PII? Not the blockchain, thankfully
  27. Tick-tock, tick-tock. Oh, that's just the sound of compromised logins waiting to ruin your day
  28. Equifax IT staff had to rerun hackers' database queries to work out what was nicked – audit
  29. Veeam holds its hands up, admits database leak was plain 'complacency'
  30. Solid password practice on Capital One's site? Don't bank on it
  31. Back up a minute: Veeam database config snafu exposed millions of customer records
  32. When is a patch not a patch? When it's for this McAfee password bug
  33. Law firm seeking leak victims to launch £500m suit at British Airways
  34. ZombieBoy
  35. Warning issued as Netflix subscribers hit by phishing attack
  36. The makers of the Mirai IoT-hijacking botnet are sentenced   via @gcluley #DDoS #FBI
  37. #SecurityNews: The Information Commissioner’s Office (ICO) has fined #Equifax £500K after the 2017 #databreach. For the 2nd time the #ICO has issued a max fine after the credit agency exposed data on 15 million UK customers. Read more here:   #
  38. SingHealth data breach reveals several 'inadequate' security measures
  39. Cisco releases fixes for remote code execution flaws in Webex Network Recording Player
  40. Mirai Botnet Creators To Help Law Enforcement Agencies On Cybercrime Investigations
  41. ICO Slaps Equifax with Maximum Fine for the 2017 Data Breach
  42. Cisco fixes Remote Code Execution flaws in Webex Network Recording Player
  43. MageCart Hacked Customers’ In NewEgg Credit Card Data Breach
  44. ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline
  45. Security data reveals worldwide malicious login attempts are on the rise
  46. AD FS 2016 Password Change from non workplace joined devices
  47. ICO to Fine Equifax £500,000 for 2017 Data Breach   via @DMBisson #databreach #GDPR
  48. Magecart’s Next Attack Resulted In ABS-CBN Data Breach
  49. The most used email subjects used in phishing attacks
  50. £500k fine for Equifax 2017 data breach
  51. AdGuard resets all user passwords after credential stuffing attack
  52. The makers of the Mirai IoT-hijacking botnet are sentenced   via @gcluley #botnets #Mirai

