Silobreaker’s Daily Cyber Alert is created and distributed automatically by using our award-winning intelligence product Silobreaker Online.Heat - Trending Malware and Threat ActorsNameHeat 1Heat 7Vol 1Vol 7LokiBot Trojan2097Amadey67NanoCore RAT49AgentTesla Keylogger35ACIDBOX332Ashiyane Digital Security Team11BetaBot12LulzSec11Winnti Group12Turla APT Group214 Data Breaches Dinosn - RT @TeriRadichel: Oracle’s BlueKai tracks you across the web. That data spilled online – a server was left unsecured and without a password… [1]Dinosn - Twitter - Jun 20 2020 05:58 [2]RT @TeriRadichel: Oracle’s BlueKai tracks you across the web. That data spilled online – a server was left unsecured and without a password, exposing billions of records for anyone to find....Securityblog - RT @zackwhittaker: New: Oracle's BlueKai tracks millions across the web. But a security lapse exposed that data — billions of records — inc… [3]Securityblog - Twitter - Jun 20 2020 14:36 [4]RT @zackwhittaker: New: Oracle's BlueKai tracks millions across the web. But a security lapse exposed that data — billions of records — including individuals' web tracking data.
"There's really no telling how revealing some of this data can be,"...hashbreaker - RT @devisridhar: Even if you think that most of world's population will be exposed to #SARSCoV2 in long-run -> front-loading deaths makes n… [5]hashbreaker - Twitter - Jun 20 2020 19:24 [6]RT @devisridhar: Even if you think that most of world's population will be exposed to #SARSCoV2 in long-run -> front-loading deaths makes no sense when scientific progress is being made on better treatments, vaccines & understanding COVID...BrianHonan - @finneganbrian @marnixdekker Firstly there has to be a data protection breach and secondly it has to lose high enou… https://t.co/7XDHVauebl [7]BrianHonan - Twitter - Jun 20 2020 09:31 [8]@finneganbrian @marnixdekker Firstly there has to be a data protection breach and secondly it has to lose high enough risk to the data subjects to warrant notifying the supervisory authority. There are also exemptions to the 72 hr rule if you have... Hacker Groups CyberScoopNews - Taiwan suggests China’s Winnti group is behind ransomware attack on state oil company https://t.co/BE0JIGfUAk [9]CyberScoopNews - Twitter - Jun 20 2020 19:15 [10]Taiwan suggests China’s Winnti group is behind ransomware attack on state oil company https://hubs.ly/H0rKtG30anon_indonesia - The Anonymous Indonesia News Daily is out! https://t.co/n9baXsniXU #jakpost [11]anon_indonesia - Twitter - Jun 21 2020 03:14 [12]The Anonymous Indonesia News Daily is out! https://paper.li/anon_indonesia/1435572762?edition_id=5d7c0f00-b36d-11ea-9a6a-002590a5ba2d #jakpostSecnewsbytes - Dancho Danchev's Blog - Mind Streams of Information Security Knowledge: Exposing Ashiyane Digital Security Team - A… https://t.co/2F0THxKATj [13]Secnewsbytes - Twitter - Jun 20 2020 08:50 [14]Dancho Danchev's Blog - Mind Streams of Information Security Knowledge: Exposing Ashiyane Digital Security Team - An OSINT Analysis https://ddanchev.blogspot.com/2020/06/exposing-ashiyane-digital-security-team.htmlAustralia says it's under massive nation-state cyberattack (& hints at China). Lazarus Group may be prepping COVID-19 phishing. - The CyberWire [15]CERT-EU - Latest Articles Ongoing Threats - RSS - Jun 20 2020 05:03 [16](Olean Times Herald) McAfee, the device-to-cloud cybersecurity company, today announced it has received an Other Transaction Authority (OTA) award from the Defense Innovation Unit (DIU) to prototype a Secure Cloud Management platform. McAfee will... Malware Ransomware explained: How it works and how to remove it [17]CERT-EU VulnerabilitiesApplications - Jun 20 2020 13:24 [18]Ransomware definition. Ransomware is a form of malware that encrypts a victim's files. The attacker then demands