Oct 9, 2018

APT report for 2018-10-08

TRANSNATIONAL / UNKNOWN

  1. Fin7 Cybercrime Group Hacked Burgerville and Stolen Payment Card Details

CHINA

  1. Apple tells Congress it was never hacked by Chinese spy chips
  2. Apple to Congress: Chinese spy-chip story is “simply wrong”
  3. Bloomberg’s Chinese Hacking Report Is Wrong, Claims Apple
  4. Apple denies Chinese surveillance claims, Microsoft pulls Windows 10 update video
  5. UK, US Security Agencies Deny Investigating Chinese Spy Chips
  6. Why I don’t believe Bloomberg’s Chinese spy chip report
  7. Department of Homeland Security and GCHQ back Apple and Amazon’s denials they were hacked by China
  8. Apple, Amazon deny servers affected by China microchip plot
  9. China inserts microchips into motherboards used by Apple, CIA, Amazon
  10. China Infiltrated Amazon, Apple, U.S. Companies Using Tiny Chip: Report
  11. DHS, Apple push back on Bloomberg supply chain story
  12. DHS and GCHQ Say There's no Reason to Doubt Apple, Amazon Supermicro Hack Denial
  13. There’s a serious threat to the supply chain, says Pentagon
  14. DHS and GCHQ join Amazon and Apple in denying Bloomberg chip hack story
  15. US and UK Governments Back Denial of Supermicro Story

INDIA

Nil

NORTH KOREA

Nil

PAKISTAN

Nil

VIETNAM

Nil

IRAN

Nil

IRAQ

Nil

LEBANON

Nil

PALESTINE

Nil

SAUDI ARABIA

Nil

SYRIA

Nil

TURKEY

Nil

UNITED ARAB EMIRATES

Nil

YEMEN

Nil

RUSSIA

  1. APT28 Gets the Spotlight, But Turla Remains Russia’s Elite Hacking Unit
  2. APT28 Hacking Group’s New Espionage Operations Targets Military and Government Organizations
  3. Russian Privacy Blunder May Have Outed 300 GRU Agents
  4. Russia dismisses suspected spy actions as routine Dutch trip
  5. Seven Russian cyberspies indicted for hacking, wire fraud, ID theft
  6. Investigation Uncovers 300+ Possible GRU Officers
  7. Researchers: Turla and Zebrocy APT actors shared code, targets in 2018
  8. Kaspersky shed lights on the overlap of operations conducted by Turla and Sofacy
  9. First In-The-Wild UEFI Rootkit Discovered

SERBIA

Nil

UKRAINE

Nil

Platform report for 2018-10-08

WINDOWS

Nil

LINUX

Nil

UNIX

Nil

ANDROID

Nil

IOS

Nil

MACOS

Nil

Threat report for 2018-10-08

DATA BREACH

  1. 10/8/18: Dtex, Insider Threat, Privacy News: Dtex Earns Leadership, Product Awards; Insider Compromises French Law Enforcement Agency; The Big Hack
  2. Google was aware of a flaw that exposed over 500,000 of Google Plus users, but did not disclose it
  3. Google Says Social Network Bug Exposed Private Data
  4. Google+ Is Shutting Down After a Security Bug Exposed User Info
  5. Google chose not to go public about bug that exposed Google Plus users’ data
  6. Google shuts down Google+ after API bug exposed details for over 500,000 users
  7. #TLBleed exploits abuse Intel's HTT chip feature to leak data. Find out how hackers could launch side-channel attacks to obtain
  8. GitLab API Vulnerability Leaked Confidential Data On Public Projects
  9. Google announces plans to close Google+ for consumers following data breach
  10. Google+ Shutting Down After Bug Leaks Info of 500k Accounts
  11. .@David_Ingram of @NBCNews reports that political #campaigns and parties say they’re sending many more texts this year than in past
  12. Google+ is Shutting Down After a Vulnerability Exposed 500,000 Users' Data
  13. Expert presented a new attack technique to compromise MikroTik Routers
  14. With 12,556,810 email archives already exposed across misconfigured online file stores, attackers don’t even need to perform #accounttakeovers to gain
  15. ICO hits Heathrow Airport with £120,000 data breach fine over lost USB stick
  16. MikroTik routers with default credentials can be easily compromised
  17. Project Insecurity (@insecurity) researchers discovered certain #livechatsoftware that were leaking personal details of employee at several high-profile sites. Discover how

