Oct 11, 2018

APT report for 2018-10-10

TRANSNATIONAL / UNKNOWN

  1. Thieves and Geeks: Russian and Chinese Hacking Communities
  2. Magecart Attack Hits 'Shopper Approved'
  3. Magecart hacks Shopper Approved to simultaneously hit many e-commerce sites
  4. Payment-card-skimming Magecart strikes again: Zero out of five for infecting e-retail sites
  5. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  6. Magecart Hits Popular Customer Review Plugin
  7. Shopper Approved, the new victim of the Magecart hacking group

CHINA

  1. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft

INDIA

Nil

NORTH KOREA

  1. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  2. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

PAKISTAN

Nil

VIETNAM

Nil

IRAN

  1. MuddyWater Threat Actor Expands Targets List
  2. MuddyWater expands operations

IRAQ

Nil

LEBANON

Nil

PALESTINE

Nil

SAUDI ARABIA

Nil

SYRIA

Nil

TURKEY

Nil

UNITED ARAB EMIRATES

Nil

YEMEN

Nil

RUSSIA

  1. Thieves and Geeks: Russian and Chinese Hacking Communities
  2. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  3. Zero-day exploit (CVE-2018-8453) used in targeted attacks

SERBIA

Nil

UKRAINE

  1. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  2. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Platform report for 2018-10-10

WINDOWS

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. FruityArmor APT Exploits Yet Another Windows Graphics Kernel Flaw
  3. Microsoft Added Severity Levels to Feedback Hub Bug Reports for Windows 10
  4. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  5. Microsoft has fixed the Windows 10 October Update data deletion bug
  6. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  7. MuddyWater expands operations
  8. October 2018 Patch Tuesday: Microsoft fixes 49 flaws, one APT-wielded zero-day
  9. Microsoft WindowsCodecs.dll SniffAndConvertToWideString Information Leak Vulnerability
  10. Apple Released Security Updates for iOS 12.0.1 & iCloud with the Fixes for 21 Vulnerabilities
  11. Microsoft Fixes Zero Day and Data Deletion Bugs
  12. Zero-day exploit (CVE-2018-8453) used in targeted attacks
  13. Windows Zero-Day Exploited in Attacks Aimed at Middle East
  14. Microsoft Released Security Updates & Fixed 49 Vulnerabilities that Affected Microsoft Products
  15. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  16. Old-School Malware Tricks Still Work
  17. Zero trust security: 5 reasons it’s not just about passwords

LINUX

Nil

UNIX

Nil

ANDROID

  1. Google Restricts Android Apps From Accessing Your Personal Data
  2. WhatsApp Fixes Vulnerability That’s Triggered by Answering a Call.
  3. WhatsApp fixes video call bug that could have let hackers in, says report
  4. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  5. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  6. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  7. WhatsApp fixes bug that let hackers take over app when answering a video call
  8. Zero trust security: 5 reasons it’s not just about passwords

IOS

  1. WhatsApp Fixes Vulnerability That’s Triggered by Answering a Call.
  2. WhatsApp fixes video call bug that could have let hackers in, says report
  3. Leaks suggest Samsung is working on a mid-range smartphone with four cameras
  4. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  5. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  6. Apple Released Security Updates for iOS 12.0.1 & iCloud with the Fixes for 21 Vulnerabilities
  7. WhatsApp fixes bug that let hackers take over app when answering a video call
  8. Zero trust security: 5 reasons it’s not just about passwords