a ransom from the victim to restore access to the data upon payment. Users are shown instructions for how to pay a fee to get the...cybersecboardrm - AcidBox, a malware that borrows Turla APT exploit, hit Russian organizations #Cybersecurity #security https://t.co/wuXYGSRheU [19]cybersecboardrm - Twitter - Jun 20 2020 08:24 [20]AcidBox, a malware that borrows Turla APT exploit, hit Russian organizations #Cybersecurity #security https://securityaffairs.co/wordpress/104983/malware/acidbox-malware-turl.html?utm_source=rss&utm_medium=rss&utm_campaign=acidbox-malware-turlAgent Tesla Panel Remote Code Execution [21]World Laboratory of Bugtraq Database - Informations about errors in various applications - Jun 20 2020 10:53 [22]Topic: Agent Tesla Panel Remote Code Execution Risk: High Text:## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-... Vulnerabilities SecurityWeek - RT @SecurityWeek: Flaw in IBM Asset Management Product Facilitates Attacks on Corporate Networks https://t.co/3mKZBIOV4v [23]SecurityWeek - Twitter - Jun 20 2020 18:31 [24]RT @SecurityWeek: Flaw in IBM Asset Management Product Facilitates Attacks on Corporate Networks https://www.securityweek.com/flaw-ibm-asset-management-product-facilitates-attacks-corporate-networkscybersecboardrm - Cisco Patches Flaw in Webex Videoconferencing App #Cybersecurity #security #ui https://t.co/8yIiSKj2Lb [25]cybersecboardrm - Twitter - Jun 21 2020 05:30 [26]Cisco Patches Flaw in Webex Videoconferencing App #Cybersecurity #security #ui https://www.darkreading.com/vulnerabilities---threats/cisco-patches-flaw-in-webex-videoconferencing-app/d/d-id/1338129securityaffairs - New #Cisco #Webex Meetings flaw allows attackers to impersonate users..
https://t.co/7Z8USP7rX3
#securityaffairs #hackingsecurityaffairs - Twitter - Jun 20 2020 16:30 [27]New #Cisco #Webex Meetings flaw allows attackers to impersonate users..
https://securityaffairs.co/wordpress/104972/hacking/cisco-webex-meetings-flaw.html
#securityaffairs #hackingsecurityaffairs - New #Cisco #Webex Meetings flaw allows attackers to impersonate users
https://t.co/7Z8USP7rX3
#securityaffairs #hackingsecurityaffairs - Twitter - Jun 20 2020 09:53 [28]New #Cisco #Webex Meetings flaw allows attackers to impersonate users
https://securityaffairs.co/wordpress/104972/hacking/cisco-webex-meetings-flaw.html
#securityaffairs #hacking Ongoing Campaigns Separate Phishing Attacks Target Wells Fargo, BofA Customers [29]BankInfoSecurity - Jun 20 2020 17:15 [30]Researchers: Fraudsters Using Various Methods...U.S. authorities sanction six Nigerian nationals for BEC and Romance Fraud [31]Security Affairs - Jun 20 2020 12:25 [32]US authorities this week announced sanctions against six Nigerian nationals for their involvement in business email compromise (BEC) and romance fraud schemes. The United States Department of the Treasury’s Office of Foreign Assets Control (OFAC)...CyberScoopNews - Weekly Wrapup: The DDoS attack that wasn't https://t.co/vNxdtfqi6v https://t.co/dEtcvrlRrM [33]CyberScoopNews - Twitter - Jun 20 2020 21:37 [34]Weekly Wrapup: The DDoS attack that wasn't https://hubs.ly/H0rKtRY0 https://twitter.com/CyberScoopNews/status/1274456241000132608/photo/1ZDNet - Microsoft Defender ATP now scans Windows 10 PC firmware for hardware rootkit attacks https://t.co/G1DGsAVWh6 [35]ZDNet - Twitter - Jun 20 2020 17:45 [36]Microsoft Defender ATP now scans Windows 10 PC firmware for hardware rootkit attacks... Although Silobreaker has relied on what it regards as reliable sources while compiling the content herein, Silobreaker cannot guarantee the accuracy, completeness, integrity or quality of such content and no responsibility is accepted by Silobreaker in respect of such content. Readers must determine for themselves what reliance they should place on the compiled content herein.
