Nov 20, 2018

APT report for 2018-11-19

TRANSNATIONAL / UNKNOWN

  1. VisionDirect Blindsided by Magecart in Data Breach
  2. A week in security (November 12 – 18)
  3. Collective Intelligence Podcast, Vitali Kremez on Magecart

CHINA

Nil

INDIA

Nil

NORTH KOREA

  1. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware

PAKISTAN

Nil

VIETNAM

Nil

IRAN

  1. Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs

IRAQ

Nil

LEBANON

Nil

PALESTINE

Nil

SAUDI ARABIA

Nil

SYRIA

Nil

TURKEY

Nil

UNITED ARAB EMIRATES

Nil

YEMEN

Nil

RUSSIA

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  3. Russian Cozy Bear APT 29 hackers may be impersonating State Department

SERBIA

Nil

UKRAINE

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign

Platform report for 2018-11-19

WINDOWS

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. DarkGate Malware Avoids Endpoint AV Detection
  3. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  4. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force

LINUX

  1. Finds vulnerabilities in wordpress websites using WPSCAN
  2. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force

UNIX

Nil

ANDROID

  1. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force

IOS

  1. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits

MACOS

  1. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits

Threat report for 2018-11-19

DATA BREACH & DATA LOSS

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. Data Leak Incident Reported by Fortune 500 Metropolitan Life Insurance Company
  3. VisionDirect Blindsided by Magecart in Data Breach
  4. OSIsoft Breached, All Domain Accounts, Emails, and Passwords Assumed Compromised
  5. “Simplicity without Compromise” with Catalyst 9200 – Intent Based Networking Everywhere!
  6. EOS.IO Smart Contract Database Walkthrough
  7. Ford Eyes Use of Customers’ Personal Data to Boost Profits
  8. Vision Direct Admits To Breach With CVVs Compromised
  9. Instagram Bug, Now Fixed, Exposed User Passwords
  10. Business email compromise scam costs Pathé $21.5 million
  11. Database Misconfiguration Leaks 26 Million SMS Messages
  12. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  13. SUNY Upstate Hospital announced a former employee inappropriately accessed more than 1,200 patient records.
  14. Subject: Invoice. The cause of 6 out of 10 of the most effective phishing campaigns in 2018
  15. Vision Direct reveals customer credit card leak, fake Google script may be to blame
  16. Most Important Consideration of Confidentiality,Integrity, Availability (CIA Triad) to Avoid Organization Data Breach
  17. New security feature to prevent Amazon S3 bucket misconfiguration and data leaks
  18. Instagram Privacy Tool Exposed Passwords
  19. Vision Direct Notifies Customers of Data Compromise
  20. Proofpoint #ThreatInsight research: #sLoad and #Ramnit pairing in sustained personalized campaigns against UK and Italy:
  21. Instagram Accidentally Exposed Some User Passwords
  22. Email campaign spreading new tRAT malware
  23. The promised integration with #HaveIBeenPwned is expanding in #FirefoxMonitor with new breach alerts when a user visits a recently compromised
  24. Instagram Critical Bug Leaked User’s Password Via its Data Download Tool
  25. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined
  26. Firefox automatically alerts users when you access sites that have data breaches
  27. Instagram Accidentally Exposed Some Users' Passwords In Plaintext

DENIAL-OF-SERVICE

Nil

MALVERTISING

Nil

PHISHING

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. Top 5 ways to pick a secure password
  3. Top 5 ways to pick a secure password
  4. 2FA Login Failure in Office 365 and Azure
  5. Subject: Invoice. The cause of 6 out of 10 of the most effective phishing campaigns in 2018
  6. A little phishing knowledge may be a dangerous thing
  7. The more you say you know about phishing, the more vulnerable you are … Until you’re hoodwinked
  8. More than 50% forgot their password once at least one in the last month
  9. An espionage group used stolen #DigitalCertificates to sign Plead #malware and used a password stealer component that was used in
  10. How #privacy intersects with #CyberSecurity. “Criminals can craft better phishing emails to scam you when they know what you’re interested in.”
  11. Review: Specops Password Policy
  12. Instagram Critical Bug Leaked User’s Password Via its Data Download Tool
  13. Sai quali sono i modelli più utilizzati dagli utenti per creare le proprie #password? Qui ti suggeriamo alcune 'best practice'

WEB DEFACEMENT

Nil

BOTNET

  1. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  2. How do you think the #Mylobot #botnet attack will affect the future of botnets?