DENIAL-OF-SERVICE

  1. Hide and Seek IoT Botnet Now Spreads to New Android Devices Using ADB over Wi-Fi
  2. Assassin’s Creed Odyssey suffers DDoS attack at launch

MALVERTISING

Nil

PHISHING

  1. California to Ban Weak Passwords
  2. Phishing Enables Domestic Violence. Education Can Help Stop It.
  3. Hook, Line and Sinker: After Phish Get Caught
  4. Aspire Health Lost 'Protected Health Information' after Getting Hacked by a Phishing Scheme
  5. "Life is short - passwords are long." - Finnish Communications Regulatory Authority

WEB DEFACEMENT

Nil

MALWARE

  1. GRRCon Augusta 2018, Ankur Tyagi’s ‘Analyzing Multi-Dimensional Malware Dataset’
  2. Malware isn't the only threat to Android apps. Others include copies of popular apps and those that abuse permission requests. Here
  3. Code Execution Bug In Malicious Repositories Resolved By Git Project
  4. #Stegware: it's #Malware that uses #steganography techniques to avoid detection
  5. 2018's Most Active Ransomware: The Ongoing Evolution of GandCrab
  6. Most hosting providers take too long to remove malware distribution sites
  7. .@Trustlook Labs discovered an #Android #Trojan stealing data from messaging apps. Learn what #mobilesecurity programs should look for to detect
  8. .@ThreatFabric researchers uncovered a #malware that uses overlay techniques to avoid detection. Learn from @lewisnic how this new #Androidmalware --
  9. Mikko Hypponen's Picks For the Top 5 Viruses of All Time - F-Secure Blog
  10. US government rolls out 2-step verification for .gov domain owners
  11. Intel’s 9th-Generation Core Processors Unveiled
  12. Code execution bug in malicious repositories resolved by Git Project
  13. #Android #Trojan: How is data being stolen from #messagingapps?
  14. #GoScanSSH: How does this #malware work and differ from others?
  15. How did an organized crime group get a zip file from a reputable malware scanning service? Malware researchers occasionally have ties
  16. Keeping your cloud malware-free: What you need to know
  17. Virus Attack Hampers the Email System of Ulster Town
  18. Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File
  19. First In-The-Wild UEFI Rootkit Discovered
  20. The MITRE ATT&CK Framework: Command and Control
  21. .@TrendMicro researchers discovered #FacexWorm, a #malware that uses a #ChromeExtension and @Facebook Messenger to spread. Learn which users are at

EXPLOIT

  1. Hackers exploit vulnerability in Bitcoin code
  2. #TLBleed exploits abuse Intel's HTT chip feature to leak data. Find out how hackers could launch side-channel attacks to obtain
  3. Websites vulnerable to attack exploiting major framework
  4. "It is no secret that the #RemoteDesktop Protocol has long been a source of exploitable vulnerabilities, and it is well
  5. New Exploit for MikroTik Router WinBox Vulnerability Gives Full Root Access

VULNERABILITY

  1. Google shutting down Google+ after covering up privacy bug
  2. Hackers exploit vulnerability in Bitcoin code
  3. Google was aware of a flaw that exposed over 500,000 of Google Plus users, but did not disclose it
  4. Google Says Social Network Bug Exposed Private Data
  5. WECON PI Studio HMI software affected by code execution flaws
  6. Mozilla Patched Multiple Vulnerabilities In Thunderbird 60.2.1
  7. Google+ Is Shutting Down After a Security Bug Exposed User Info
  8. Google shuts down Google+ for consumers due to bug found months ago
  9. Google chose not to go public about bug that exposed Google Plus users’ data
  10. iOS 12.0.1 Released with Fixes to Passcode Bypass Bugs
  11. Google+ Shutting Down After Google Discovers API Bug Affecting 500K Users
  12. Google shuts down Google+ after API bug exposed details for over 500,000 users
  13. Code Execution Flaws Found in WECON Industrial Products
  14. GitLab API Vulnerability Leaked Confidential Data On Public Projects
  15. Code Execution Bug In Malicious Repositories Resolved By Git Project
  16. Google+ Shutting Down After Bug Leaks Info of 500k Accounts
  17. Vulnerabilities in RouterOS could enble hackers to take control of routers
  18. #Shodan, a device search engine, can help identify #ICS security vulnerabilities. Learn more about how Shodan works and how it
  19. NEW #CYBERSAUNA EPISODE: Reinventing the Cold Boot Attack: Modern Laptop Version @nxsolle and Pasi Saarinen discuss how they discovered a flaw
  20. Vulnerabilities discovered in electoral counting machines in 23 states
  21. Most routers full of firmware flaws that leave users at risk
  22. Google+ is Shutting Down After a Vulnerability Exposed 500,000 Users' Data
  23. Who's watching your TV? Sony quietly killed three critical Bravia TV bugs
  24. Microsoft says it can recover files lost to the Windows 10 October Update's data deletion bug
  25. Tenable Researcher Reveals Extended MikroTik Router Vulnerability
  26. MikroTik vulnerability climbs up the severity scale, new attack permits root access
  27. Google Criticizes Apple Over Safari Security, Flaw Disclosures
  28. Code execution bug in malicious repositories resolved by Git Project
  29. Users complain of boot loops on Series 4 Apple Watch due to daylight savings bug
  30. "It is no secret that the #RemoteDesktop Protocol has long been a source of exploitable vulnerabilities, and it is well
  31. New Exploit for MikroTik Router WinBox Vulnerability Gives Full Root Access
  32. The Git Project addresses a critical arbitrary code execution vulnerability in Git
  33. D-Link Security Updates Fixed Multiple Vulnerabilities in WiFiManager Software
  34. Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File
  35. PoC Attack Escalates MikroTik Router Bug to ‘As Bad As It Gets’