[1] https://twitter.com/Dinosn/status/1274220147797082113
[2] https://twitter.com/Dinosn/status/1274220147797082113
[3] https://twitter.com/Securityblog/status/1274350378402840581
[4] https://twitter.com/Securityblog/status/1274350378402840581
[5] https://twitter.com/hashbreaker/status/1274422984942313472
[6] https://twitter.com/hashbreaker/status/1274422984942313472
[7] https://twitter.com/BrianHonan/status/1274273665178312704
[8] https://twitter.com/BrianHonan/status/1274273665178312704
[9] https://twitter.com/CyberScoopNews/status/1274420502359093248
[10] https://twitter.com/CyberScoopNews/status/1274420502359093248
[11] https://twitter.com/anon_indonesia/status/1274541256513855491
[12] https://twitter.com/anon_indonesia/status/1274541256513855491
[13] https://twitter.com/Secnewsbytes/status/1274263290353516544
[14] https://twitter.com/Secnewsbytes/status/1274263290353516544
[15] https://thecyberwire.com/newsletters/daily-briefing/9/119
[16] https://thecyberwire.com/newsletters/daily-briefing/9/119
[17] https://www.itworld.com/article/3236183/what-is-ransomware-how-it-works-and-how-to-remove-it.html
[18] https://www.itworld.com/article/3236183/what-is-ransomware-how-it-works-and-how-to-remove-it.html
[19] https://twitter.com/cybersecboardrm/status/1274256723445002241
[20] https://twitter.com/cybersecboardrm/status/1274256723445002241
[21] http://feedproxy.google.com/~r/worldlaboratoryofbugtraq/~3/wxE3j7hfqsw/WLB-2020060083
[22] http://feedproxy.google.com/~r/worldlaboratoryofbugtraq/~3/wxE3j7hfqsw/WLB-2020060083
[23] https://twitter.com/SecurityWeek/status/1274409605783867392
[24] https://twitter.com/SecurityWeek/status/1274409605783867392
[25] https://twitter.com/cybersecboardrm/status/1274575311892557824
[26] https://twitter.com/cybersecboardrm/status/1274575311892557824
[27] https://twitter.com/securityaffairs/status/1274379176594886656
[28] https://twitter.com/securityaffairs/status/1274279109565317122
[29] https://www.bankinfosecurity.com/separate-phishing-attacks-target-wells-fargo-bofa-customers-a-14478
[30] https://www.bankinfosecurity.com/separate-phishing-attacks-target-wells-fargo-bofa-customers-a-14478
[31] https://securityaffairs.co/wordpress/104995/cyber-crime/nigerians-bec-romance-fraud.html?utm_source=rss&utm_medium=rss&utm_campaign=nigerians-bec-romance-fraud
[32] https://securityaffairs.co/wordpress/104995/cyber-crime/nigerians-bec-romance-fraud.html?utm_source=rss&utm_medium=rss&utm_campaign=nigerians-bec-romance-fraud
[33] https://twitter.com/CyberScoopNews/status/1274456241000132608
[34] https://twitter.com/CyberScoopNews/status/1274456241000132608
[35] https://twitter.com/ZDNet/status/1274397856204558336
[36] https://twitter.com/ZDNet/status/1274397856204558336
↧