MACOS

Nil

Threat report for 2018-10-10

DATA BREACH & DATA LOSS

  1. Campaign 2018: These hacking groups could target the 2018 midterm elections
  2. 4.5 Billion Records Stolen in Data Breaches in the First Six Months of 2018
  3. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  4. Google Restricts Android Apps From Accessing Your Personal Data
  5. Triangulating Beyond the Hack: Stolen Records Just One Tool in a Comprehensive Kit
  6. #NetSpectre exploits leak data remotely via side-channel attacks. Learn how to use #ThreatModeling to stop speculative execution from expert Ed
  7. A Google security audit uncovered a glitch in Google+ that exposed data from nearly 500,000 accounts. Ping CTO West @baber
  8. Razer Phone 2 leaks hours before announcement: wireless charging and IP67 water resistance
  9. Goodbye Google Plus – Google Plans Google+ Shut Down After Data Breach
  10. The #TLBleed vulnerability uses @Intel's HTT chip feature to leak data. Learn about how hackers could use #malware to launch
  11. New state-backed espionage campaign targets military and government using freely available hacking tools
  12. Flaw in Ghostscript sandbox allowed system compromise
  13. Leaks suggest Samsung is working on a mid-range smartphone with four cameras
  14. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  15. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  16. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  17. Google+ API glitch exposed user profile data to developers
  18. 291 records breached per second in first half of 2018
  19. Hackers can use legitimate #AdminTools to compromise networks. Learn more about "living off the land" attacks from expert Michael Cobb
  20. Don't make us pay compensation for employee data breach, Morrisons begs UK court
  21. A $12 million case of business email compromise.
  22. Microsoft WindowsCodecs.dll SniffAndConvertToWideString Information Leak Vulnerability
  23. A #Google security audit uncovered a glitch in #GooglePlus that exposed data from nearly 500,000 accounts, causing the company to
  24. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan
  25. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  26. New Phishing Campaign Drops Ursnif into Conversation Threads
  27. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  28. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  29. Leak reveals Google's Chinese search engine is months away from launch
  30. PHASE 2 - INITIAL INTRUSION Number One decides it is time to launch a targeted spearphishing campaign. Through the newsletter, he learns
  31. My Health Record justifications 'kind of lame': Godwin
  32. Just Answering A Video Call Could Compromise Your WhatsApp Account
  33. .@Google Firebase #DatabaseSecurity proved insufficient when bypassed by hackers to leak data. Learn more about this #SecurityFlaw from expert Michael

DENIAL-OF-SERVICE

  1. Ubisoft Hit With DDoS Attack During The Launch of Assassin’s Creed: Odyssey
  2. DDoS Attacks Target Multiple Games including Final Fantasy XIV
  3. Researchers have recently observed an alarming trend: #DDoS attacks are multiplying in size, often far exceeding what many service providers
  4. Acorus Network protects enterprises and service providers from DDoS attacks

MALVERTISING

Nil

PHISHING

  1. “You have 48 hours after reading this letter”– How to Identify the Latest Phishing Scam
  2. Cyber Fraud Ring Used Phishing to Steal $4 Million, Alleged Leader Faces Charges
  3. Innovative Phishing Tactic Makes Inroads Using Azure Blob
  4. Follow @PhishingAi to stay up to date on #phishing attacks and trends!
  5. Emerging threat: password stuffing explained
  6. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  7. The spearphishing email contained a zip folder with a custom-built remote access trojan (RAT). Once executed, it would connect back to
  8. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  9. New Phishing Campaign Drops Ursnif into Conversation Threads
  10. PHASE 2 - INITIAL INTRUSION Number One decides it is time to launch a targeted spearphishing campaign. Through the newsletter, he learns
  11. Zero trust security: 5 reasons it’s not just about passwords

WEB DEFACEMENT

Nil

BOTNET

  1. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion

RANSOMWARE

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. Decrypting GandCrab Ransomware
  3. Cryptomining replaces ransomware as 2018's top cybersecurity threat
  4. Port of San Diego Hit by a Ransomware Attack Affecting its Computer Systems

CRYPTOMINING & CRYPTOCURRENCIES

  1. #ISC2Congress: The Promise of Blockchain
  2. Cryptomining replaces ransomware as 2018's top cybersecurity threat
  3. Why Apple must be looking into using blockchain
  4. Hacker steals over $30k USD in cryptocurrency of SpankChain

