This alert was created automatically by our award-winning intelligence product Silobreaker Online. Story selection is determined by an algorithm and based on a set of queries initially set by a Silobreaker user. Contact productinfo[at]silobreaker[dot]com for more information.Heat - Trending Malware and Threat ActorsNameHeat 1Heat 7Vol 1Vol 7LulzSec1617CryCryptor1313WastedLocker1441Glupteba Trojan1010Dridex Malware1224Anonymous Group1627Evil Corp824Sodinokibi Ransomware1641Fxmsp727BitPaymer Ransomware510 Data Breaches Exposed Frost & Sullivan databases for sale on hacking forum [1]BleepingComputer.com - Jun 24 2020 11:30 [2]U.S. business consulting firm Frost & Sullivan was breached after data from an unsecured backup folder exposed on the Internet was sold on a hacker forum. [...]Dinosn - A daily average of 80,000 printers exposed online via IPP https://t.co/JdAZvApvvC [3]Dinosn - Twitter - Jun 25 2020 05:20 [4]A daily average of 80,000 printers exposed online via IPP https://securityaffairs.co/wordpress/105120/hacking/80000-printers-exposed-online-ipp.htmlTwitter says some business users had their private data exposed [5]DataBreaches.net - Jun 24 2020 12:41 [6]Zack Whittaker reports: Flip the “days since the last Twitter security incident” back to zero. Twitter said Tuesday that it has emailed its business customers, such as those who advertise on the site, to warn that their information may have been...BleepinComputer - Exposed Frost & Sullivan databases for sale on hacking forum - @LawrenceAbrams
https://t.co/4qvWFkCmKpBleepinComputer - Twitter - Jun 24 2020 11:30 [7]Exposed Frost & Sullivan databases for sale on hacking forum - @LawrenceAbrams
https://www.bleepingcomputer.com/news/security/exposed-frost-and-sullivan-databases-for-sale-on-hacking-forum/ Hacker Groups ‘Invisible god’ of networks: Comprehensive report analyses full impact of underground cyber heavyweight Fxmsp [8]SC Magazine UK - Jun 24 2020 16:42 [9]1 hour ago News by Andrew McCorkell Group-IB, a Singapore-based cybersecurity company, issues a comprehensive report on infamous seller Fxmsp who made a name for himself selling access to corporate networks. A three-year analysis of Fxmsp’s activity on...Fxmsp hackers made $1.5M selling access to corporate networks [10]CERT-EU - Latest Articles Ongoing Threats - RSS - Jun 24 2020 12:57 [11]Researchers tracking Fxmsp’s ventures on underground forums counted the network intrusions associated with this actor and revealed the presumed identity of the attacker. Fxmsp became widely known outside hacker forums about a year ago when...WikiLeaks founder charged with conspiring with Anonymous and LulzSec hackers [12]E-Crypto News - Jun 25 2020 01:02 [13]WikiLeaks Founder Charged With Conspiring With Anonymous And LulzSec Hackers - E-Crypto News Home Tech News WikiLeaks founder charged with conspiring with Anonymous and LulzSec hackers Malware PoetRAT malware: what it is, how it works and how to prevent it | Malware spotlight [14]Security Bloggers Network - Jun 24 2020 13:00 [15]Introduction As new malware constantly emerges, some have been taking advantage of recent events to make it easier to establish a foothold on a targeted system and wage a cyberattack. Once such... Go on to the site to read the full...InfoSecHotSpot - Emerging Ransomware Targets Photos, Videos on Android Devices The CryCryptor malware strain is a brand-new family o… https://t.co/TT2E5PtIEn [16]InfoSecHotSpot - Twitter - Jun 25 2020 01:58 [17]Emerging Ransomware Targets Photos, Videos on Android Devices The CryCryptor malware strain is a brand-new family of threats, leveraging COVID-19 to spread. https://bit.ly/3g1zQIN