RANSOMWARE

  1. Texas hospital becomes victim of Dharma ransomware
  2. A History of Ransomware Attacks: The Biggest and Worst Ransomware Attacks of All Time
  3. Wannacry Continues to be Dominant Ransomware

CRYPTOMINING & CRYPTOCURRENCIES

  1. EOS.IO Smart Contract Database Walkthrough
  2. Bitcoin Falls Below $5,000
  3. Cryptojacking Attack Targets Make-A-Wish Foundation Website
  4. WebCobra Installs Cryptominer On Victim's System
  5. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  6. How can a @Trezor #cryptocurrency wallet fall victim to attack? Learn more with expert @lewisnic
  7. Turkish Police Arrested Cryptocurrency Hackers

MALWARE

  1. New Modular tRat Remote Access Trojan Surfaced During September
  2. OSIsoft Breached, All Domain Accounts, Emails, and Passwords Assumed Compromised
  3. Traps: Fighting Threats With Cloud-Based Malware Analysis
  4. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  5. DarkGate Malware Avoids Endpoint AV Detection
  6. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  7. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  8. An espionage group used stolen #DigitalCertificates to sign Plead #malware and used a password stealer component that was used in
  9. Email campaign spreading new tRAT malware
  10. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined
  11. Fun fact: The Morris Worm of 1988 did never spread to Finland, as the outbreak happened two weeks before we
  12. October 2018’s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Global Threat Index’s Top 10

EXPLOIT

Nil

VULNERABILITY

  1. Finds vulnerabilities in wordpress websites using WPSCAN
  2. TP-Link Patches Remote Code Execution Flaws in SOHO Router
  3. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits
  4. Instagram Flaw Exposes User Passwords
  5. Multiple Remote TP-Link TL-R600VPN Router Vulnerabilities Patched
  6. A bug in EA Origin client exposes gamers' data
  7. Vulnerabilities Dip 7%, but Researchers Are Cautious
  8. Instagram Bug, Now Fixed, Exposed User Passwords
  9. Vulnerability Spotlight: Multiple remote vulnerabilities in TP-Link TL-R600VPN
  10. SUNY Upstate Hospital announced a former employee inappropriately accessed more than 1,200 patient records.
  11. Instagram flaw exposes user passwords
  12. Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition
  13. Privilege escalation bug patched in Accelerated Mobile Pages WordPress plug-in
  14. How does a Bluetooth vulnerability enable validation attacks?
  15. How does site isolation defend against #Spectre vulnerabilities? Expert Michael Cobb of @thehairyITdog explains
  16. Helping researchers with IoT firmware vulnerability discovery
  17. Vulnerability Spotlight: Multiple remote vulnerabilities in TP-Link TL-R600VPN
  18. Instagram Critical Bug Leaked User’s Password Via its Data Download Tool

Region brief for 2018-11-19

ASIA

  1. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  2. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits
  3. Business email compromise scam costs Pathé $21.5 million
  4. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  5. Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs
  6. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  7. Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition
  8. Turkish Police Arrested Cryptocurrency Hackers
  9. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined

OCEANIA

  1. 2FA Login Failure in Office 365 and Azure

NORTH AMERICA

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. Finds vulnerabilities in wordpress websites using WPSCAN
  3. Traps: Fighting Threats With Cloud-Based Malware Analysis
  4. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  5. A week in security (November 12 – 18)
  6. Business email compromise scam costs Pathé $21.5 million
  7. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  8. 2FA Login Failure in Office 365 and Azure
  9. Subject: Invoice. The cause of 6 out of 10 of the most effective phishing campaigns in 2018
  10. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  11. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  12. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  13. Russian Cozy Bear APT 29 hackers may be impersonating State Department