MALWARE

  1. CCSP Domain 4: Cloud Application Security
  2. CCSP Domain 3: Cloud Platform and Infrastructure Security
  3. CCSP Domain 2: Cloud Data Security
  4. CCSP Domain 1: Architectural Concepts & Design Requirements
  5. The CAP Exam: Application Process, Rules and Eligibility, Exam Length and More
  6. Top 5 ThreatConnect Resources for Malware Analysis
  7. KeyBoy Abuses Popular Office Exploits for Malware Delivery
  8. Malware 101: How Malware Avoids Static Detection Techniques
  9. The #TLBleed vulnerability uses @Intel's HTT chip feature to leak data. Learn about how hackers could use #malware to launch
  10. CSEU 2018: Nato grappling with implications of cyberspace as domain of warfare
  11. Symantec reveals state-sponsored group that doesn’t care for malware
  12. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  13. Stegware: How is #malware using #steganography techniques to avoid detection?
  14. The spearphishing email contained a zip folder with a custom-built remote access trojan (RAT). Once executed, it would connect back to
  15. A remote access #Trojan -- dubbed #GravityRAT -- was discovered by Cisco Talos (@TalosSecurity) to be checking for #antimalware sandboxes.
  16. Gallmaker: New Attack Group Eschews Malware to Live off the Land
  17. Old-School Malware Tricks Still Work
  18. "Creation of complex malware and organisation of multi-layered targeted attacks has shifted from financially motivated cyber-criminals to state-sponsored threat actors"
  19. At the 2018 @RSAConference, researchers discussed the rise of stegware -- #malware that uses #steganography techniques to avoid detection. Learn

EXPLOIT

  1. Zero-day exploit (CVE-2018-8453) used in targeted attacks

VULNERABILITY

  1. FruityArmor APT Exploits Yet Another Windows Graphics Kernel Flaw
  2. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  3. WhatsApp Fixes Vulnerability That’s Triggered by Answering a Call.
  4. WhatsApp fixes video call bug that could have let hackers in, says report
  5. Microsoft Added Severity Levels to Feedback Hub Bug Reports for Windows 10
  6. Vulnerabilities found in Intel Unified Shader compiler
  7. The #TLBleed vulnerability uses @Intel's HTT chip feature to leak data. Learn about how hackers could use #malware to launch
  8. Flaw in Ghostscript sandbox allowed system compromise
  9. Four Critical Flaws Patched in Adobe Digital Edition
  10. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  11. SAP Patches Critical Vulnerability in BusinessObjects
  12. A @Google #SecurityAudit uncovered privacy flaws and potential exposure of #PersonalData, leading to API changes, the shutdown of #GooglePlus and
  13. #Shodan can be a helpful tool for security professionals to locate #ICSsecurity vulnerabilities. Expert Ernie Hayden explains how Shodan works
  14. Security Vulnerabilities in US Weapons Systems
  15. Microsoft Patch Tuesday update covers zero-day, 12 critical issues
  16. Many Siemens Products Affected by Foreshadow Vulnerabilities
  17. Microsoft has fixed the Windows 10 October Update data deletion bug
  18. It's October 2018, and Exchange can be pwned by an 8 year-old... bug
  19. Adobe security update fixes a handful of critical bugs, ignores Flash Player
  20. .@FBI, @DHSgov call on users to mitigate #RemoteDesktop Protocol vulnerabilities and handle RDP exploits on their own, even as the
  21. October 2018 Patch Tuesday: Microsoft fixes 49 flaws, one APT-wielded zero-day
  22. Microsoft WindowsCodecs.dll SniffAndConvertToWideString Information Leak Vulnerability
  23. Adobe October Security Update fixes 20 security flaws
  24. Apple Released Security Updates for iOS 12.0.1 & iCloud with the Fixes for 21 Vulnerabilities
  25. Google+ to shut down due to lack of adoption and privacy bug
  26. Microsoft Fixes Zero Day and Data Deletion Bugs
  27. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan
  28. Zero-day exploit (CVE-2018-8453) used in targeted attacks
  29. Windows Zero-Day Exploited in Attacks Aimed at Middle East
  30. Bug bounties not a silver bullet, Katie Moussouris warns
  31. Microsoft Released Security Updates & Fixed 49 Vulnerabilities that Affected Microsoft Products
  32. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  33. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  34. WhatsApp fixes bug that let hackers take over app when answering a video call