https://twitter.com/InfoSecHotSpot/status/1275971497522335744/photo/1Dridex Operators Develop 'WastedLocker' Ransomware [18]SecurityWeek RSS Feed - Jun 24 2020 14:20 [19]The threat actor behind the Dridex Trojan has released a new ransomware following months of development, Fox-IT researchers (part of NCC Group) reveal. ...Expert Insight On New WastedLocker ransomware [20]Information Security Buzz - Jun 24 2020 09:14 [21]ZDNet is reporting Evil Corp, one of the biggest malware operations on the internet, has slowly returned to life after several of its members were charged by the US Department of Justice in December 2019. In a report shared with ZDNet today,... Vulnerabilities cybersecboardrm - Top 4 Flaws in Artificial Intelligence #ArtificialIntelligence #bigdata https://t.co/x8uJp249tU [22]cybersecboardrm - Twitter - Jun 24 2020 06:36 [23]Top 4 Flaws in Artificial Intelligence #ArtificialIntelligence #bigdata https://www.analyticsinsight.net/top-4-flaws-artificial-intelligence/VMware addresses critical flaws in Workstation and Fusion [24]Security Affairs - Jun 24 2020 20:50 [25]VMware addressed 10 vulnerabilities affecting its ESXi, Workstation and Fusion products, including critical and high-severity code issues on the hypervisor. VMware has addressed 10 vulnerabilities affecting ESXi, Workstation and Fusion products,...Low CVE-2020-4297: IBM Doors next [26]CERT-EU VulnerabilitiesApplications - Jun 24 2020 16:23 [27]Description: IBM DOORS Next Generation (DNG/RRC) 6.0.2, 6.0.6, 6.0.6.1, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality...NVIDIA patches high severity flaws in Windows, Linux drivers [28]BleepingComputer.com - Jun 24 2020 21:49 [29]NVIDIA has released security updates to address security vulnerabilities found in GPU Display and CUDA drivers and Virtual GPU Manager software that could lead to code execution, denial of service, escalation of privileges, and information disclosure... Ongoing Campaigns New XORDDoS, Kaiji DDoS botnet variants target Docker servers [30]Security Affairs - Jun 24 2020 06:54 [31]Operators behind XORDDoS and Kaiji DDoS botnets recently started targeting Docker servers exposed online, Trend Micro warns. Trend Micro researchers reported that operators behind ...Sodinokibi Ransomware Operators Target POS Software [32]Security Week - Jun 24 2020 19:17 [33]The threat actor behind the Sodinokibi ransomware was observed scanning the victim networks for credit card or point of sale (POS) software. Sodinokibi, Symantec’s security researchers reveal, was found on the networks of three organizations that had...Evil Corp deploys new WastedLocker ransomware [34]DataBreaches.net - Jun 24 2020 12:42 [35]Dennis Fisher writes: The Russian attack group responsible for distributing the Dridex malware and BitPaymer ransomware and was the target of sanctions from the Department of Justice last year has reemerged with a new strain of ransomware called...Evil Corp's 'WastedLocker' Campaign Demands Big Ransoms [36]Bank Info Security - Jun 24 2020 18:23 [37]Researchers: Cybercrime Group, Formerly Known for Dridex, Is Not Exfiltrating Data Doug Olenick (DougOlenick) • June 24, 2020 The Evil Corp cybercrime group, originally known for its use of the Dridex banking Trojan, is now using new ransomware called... Although Silobreaker has relied on what it regards as reliable sources while compiling the content herein, Silobreaker cannot guarantee the accuracy, completeness, integrity or quality of such content and no responsibility is accepted by Silobreaker in respect of such content. Readers must determine for themselves what reliance they should place on the compiled content herein.