Region brief for 2018-10-08

ASIA

Nil

OCEANIA

Nil

NORTH AMERICA

Nil

SOUTH AMERICA

Nil

EUROPE

Nil

AFRICA

Nil

Sector brief for 2018-10-08

HEALTHCARE

Nil

TRANSPORT

Nil

BANKING & FINANCE

Nil

INFORMATION & TELECOMMUNICATION

  1. Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File
  2. .@TrendMicro researchers discovered #FacexWorm, a #malware that uses a #ChromeExtension and @Facebook Messenger to spread. Learn which users are at

FOOD

Nil

WATER

Nil

ENERGY

Nil

GOVERNMENT & PUBLIC SERVICE

Nil

Daily brief for 2018-10-08

ASIA

Nil

WORLD

Nil

ATTACKS

  1. 10/8/18: Dtex, Insider Threat, Privacy News: Dtex Earns Leadership, Product Awards; Insider Compromises French Law Enforcement Agency; The Big Hack
  2. Google was aware of a flaw that exposed over 500,000 of Google Plus users, but did not disclose it
  3. Hide and Seek IoT Botnet Now Spreads to New Android Devices Using ADB over Wi-Fi
  4. Google Says Social Network Bug Exposed Private Data
  5. Google+ Is Shutting Down After a Security Bug Exposed User Info
  6. Google chose not to go public about bug that exposed Google Plus users’ data
  7. Google shuts down Google+ after API bug exposed details for over 500,000 users
  8. Assassin’s Creed Odyssey suffers DDoS attack at launch
  9. #TLBleed exploits abuse Intel's HTT chip feature to leak data. Find out how hackers could launch side-channel attacks to obtain
  10. California to Ban Weak Passwords
  11. Phishing Enables Domestic Violence. Education Can Help Stop It.
  12. GitLab API Vulnerability Leaked Confidential Data On Public Projects
  13. Google announces plans to close Google+ for consumers following data breach
  14. Google+ Shutting Down After Bug Leaks Info of 500k Accounts
  15. .@David_Ingram of @NBCNews reports that political #campaigns and parties say they’re sending many more texts this year than in past
  16. Google+ is Shutting Down After a Vulnerability Exposed 500,000 Users' Data
  17. Expert presented a new attack technique to compromise MikroTik Routers
  18. With 12,556,810 email archives already exposed across misconfigured online file stores, attackers don’t even need to perform #accounttakeovers to gain
  19. Hook, Line and Sinker: After Phish Get Caught
  20. ICO hits Heathrow Airport with £120,000 data breach fine over lost USB stick
  21. MikroTik routers with default credentials can be easily compromised
  22. Project Insecurity (@insecurity) researchers discovered certain #livechatsoftware that were leaking personal details of employee at several high-profile sites. Discover how
  23. Aspire Health Lost 'Protected Health Information' after Getting Hacked by a Phishing Scheme
  24. "Life is short - passwords are long." - Finnish Communications Regulatory Authority