Region brief for 2018-10-10

ASIA

  1. KeyBoy Abuses Popular Office Exploits for Malware Delivery
  2. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  3. Thieves and Geeks: Russian and Chinese Hacking Communities
  4. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  5. MuddyWater expands operations
  6. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  7. Leak reveals Google's Chinese search engine is months away from launch

OCEANIA

  1. My Health Record justifications 'kind of lame': Godwin

NORTH AMERICA

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. Campaign 2018: These hacking groups could target the 2018 midterm elections
  3. Top 5 ThreatConnect Resources for Malware Analysis
  4. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  5. Thieves and Geeks: Russian and Chinese Hacking Communities
  6. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  7. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  8. Security Vulnerabilities in US Weapons Systems
  9. Don't make us pay compensation for employee data breach, Morrisons begs UK court
  10. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  11. MuddyWater expands operations
  12. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  13. Zero-day exploit (CVE-2018-8453) used in targeted attacks
  14. Acorus Network protects enterprises and service providers from DDoS attacks

SOUTH AMERICA

  1. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

EUROPE

  1. Cyber Fraud Ring Used Phishing to Steal $4 Million, Alleged Leader Faces Charges
  2. A Google security audit uncovered a glitch in Google+ that exposed data from nearly 500,000 accounts. Ping CTO West @baber
  3. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  4. Thieves and Geeks: Russian and Chinese Hacking Communities
  5. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  6. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  7. A @Google #SecurityAudit uncovered privacy flaws and potential exposure of #PersonalData, leading to API changes, the shutdown of #GooglePlus and
  8. Don't make us pay compensation for employee data breach, Morrisons begs UK court
  9. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  10. MuddyWater expands operations
  11. Ubisoft Hit With DDoS Attack During The Launch of Assassin’s Creed: Odyssey
  12. Magecart Hits Popular Customer Review Plugin
  13. A #Google security audit uncovered a glitch in #GooglePlus that exposed data from nearly 500,000 accounts, causing the company to
  14. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  15. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  16. Shopper Approved, the new victim of the Magecart hacking group

AFRICA

  1. MuddyWater expands operations

Sector brief for 2018-10-10

HEALTHCARE

  1. #ISC2Congress: The Promise of Blockchain
  2. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  3. Acorus Network protects enterprises and service providers from DDoS attacks

TRANSPORT

  1. Thieves and Geeks: Russian and Chinese Hacking Communities
  2. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  3. Port of San Diego Hit by a Ransomware Attack Affecting its Computer Systems

BANKING & FINANCE

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. #ISC2Congress: The Promise of Blockchain
  3. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  4. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  5. Thieves and Geeks: Russian and Chinese Hacking Communities
  6. Symantec reveals state-sponsored group that doesn’t care for malware
  7. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  8. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  9. Payment-card-skimming Magecart strikes again: Zero out of five for infecting e-retail sites
  10. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  11. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  12. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  13. New Phishing Campaign Drops Ursnif into Conversation Threads
  14. Old-School Malware Tricks Still Work
  15. Hacker steals over $30k USD in cryptocurrency of SpankChain
  16. Shopper Approved, the new victim of the Magecart hacking group
  17. Acorus Network protects enterprises and service providers from DDoS attacks

INFORMATION & TELECOMMUNICATION

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. Top 5 ThreatConnect Resources for Malware Analysis
  3. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  4. WhatsApp Fixes Vulnerability That’s Triggered by Answering a Call.
  5. WhatsApp fixes video call bug that could have let hackers in, says report
  6. Follow @PhishingAi to stay up to date on #phishing attacks and trends!
  7. Thieves and Geeks: Russian and Chinese Hacking Communities
  8. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  9. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  10. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  11. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  12. A $12 million case of business email compromise.
  13. MuddyWater expands operations
  14. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  15. Researchers have recently observed an alarming trend: #DDoS attacks are multiplying in size, often far exceeding what many service providers
  16. Old-School Malware Tricks Still Work
  17. Just Answering A Video Call Could Compromise Your WhatsApp Account
  18. WhatsApp fixes bug that let hackers take over app when answering a video call