SOUTH AMERICA

Nil

EUROPE

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  3. Business email compromise scam costs Pathé $21.5 million
  4. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  5. 2FA Login Failure in Office 365 and Azure
  6. DarkGate Malware Avoids Endpoint AV Detection
  7. WebCobra Installs Cryptominer On Victim's System
  8. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  9. Proofpoint #ThreatInsight research: #sLoad and #Ramnit pairing in sustained personalized campaigns against UK and Italy:
  10. Russian Cozy Bear APT 29 hackers may be impersonating State Department
  11. Email campaign spreading new tRAT malware
  12. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined
  13. Fun fact: The Morris Worm of 1988 did never spread to Finland, as the outbreak happened two weeks before we

AFRICA

  1. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia

Sector brief for 2018-11-19

HEALTHCARE

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. SUNY Upstate Hospital announced a former employee inappropriately accessed more than 1,200 patient records.
  3. Texas hospital becomes victim of Dharma ransomware

TRANSPORT

Nil

BANKING & FINANCE

  1. New Modular tRat Remote Access Trojan Surfaced During September
  2. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits
  3. Collective Intelligence Podcast, Vitali Kremez on Magecart
  4. Business email compromise scam costs Pathé $21.5 million
  5. Subject: Invoice. The cause of 6 out of 10 of the most effective phishing campaigns in 2018
  6. Vision Direct reveals customer credit card leak, fake Google script may be to blame
  7. Vision Direct Notifies Customers of Data Compromise
  8. Email campaign spreading new tRAT malware
  9. October 2018’s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Global Threat Index’s Top 10

INFORMATION & TELECOMMUNICATION

  1. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  2. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits
  3. Instagram Flaw Exposes User Passwords
  4. Multiple Remote TP-Link TL-R600VPN Router Vulnerabilities Patched
  5. A week in security (November 12 – 18)
  6. Instagram Bug, Now Fixed, Exposed User Passwords
  7. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  8. 2FA Login Failure in Office 365 and Azure
  9. SUNY Upstate Hospital announced a former employee inappropriately accessed more than 1,200 patient records.
  10. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  11. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  12. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  13. Instagram flaw exposes user passwords
  14. Instagram Privacy Tool Exposed Passwords
  15. Proofpoint #ThreatInsight research: #sLoad and #Ramnit pairing in sustained personalized campaigns against UK and Italy:
  16. Instagram Accidentally Exposed Some User Passwords
  17. How #privacy intersects with #CyberSecurity. “Criminals can craft better phishing emails to scam you when they know what you’re interested in.”
  18. Instagram Critical Bug Leaked User’s Password Via its Data Download Tool
  19. Fun fact: The Morris Worm of 1988 did never spread to Finland, as the outbreak happened two weeks before we
  20. Instagram Accidentally Exposed Some Users' Passwords In Plaintext

FOOD

Nil

WATER

Nil

ENERGY

Nil

GOVERNMENT & PUBLIC SERVICE

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  3. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  4. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  5. Russian Cozy Bear APT 29 hackers may be impersonating State Department
  6. Turkish Police Arrested Cryptocurrency Hackers

Daily brief for 2018-11-19

ASIA

  1. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  2. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits
  3. Business email compromise scam costs Pathé $21.5 million
  4. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  5. Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs
  6. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  7. Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition
  8. Turkish Police Arrested Cryptocurrency Hackers
  9. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined

WORLD

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. Finds vulnerabilities in wordpress websites using WPSCAN
  3. Traps: Fighting Threats With Cloud-Based Malware Analysis
  4. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  5. A week in security (November 12 – 18)
  6. Business email compromise scam costs Pathé $21.5 million
  7. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  8. 2FA Login Failure in Office 365 and Azure
  9. DarkGate Malware Avoids Endpoint AV Detection
  10. Subject: Invoice. The cause of 6 out of 10 of the most effective phishing campaigns in 2018
  11. WebCobra Installs Cryptominer On Victim's System
  12. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  13. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  14. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  15. Proofpoint #ThreatInsight research: #sLoad and #Ramnit pairing in sustained personalized campaigns against UK and Italy:
  16. Russian Cozy Bear APT 29 hackers may be impersonating State Department
  17. Email campaign spreading new tRAT malware
  18. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined
  19. Fun fact: The Morris Worm of 1988 did never spread to Finland, as the outbreak happened two weeks before we