THREATS

  1. Google shutting down Google+ after covering up privacy bug
  2. Hackers exploit vulnerability in Bitcoin code
  3. Google was aware of a flaw that exposed over 500,000 of Google Plus users, but did not disclose it
  4. Google Says Social Network Bug Exposed Private Data
  5. WECON PI Studio HMI software affected by code execution flaws
  6. Mozilla Patched Multiple Vulnerabilities In Thunderbird 60.2.1
  7. Google+ Is Shutting Down After a Security Bug Exposed User Info
  8. Google shuts down Google+ for consumers due to bug found months ago
  9. Google chose not to go public about bug that exposed Google Plus users’ data
  10. iOS 12.0.1 Released with Fixes to Passcode Bypass Bugs
  11. GRRCon Augusta 2018, Ankur Tyagi’s ‘Analyzing Multi-Dimensional Malware Dataset’
  12. Google+ Shutting Down After Google Discovers API Bug Affecting 500K Users
  13. Google shuts down Google+ after API bug exposed details for over 500,000 users
  14. #TLBleed exploits abuse Intel's HTT chip feature to leak data. Find out how hackers could launch side-channel attacks to obtain
  15. Malware isn't the only threat to Android apps. Others include copies of popular apps and those that abuse permission requests. Here
  16. Code Execution Flaws Found in WECON Industrial Products
  17. GitLab API Vulnerability Leaked Confidential Data On Public Projects
  18. Code Execution Bug In Malicious Repositories Resolved By Git Project
  19. #Stegware: it's #Malware that uses #steganography techniques to avoid detection
  20. 2018's Most Active Ransomware: The Ongoing Evolution of GandCrab
  21. Websites vulnerable to attack exploiting major framework
  22. Most hosting providers take too long to remove malware distribution sites
  23. Google+ Shutting Down After Bug Leaks Info of 500k Accounts
  24. .@Trustlook Labs discovered an #Android #Trojan stealing data from messaging apps. Learn what #mobilesecurity programs should look for to detect
  25. Vulnerabilities in RouterOS could enble hackers to take control of routers
  26. #Shodan, a device search engine, can help identify #ICS security vulnerabilities. Learn more about how Shodan works and how it
  27. .@ThreatFabric researchers uncovered a #malware that uses overlay techniques to avoid detection. Learn from @lewisnic how this new #Androidmalware --
  28. NEW #CYBERSAUNA EPISODE: Reinventing the Cold Boot Attack: Modern Laptop Version @nxsolle and Pasi Saarinen discuss how they discovered a flaw
  29. Vulnerabilities discovered in electoral counting machines in 23 states
  30. Most routers full of firmware flaws that leave users at risk
  31. Google+ is Shutting Down After a Vulnerability Exposed 500,000 Users' Data
  32. Who's watching your TV? Sony quietly killed three critical Bravia TV bugs
  33. Microsoft says it can recover files lost to the Windows 10 October Update's data deletion bug
  34. Mikko Hypponen's Picks For the Top 5 Viruses of All Time - F-Secure Blog
  35. US government rolls out 2-step verification for .gov domain owners
  36. Tenable Researcher Reveals Extended MikroTik Router Vulnerability
  37. Intel’s 9th-Generation Core Processors Unveiled
  38. MikroTik vulnerability climbs up the severity scale, new attack permits root access
  39. Google Criticizes Apple Over Safari Security, Flaw Disclosures
  40. Code execution bug in malicious repositories resolved by Git Project
  41. Users complain of boot loops on Series 4 Apple Watch due to daylight savings bug
  42. "It is no secret that the #RemoteDesktop Protocol has long been a source of exploitable vulnerabilities, and it is well
  43. New Exploit for MikroTik Router WinBox Vulnerability Gives Full Root Access
  44. #Android #Trojan: How is data being stolen from #messagingapps?
  45. #GoScanSSH: How does this #malware work and differ from others?
  46. How did an organized crime group get a zip file from a reputable malware scanning service? Malware researchers occasionally have ties
  47. The Git Project addresses a critical arbitrary code execution vulnerability in Git
  48. Keeping your cloud malware-free: What you need to know
  49. D-Link Security Updates Fixed Multiple Vulnerabilities in WiFiManager Software
  50. Virus Attack Hampers the Email System of Ulster Town
  51. Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File
  52. First In-The-Wild UEFI Rootkit Discovered
  53. PoC Attack Escalates MikroTik Router Bug to ‘As Bad As It Gets’
  54. The MITRE ATT&CK Framework: Command and Control
  55. .@TrendMicro researchers discovered #FacexWorm, a #malware that uses a #ChromeExtension and @Facebook Messenger to spread. Learn which users are at

CRIME

Nil

POLITICS

Nil