THREATS

  1. Brewery breach: Not even beer is safe from ransomware
  2. Western Digital Releases Hotfix for My Cloud Auth Bypass Vulnerability
  3. The Week in Ransomware – September 21st 2018 – Beer, Airports, & Dharma
  4. PMP®️ Domain Information & Overview
  5. Critical Vulnerability Found in Cisco Video Surveillance Manager
  6. Critical Vulnerability Found in Cisco Video Surveillance Manager
  7. Expert disclosed an unpatched zero-day flaw in all supported versions of Microsoft Windows
  8. Gamma, Bkp, & Monro Dharma Ransomware Variants Released in One Week
  9. Snap! Microsoft database flaw, internet to split? Plus, asteroid probed
  10. Bug allowing unlimited spiceups in "Answer Question" section
  11. Optional Cumulative Update KB4457139 for Windows 7 Released With Bug Fixes
  12. Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
  13. Romanian Citizen Admits Guilt in Police Department Ransomware Attack   via @DMBisson #police #ransomware
  14. Twitter Flaw Exposed Direct Messages To External Developers
  15. Malware Disguised as Job Offers Distributed on Freelance Sites
  16. Twitter Flaw Exposed Direct Messages To External Developers
  17. Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
  18. Proofpoint: One month out from deadline, half of agency domains are #DMARC compliant   via CyberScoopNews #FinSec
  19. Twitter API bug leaked private data to other accounts
  20. Delphi Packer Looks for Human Behavior Before Deploying Payload
  21. Delphi Packer Looks for Human Behavior Before Deploying Payload
  22. Western Digital Releases Hotfix for My Cloud Auth Bypass Vulnerability
  23. Twitter notifies users about API bug that shared DMs with wrong devs
  24. The Week in Ransomware - September 21st 2018 - Beer, Airports, & Dharma
  25. Operator of 'VirusTotal for criminals' gets 14-year prison sentence
  26. Gamma, Bkp, & Monro Dharma Ransomware Variants Released in One Week
  27. New Virobot Ransomware and Botnet Emerges
  28. Optional Cumulative Update KB4457139 for Windows 7 Released With Bug Fixes
  29. Staying King Krab: GandCrab Malware Keeps a Step Ahead of Network Defenses
  30. Malware Disguised as Job Offers Distributed on Freelance Sites
  31. ZDI Shares Details of Microsoft JET Database Zero-Day
  32. New Virobot ransomware will also log keystrokes, add PC to a spam botnet
  33. Security news: All-in-one malware out, GovPayNow drops the ball on security, and Newegg suffers a crack | Avast
  34. Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
  35. Flaw in Western Digital My Cloud exposes the content to hackers
  36. Twitter Bug May Have Sent your Direct Messages to Twitter Developers As Well
  37. Unpatched Microsoft Zero-Day in JET Allows Remote Code-Execution
  38. Pegasus spyware spotted in 45 countries, many with questionable human rights records
  39. Discover how Tripwire Malware Detection... - Protects against zero-day exploits and other known threats. - Offers an enterprise view of suspicious malware objects across all monitored systems. - Protects from repeat #malware attacks. Learn more here:
  40. Legitimate RATs Pose Serious Risk to Industrial Systems
  41. Crooks turn to Delphi packers to evade malware detection
  42. This blog post explores how #malvertising works and identifies key defense strategies for #businesses  … #malware #cyberattacks
  43. Malware Businesses Blending the Legitimate and the Illegitimate
  44. Bitcoin flaw could have allowed dreaded 51% takeover
  45. Avoidable mistakes lead to iOS cryptomining attacks
  46. Romanian Citizen Admits Guilt in Police Department Ransomware Attack   via @DMBisson #ransomware #police
  47. Thousands of WordPress sites backdoored with malicious code
  48. Virobot Ransomware with Botnet Capability Breaks Through
  49. DMARC Fully Implemented on Two Thirds of U.S. Government Domains
  50. 0Day Windows JET Database Vulnerability disclosed by Zero Day Initiative
  51. Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
  52. Microsoft's Jet crash: Zero-day flaw drops after deadline passes
  53. Sealed with an XSS: IT pros urge Lloyds Group to avoid web cross talk
  54. Patch for EE's 4G Wi-Fi mini modem nails local privilege escalation flaw
  55. 'I am admin' bug turns WD's My Cloud boxes into Everyone's Cloud
  56. Docker fave Alpine Linux suffers bug miscreants can exploit to poison containers
  57. When is a patch not a patch? When it's for this McAfee password bug
  58. New Hacker Exploits and How to Fight Them
  59. FDIC: Supervisory Approach to Payment Processing Relationships with Merchant Customers
  60. MassMiner Malware Targeting Web Servers
  61. Malware Analysis using Osquery Part 2
  62. Off-the-shelf RATs Targeting Pakistan
  63. Malware Analysis using Osquery Part 1
  64. Malicious Documents from Lazarus Group Targeting South Korea
  65. GZipDe: An Encrypted Downloader Serving Metasploit
  66. More Details on an ActiveX Vulnerability Recently Used to Target Users in South Korea
  67. Satan Ransomware Spawns New Methods to Spread
  68. Woman Pleads Guilty to DC CCTV Ransomware Blitz
  69. Woman Pleads Guilty to DC CCTV Ransomware Blitz  …
  70. Report: Cryptomining malware detections up more than 459 percent since 2017
  71. Researcher Discloses New Zero-Day Affecting All Versions of Windows
  72. The most dangerous mobile spyware, Pegasus that has infected 45 countries
  73. Rockwell Automation Patches Severe Flaws in Communications Software
  74. Cisco releases fixes for remote code execution flaws in Webex Network Recording Player
  75. Google Cloud Service launches automatic scanning of container vulnerabilities to enhance cloud environment security
  76. CVE-2018-14829: Rockwell Automation Stack Overflow High Risk Vulnerability
  77. Adobe Addresses a Number of Critical Remote Execution Vulnerabilities
  78. Trend Micro Zero Day team discloses unpatched Microsoft Jet RCE vulnerability
  79. Singapore to offer bug bounty, set up Asean cybersecurity centre
  80. Cisco fixes Remote Code Execution flaws in Webex Network Recording Player
  81. ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline
  82. Security data reveals worldwide malicious login attempts are on the rise
  83. Why voice fraud rates continue to rise with no signs of slowing down
  84. iOS Webkit flaw found that forces iPhone restart
  85. Flaw in 4GEE WiFi Modem Could Leave Your Computer Vulnerable
  86. Authentication Bypass Vulnerability Disclosed in Western Digital My Cloud NAS Devices

CRIME

  1. Spam or Phish? How to Tell the Difference Between a Marketing Email and a Malicious Spam Email
  2. Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
  3. Operator of 'VirusTotal for criminals' gets 14-year prison sentence
  4. Newegg leaked credit card information for more than a month
  5. Fully 61 percent of ASX100 exposed as email fraud gets personal
  6. Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware
  7. Bitcoin flaw could have allowed dreaded 51% takeover
  8. Avoidable mistakes lead to iOS cryptomining attacks
  9. Guilty: The Romanian ransomware mastermind who infected Trump inauguration CCTV cams
  10. Sealed with an XSS: IT pros urge Lloyds Group to avoid web cross talk
  11. What's that smell? Oh, it's Newegg cracked open by card slurpers
  12. Solid password practice on Capital One's site? Don't bank on it
  13. Card-stealing code that pwned British Airways, Ticketmaster pops up on more sites via hacked JS
  14. Law firm seeking leak victims to launch £500m suit at British Airways
  15. 'Magecart' Card-Sniffing Gang Cracks Newegg
  16. FDIC: Supervisory Approach to Payment Processing Relationships with Merchant Customers
  17. MassMiner Malware Targeting Web Servers
  18. Malware Analysis using Osquery Part 2
  19. Malware Analysis using Osquery Part 1
  20. ZombieBoy
  21. Malicious Documents from Lazarus Group Targeting South Korea
  22. Woman Pleads Guilty to DC CCTV Ransomware Blitz
  23. Woman Pleads Guilty to DC CCTV Ransomware Blitz  …
  24. Report: Cryptomining malware detections up more than 459 percent since 2017
  25. The makers of the Mirai IoT-hijacking botnet are sentenced   via @gcluley #DDoS #FBI
  26. Mirai Botnet Creators To Help Law Enforcement Agencies On Cybercrime Investigations
  27. MageCart Hacked Customers’ In NewEgg Credit Card Data Breach
  28. The makers of the Mirai IoT-hijacking botnet are sentenced   via @gcluley #botnets #Mirai

POLITICS

Nothing to report