ATTACKS

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. Data Leak Incident Reported by Fortune 500 Metropolitan Life Insurance Company
  3. Top 5 ways to pick a secure password
  4. VisionDirect Blindsided by Magecart in Data Breach
  5. Top 5 ways to pick a secure password
  6. OSIsoft Breached, All Domain Accounts, Emails, and Passwords Assumed Compromised
  7. “Simplicity without Compromise” with Catalyst 9200 – Intent Based Networking Everywhere!
  8. EOS.IO Smart Contract Database Walkthrough
  9. Ford Eyes Use of Customers’ Personal Data to Boost Profits
  10. Vision Direct Admits To Breach With CVVs Compromised
  11. Instagram Bug, Now Fixed, Exposed User Passwords
  12. Business email compromise scam costs Pathé $21.5 million
  13. Database Misconfiguration Leaks 26 Million SMS Messages
  14. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  15. 2FA Login Failure in Office 365 and Azure
  16. SUNY Upstate Hospital announced a former employee inappropriately accessed more than 1,200 patient records.
  17. Subject: Invoice. The cause of 6 out of 10 of the most effective phishing campaigns in 2018
  18. Vision Direct reveals customer credit card leak, fake Google script may be to blame
  19. A little phishing knowledge may be a dangerous thing
  20. Most Important Consideration of Confidentiality,Integrity, Availability (CIA Triad) to Avoid Organization Data Breach
  21. New security feature to prevent Amazon S3 bucket misconfiguration and data leaks
  22. The more you say you know about phishing, the more vulnerable you are … Until you’re hoodwinked
  23. Instagram Privacy Tool Exposed Passwords
  24. Vision Direct Notifies Customers of Data Compromise
  25. Proofpoint #ThreatInsight research: #sLoad and #Ramnit pairing in sustained personalized campaigns against UK and Italy:
  26. Instagram Accidentally Exposed Some User Passwords
  27. More than 50% forgot their password once at least one in the last month
  28. An espionage group used stolen #DigitalCertificates to sign Plead #malware and used a password stealer component that was used in
  29. How #privacy intersects with #CyberSecurity. “Criminals can craft better phishing emails to scam you when they know what you’re interested in.”
  30. Email campaign spreading new tRAT malware
  31. The promised integration with #HaveIBeenPwned is expanding in #FirefoxMonitor with new breach alerts when a user visits a recently compromised
  32. Review: Specops Password Policy
  33. Instagram Critical Bug Leaked User’s Password Via its Data Download Tool
  34. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined
  35. Firefox automatically alerts users when you access sites that have data breaches
  36. Instagram Accidentally Exposed Some Users' Passwords In Plaintext
  37. Sai quali sono i modelli più utilizzati dagli utenti per creare le proprie #password? Qui ti suggeriamo alcune 'best practice'