FOOD

Nil

WATER

Nil

ENERGY

  1. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  2. Zero trust security: 5 reasons it’s not just about passwords

GOVERNMENT & PUBLIC SERVICE

  1. Campaign 2018: These hacking groups could target the 2018 midterm elections
  2. MuddyWater expands operations
  3. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan

Daily brief for 2018-10-10

ASIA

  1. KeyBoy Abuses Popular Office Exploits for Malware Delivery
  2. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  3. Thieves and Geeks: Russian and Chinese Hacking Communities
  4. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  5. MuddyWater expands operations
  6. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  7. Leak reveals Google's Chinese search engine is months away from launch

WORLD

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. Campaign 2018: These hacking groups could target the 2018 midterm elections
  3. Top 5 ThreatConnect Resources for Malware Analysis
  4. Cyber Fraud Ring Used Phishing to Steal $4 Million, Alleged Leader Faces Charges
  5. A Google security audit uncovered a glitch in Google+ that exposed data from nearly 500,000 accounts. Ping CTO West @baber
  6. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  7. Thieves and Geeks: Russian and Chinese Hacking Communities
  8. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  9. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  10. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  11. A @Google #SecurityAudit uncovered privacy flaws and potential exposure of #PersonalData, leading to API changes, the shutdown of #GooglePlus and
  12. Security Vulnerabilities in US Weapons Systems
  13. Don't make us pay compensation for employee data breach, Morrisons begs UK court
  14. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  15. MuddyWater expands operations
  16. Ubisoft Hit With DDoS Attack During The Launch of Assassin’s Creed: Odyssey
  17. Magecart Hits Popular Customer Review Plugin
  18. A #Google security audit uncovered a glitch in #GooglePlus that exposed data from nearly 500,000 accounts, causing the company to
  19. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  20. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  21. Zero-day exploit (CVE-2018-8453) used in targeted attacks
  22. My Health Record justifications 'kind of lame': Godwin
  23. Shopper Approved, the new victim of the Magecart hacking group
  24. Acorus Network protects enterprises and service providers from DDoS attacks