[1] https://www.bleepingcomputer.com/news/security/exposed-frost-and-sullivan-databases-for-sale-on-hacking-forum/
[2] https://www.bleepingcomputer.com/news/security/exposed-frost-and-sullivan-databases-for-sale-on-hacking-forum/
[3] https://twitter.com/Dinosn/status/1276022516146941955
[4] https://twitter.com/Dinosn/status/1276022516146941955
[5] https://www.databreaches.net/twitter-says-some-business-users-had-their-private-data-exposed/
[6] https://www.databreaches.net/twitter-says-some-business-users-had-their-private-data-exposed/
[7] https://twitter.com/BleepinComputer/status/1275753075542757378
[8] https://www.scmagazineuk.com/invisible-god-networks-comprehensive-report-analyses-full-impact-underground-cyber-heavyweight-fxmsp/article/1687656
[9] https://www.scmagazineuk.com/invisible-god-networks-comprehensive-report-analyses-full-impact-underground-cyber-heavyweight-fxmsp/article/1687656
[10] https://www.cybersecurity-review.com/news-june-2020/fxmsp-hackers-made-1-5m-selling-access-to-corporate-networks/
[11] https://www.cybersecurity-review.com/news-june-2020/fxmsp-hackers-made-1-5m-selling-access-to-corporate-networks/
[12] https://e-cryptonews.com/wikileaks-founder-charged-with-conspiring-with-anonymous-and-lulzsec-hackers/
[13] https://e-cryptonews.com/wikileaks-founder-charged-with-conspiring-with-anonymous-and-lulzsec-hackers/
[14] http://feedproxy.google.com/~r/SecurityBloggersNetwork/~3/CwlWL8_bxLc/
[15] http://feedproxy.google.com/~r/SecurityBloggersNetwork/~3/CwlWL8_bxLc/
[16] https://twitter.com/InfoSecHotSpot/status/1275971497522335744
[17] https://twitter.com/InfoSecHotSpot/status/1275971497522335744
[18] http://feedproxy.google.com/~r/Securityweek/~3/aa2gGzYRqJg/dridex-operators-develop-wastedlocker-ransomware
[19] http://feedproxy.google.com/~r/Securityweek/~3/aa2gGzYRqJg/dridex-operators-develop-wastedlocker-ransomware
[20] http://feedproxy.google.com/~r/InformationSecurityBuzz/~3/AASbvhtM2EE/
[21] http://feedproxy.google.com/~r/InformationSecurityBuzz/~3/AASbvhtM2EE/
[22] https://twitter.com/cybersecboardrm/status/1275679112624058368
[23] https://twitter.com/cybersecboardrm/status/1275679112624058368
[24] https://securityaffairs.co/wordpress/105183/security/vmware-flaws-workstation-fusion.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-flaws-workstation-fusion
[25] https://securityaffairs.co/wordpress/105183/security/vmware-flaws-workstation-fusion.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-flaws-workstation-fusion
[26] https://cxsecurity.com/cveshow/CVE-2020-4297
[27] https://cxsecurity.com/cveshow/CVE-2020-4297
[28] https://www.bleepingcomputer.com/news/security/nvidia-patches-high-severity-flaws-in-windows-linux-drivers/
[29] https://www.bleepingcomputer.com/news/security/nvidia-patches-high-severity-flaws-in-windows-linux-drivers/
[30] https://securityaffairs.co/wordpress/105134/breaking-news/xorddos-kaiji-ddos-botnet-docker.html?utm_source=rss&utm_medium=rss&utm_campaign=xorddos-kaiji-ddos-botnet-docker
[31] https://securityaffairs.co/wordpress/105134/breaking-news/xorddos-kaiji-ddos-botnet-docker.html?utm_source=rss&utm_medium=rss&utm_campaign=xorddos-kaiji-ddos-botnet-docker
[32] https://www.securityweek.com/sodinokibi-ransomware-operators-target-pos-software
[33] https://www.securityweek.com/sodinokibi-ransomware-operators-target-pos-software
[34] https://www.databreaches.net/evil-corp-deploys-new-wastedlocker-ransomware/
[35] https://www.databreaches.net/evil-corp-deploys-new-wastedlocker-ransomware/
[36] https://www.bankinfosecurity.com/evil-corps-wastedlocker-campaign-demands-big-ransoms-a-14497
[37] https://www.bankinfosecurity.com/evil-corps-wastedlocker-campaign-demands-big-ransoms-a-14497
↧