THREATS

  1. New Modular tRat Remote Access Trojan Surfaced During September
  2. OSIsoft Breached, All Domain Accounts, Emails, and Passwords Assumed Compromised
  3. Finds vulnerabilities in wordpress websites using WPSCAN
  4. Traps: Fighting Threats With Cloud-Based Malware Analysis
  5. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  6. TP-Link Patches Remote Code Execution Flaws in SOHO Router
  7. EOS.IO Smart Contract Database Walkthrough
  8. Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits
  9. Bitcoin Falls Below $5,000
  10. Instagram Flaw Exposes User Passwords
  11. Multiple Remote TP-Link TL-R600VPN Router Vulnerabilities Patched
  12. A bug in EA Origin client exposes gamers' data
  13. Vulnerabilities Dip 7%, but Researchers Are Cautious
  14. Cryptojacking Attack Targets Make-A-Wish Foundation Website
  15. Instagram Bug, Now Fixed, Exposed User Passwords
  16. DarkGate Malware Avoids Endpoint AV Detection
  17. Vulnerability Spotlight: Multiple remote vulnerabilities in TP-Link TL-R600VPN
  18. SUNY Upstate Hospital announced a former employee inappropriately accessed more than 1,200 patient records.
  19. WebCobra Installs Cryptominer On Victim's System
  20. New ShadowTalk update looks at: New nation-state threat actor uses advanced TTPs to target Pakistan Lazarus Group’s FASTCash malware
  21. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  22. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  23. Texas hospital becomes victim of Dharma ransomware
  24. Instagram flaw exposes user passwords
  25. Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition
  26. How can a @Trezor #cryptocurrency wallet fall victim to attack? Learn more with expert @lewisnic
  27. Privilege escalation bug patched in Accelerated Mobile Pages WordPress plug-in
  28. A History of Ransomware Attacks: The Biggest and Worst Ransomware Attacks of All Time
  29. How does a Bluetooth vulnerability enable validation attacks?
  30. An espionage group used stolen #DigitalCertificates to sign Plead #malware and used a password stealer component that was used in
  31. How does site isolation defend against #Spectre vulnerabilities? Expert Michael Cobb of @thehairyITdog explains
  32. Helping researchers with IoT firmware vulnerability discovery
  33. Wannacry Continues to be Dominant Ransomware
  34. Email campaign spreading new tRAT malware
  35. Turkish Police Arrested Cryptocurrency Hackers
  36. Vulnerability Spotlight: Multiple remote vulnerabilities in TP-Link TL-R600VPN
  37. Instagram Critical Bug Leaked User’s Password Via its Data Download Tool
  38. After early speculation of #malicious intent, experts said an accidental misconfiguration caused the BGP route leak that sent traffic destined
  39. Fun fact: The Morris Worm of 1988 did never spread to Finland, as the outbreak happened two weeks before we
  40. October 2018’s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Global Threat Index’s Top 10

CRIME

  1. OSIsoft Breached, All Domain Accounts, Emails, and Passwords Assumed Compromised
  2. Finds vulnerabilities in wordpress websites using WPSCAN
  3. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  4. EOS.IO Smart Contract Database Walkthrough
  5. A week in security (November 12 – 18)
  6. Collective Intelligence Podcast, Vitali Kremez on Magecart
  7. Business email compromise scam costs Pathé $21.5 million
  8. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  9. Vision Direct reveals customer credit card leak, fake Google script may be to blame
  10. The more you say you know about phishing, the more vulnerable you are … Until you’re hoodwinked
  11. Instagram Accidentally Exposed Some User Passwords
  12. An espionage group used stolen #DigitalCertificates to sign Plead #malware and used a password stealer component that was used in
  13. How #privacy intersects with #CyberSecurity. “Criminals can craft better phishing emails to scam you when they know what you’re interested in.”
  14. Turkish Police Arrested Cryptocurrency Hackers
  15. Review: Specops Password Policy

POLITICS

  1. Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign
  2. U.S. warns countries not to 'manipulate the extradition process' for cybercriminals
  3. A week in security (November 12 – 18)
  4. Business email compromise scam costs Pathé $21.5 million
  5. The Most Damaging Election Disinformation Campaign Came From Donald Trump, Not Russia
  6. Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29
  7. Outlaw Group Distributes Botnet for Cryptocurrency-Mining, Scanning, and Brute-Force
  8. The more you say you know about phishing, the more vulnerable you are … Until you’re hoodwinked
  9. An espionage group used stolen #DigitalCertificates to sign Plead #malware and used a password stealer component that was used in
  10. How #privacy intersects with #CyberSecurity. “Criminals can craft better phishing emails to scam you when they know what you’re interested in.”
  11. Russian Cozy Bear APT 29 hackers may be impersonating State Department