ATTACKS

  1. Campaign 2018: These hacking groups could target the 2018 midterm elections
  2. 4.5 Billion Records Stolen in Data Breaches in the First Six Months of 2018
  3. “You have 48 hours after reading this letter”– How to Identify the Latest Phishing Scam
  4. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  5. Google Restricts Android Apps From Accessing Your Personal Data
  6. Triangulating Beyond the Hack: Stolen Records Just One Tool in a Comprehensive Kit
  7. Cyber Fraud Ring Used Phishing to Steal $4 Million, Alleged Leader Faces Charges
  8. #NetSpectre exploits leak data remotely via side-channel attacks. Learn how to use #ThreatModeling to stop speculative execution from expert Ed
  9. A Google security audit uncovered a glitch in Google+ that exposed data from nearly 500,000 accounts. Ping CTO West @baber
  10. Innovative Phishing Tactic Makes Inroads Using Azure Blob
  11. Razer Phone 2 leaks hours before announcement: wireless charging and IP67 water resistance
  12. Goodbye Google Plus – Google Plans Google+ Shut Down After Data Breach
  13. The #TLBleed vulnerability uses @Intel's HTT chip feature to leak data. Learn about how hackers could use #malware to launch
  14. New state-backed espionage campaign targets military and government using freely available hacking tools
  15. Follow @PhishingAi to stay up to date on #phishing attacks and trends!
  16. Flaw in Ghostscript sandbox allowed system compromise
  17. Emerging threat: password stuffing explained
  18. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  19. Leaks suggest Samsung is working on a mid-range smartphone with four cameras
  20. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  21. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  22. The spearphishing email contained a zip folder with a custom-built remote access trojan (RAT). Once executed, it would connect back to
  23. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  24. Google+ API glitch exposed user profile data to developers
  25. 291 records breached per second in first half of 2018
  26. Hackers can use legitimate #AdminTools to compromise networks. Learn more about "living off the land" attacks from expert Michael Cobb
  27. Don't make us pay compensation for employee data breach, Morrisons begs UK court
  28. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  29. A $12 million case of business email compromise.
  30. Microsoft WindowsCodecs.dll SniffAndConvertToWideString Information Leak Vulnerability
  31. A #Google security audit uncovered a glitch in #GooglePlus that exposed data from nearly 500,000 accounts, causing the company to
  32. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan
  33. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  34. New Phishing Campaign Drops Ursnif into Conversation Threads
  35. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  36. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  37. Leak reveals Google's Chinese search engine is months away from launch
  38. PHASE 2 - INITIAL INTRUSION Number One decides it is time to launch a targeted spearphishing campaign. Through the newsletter, he learns
  39. My Health Record justifications 'kind of lame': Godwin
  40. Just Answering A Video Call Could Compromise Your WhatsApp Account
  41. Acorus Network protects enterprises and service providers from DDoS attacks
  42. Zero trust security: 5 reasons it’s not just about passwords
  43. .@Google Firebase #DatabaseSecurity proved insufficient when bypassed by hackers to leak data. Learn more about this #SecurityFlaw from expert Michael

THREATS

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. Decrypting GandCrab Ransomware
  3. CCSP Domain 4: Cloud Application Security
  4. CCSP Domain 3: Cloud Platform and Infrastructure Security
  5. FruityArmor APT Exploits Yet Another Windows Graphics Kernel Flaw
  6. CCSP Domain 2: Cloud Data Security
  7. CCSP Domain 1: Architectural Concepts & Design Requirements
  8. The CAP Exam: Application Process, Rules and Eligibility, Exam Length and More
  9. #ISC2Congress: The Promise of Blockchain
  10. Top 5 ThreatConnect Resources for Malware Analysis
  11. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  12. WhatsApp Fixes Vulnerability That’s Triggered by Answering a Call.
  13. Cryptomining replaces ransomware as 2018's top cybersecurity threat
  14. WhatsApp fixes video call bug that could have let hackers in, says report
  15. KeyBoy Abuses Popular Office Exploits for Malware Delivery
  16. Microsoft Added Severity Levels to Feedback Hub Bug Reports for Windows 10
  17. Vulnerabilities found in Intel Unified Shader compiler
  18. Malware 101: How Malware Avoids Static Detection Techniques
  19. The #TLBleed vulnerability uses @Intel's HTT chip feature to leak data. Learn about how hackers could use #malware to launch
  20. CSEU 2018: Nato grappling with implications of cyberspace as domain of warfare
  21. Flaw in Ghostscript sandbox allowed system compromise
  22. Four Critical Flaws Patched in Adobe Digital Edition
  23. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  24. SAP Patches Critical Vulnerability in BusinessObjects
  25. Symantec reveals state-sponsored group that doesn’t care for malware
  26. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  27. Stegware: How is #malware using #steganography techniques to avoid detection?
  28. A @Google #SecurityAudit uncovered privacy flaws and potential exposure of #PersonalData, leading to API changes, the shutdown of #GooglePlus and
  29. The spearphishing email contained a zip folder with a custom-built remote access trojan (RAT). Once executed, it would connect back to
  30. #Shodan can be a helpful tool for security professionals to locate #ICSsecurity vulnerabilities. Expert Ernie Hayden explains how Shodan works
  31. Security Vulnerabilities in US Weapons Systems
  32. Microsoft Patch Tuesday update covers zero-day, 12 critical issues
  33. Many Siemens Products Affected by Foreshadow Vulnerabilities
  34. A remote access #Trojan -- dubbed #GravityRAT -- was discovered by Cisco Talos (@TalosSecurity) to be checking for #antimalware sandboxes.
  35. Microsoft has fixed the Windows 10 October Update data deletion bug
  36. Gallmaker: New Attack Group Eschews Malware to Live off the Land
  37. It's October 2018, and Exchange can be pwned by an 8 year-old... bug
  38. Adobe security update fixes a handful of critical bugs, ignores Flash Player
  39. .@FBI, @DHSgov call on users to mitigate #RemoteDesktop Protocol vulnerabilities and handle RDP exploits on their own, even as the
  40. October 2018 Patch Tuesday: Microsoft fixes 49 flaws, one APT-wielded zero-day
  41. Microsoft WindowsCodecs.dll SniffAndConvertToWideString Information Leak Vulnerability
  42. Adobe October Security Update fixes 20 security flaws
  43. Apple Released Security Updates for iOS 12.0.1 & iCloud with the Fixes for 21 Vulnerabilities
  44. Google+ to shut down due to lack of adoption and privacy bug
  45. Microsoft Fixes Zero Day and Data Deletion Bugs
  46. Why Apple must be looking into using blockchain
  47. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan
  48. Zero-day exploit (CVE-2018-8453) used in targeted attacks
  49. Windows Zero-Day Exploited in Attacks Aimed at Middle East
  50. Bug bounties not a silver bullet, Katie Moussouris warns
  51. Microsoft Released Security Updates & Fixed 49 Vulnerabilities that Affected Microsoft Products
  52. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  53. October Patch Tuesday: Microsoft Repairs JET Database Engine Bug, Win32K EoP Zero-Day
  54. Port of San Diego Hit by a Ransomware Attack Affecting its Computer Systems
  55. Old-School Malware Tricks Still Work
  56. "Creation of complex malware and organisation of multi-layered targeted attacks has shifted from financially motivated cyber-criminals to state-sponsored threat actors"
  57. Hacker steals over $30k USD in cryptocurrency of SpankChain
  58. WhatsApp fixes bug that let hackers take over app when answering a video call
  59. At the 2018 @RSAConference, researchers discussed the rise of stegware -- #malware that uses #steganography techniques to avoid detection. Learn

CRIME

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. #ISC2Congress: The Promise of Blockchain
  3. 4.5 Billion Records Stolen in Data Breaches in the First Six Months of 2018
  4. “You have 48 hours after reading this letter”– How to Identify the Latest Phishing Scam
  5. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  6. Triangulating Beyond the Hack: Stolen Records Just One Tool in a Comprehensive Kit
  7. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  8. Thieves and Geeks: Russian and Chinese Hacking Communities
  9. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  10. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  11. Payment-card-skimming Magecart strikes again: Zero out of five for infecting e-retail sites
  12. Don't make us pay compensation for employee data breach, Morrisons begs UK court
  13. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  14. A $12 million case of business email compromise.
  15. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  16. Old-School Malware Tricks Still Work
  17. "Creation of complex malware and organisation of multi-layered targeted attacks has shifted from financially motivated cyber-criminals to state-sponsored threat actors"
  18. Hacker steals over $30k USD in cryptocurrency of SpankChain
  19. Shopper Approved, the new victim of the Magecart hacking group
  20. Acorus Network protects enterprises and service providers from DDoS attacks

POLITICS

  1. Campaign 2018: These hacking groups could target the 2018 midterm elections
  2. MuddyWater Threat Actor Expands Targets List
  3. New state-backed espionage campaign targets military and government using freely available hacking tools
  4. CSEU 2018: Nato grappling with implications of cyberspace as domain of warfare
  5. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  6. Thieves and Geeks: Russian and Chinese Hacking Communities
  7. CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East
  8. Symantec reveals state-sponsored group that doesn’t care for malware
  9. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  10. Gallmaker: New Attack Group Eschews Malware to Live off the Land
  11. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  12. MuddyWater expands operations
  13. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  14. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan