Quantcast
Channel: Silobreaker: All Posts
Viewing all articles
Browse latest Browse all 718

Cyber Alert – 30 August 2020

$
0
0
This alert was created automatically by our award-winning intelligence product Silobreaker Online. Story selection is determined by an algorithm and based on a set of queries initially set by a Silobreaker user. Contact productinfo[at]silobreaker[dot]com for more information.Heat - Trending Malware and Threat ActorsNameHeat 1Heat 7Vol 1Vol 7Cetus Cryptominer24BeagleBoyz449VandaTheGod27Copperhedge11BozokRAT11Whois Hacking Team11HOPLIGHT Trojan12Crowdedflounder12ELECTRICFISH13Cerberus Malware13 Data Breaches Secnewsbytes - JCrush Dating App Has Exposed User Data, Even Messages | TechNadu https://t.co/pYqXfR9BiM [1]Secnewsbytes - Twitter - Aug 29 2020 07:15 [2]JCrush Dating App Has Exposed User Data, Even Messages | TechNadu https://www.technadu.com/jcrush-dating-app-exposed-user-data-messages/185200/Securityblog - An Alexa bug could have exposed your voice history to hackers https://t.co/1ukVz3SB9m [3]Securityblog - Twitter - Aug 29 2020 15:31 [4]An Alexa bug could have exposed your voice history to hackers https://arstechnica.com/gadgets/2020/08/an-alexa-bug-could-have-exposed-your-voice-history-to-hackers/Secnewsbytes - Details on over 350,000 SSL247 customers exposed due to misconfigured AWS bucket | Information Security Buzz https://t.co/fvu2LASggP [5]Secnewsbytes - Twitter - Aug 29 2020 07:14 [6]Details on over 350,000 SSL247 customers exposed due to misconfigured AWS bucket | Information Security Buzz https://www.informationsecuritybuzz.com/expert-comments/details-on-over-350000-ssl247-customers-exposed-due-to-misconfigured-aws-bucket/Securityblog - RT @andpalmier: 🔥 #phishing targeting @HMRCgovuk victims 🎣 🇬🇧 CC @n0p1shing @ActorExpose @Spam404 @malwrhunterteam @nullcookies ⚠️ cred…Securityblog - Twitter - Aug 29 2020 21:16 [7]RT @andpalmier: 🔥 #phishing targeting @HMRCgovuk victims 🎣 🇬🇧 CC @n0p1shing @ActorExpose @Spam404 @malwrhunterteam @nullcookies ⚠️ credentials of victims are exposed! https://twitter.com/andpalmier/status/1299647116625825792/photo/1 Hacker Groups North Korea-linked APT group BeagleBoyz targets banks [8]Security Affairs - Aug 29 2020 18:52 [9]North Korea-linked APT group BeagleBoyz intensified its operations since February, US CISA, Department of the Treasury, FBI, and USCYBERCOM warn. According to a joint advisory issued by the Cybersecurity and Infrastructure Security Agency (CISA),...Secnewsbytes - UltraRank hackers steal credit cards from hundreds of stores https://t.co/p680eIq4LF [10]Secnewsbytes - Twitter - Aug 29 2020 07:16 [11]UltraRank hackers steal credit cards from hundreds of stores https://www.bleepingcomputer.com/news/security/ultrarank-hackers-steal-credit-cards-from-hundreds-of-stores/InfoSecHotSpot - North Korea's 'BeagleBoyz' target banks with ATM cash-out attacks https://t.co/GvqpEp38gA https://t.co/50XAcliUTk [12]InfoSecHotSpot - Twitter - Aug 30 2020 01:58 [13]North Korea's 'BeagleBoyz' target banks with ATM cash-out attacks https://bit.ly/34LRvl6 https://twitter.com/InfoSecHotSpot/status/1299889127035412480/photo/1Iran-linked Charming Kitten APT contacts targets via WhatsApp, LinkedIn [14]TerabitWeb Blog - RSS - Aug 29 2020 17:16 [15]Original Post from Security Affairs Author: Pierluigi Paganini The Iran-linked Charming Kitten APT group leveraged... Malware How could I be able to open my files manipulated by Ransomware [16]MalwareTips.com - Aug 29 2020 22:49 [17]...Nefilim Ransomware Evolving Rapidly: Top Targets at a Glance [18]E Hacking News - Aug 29 2020 08:31 [19]Ransomware has continually expanded both in terms of threat and reach as threat actors continue to devise fresh methods of introducing new ransomware variants and malware families. One such newly emerged ransomware that was first identified at the...JAMESWT_MHT - RT @Arkbird_SOLG: #APT #Patchwork Edited BozokRAT with the same Xor keys (0x3, 0xA) that the last BozokRAT sample (cc8867a5fd62b82e817afc40… [20]JAMESWT_MHT - Twitter - Aug 29 2020 08:06 [21]RT @Arkbird_SOLG: #APT #Patchwork Edited BozokRAT with the same Xor keys (0x3, 0xA) that the last BozokRAT sample (cc8867a5fd62b82e817afc405807f88716960af5744040999b619b126a9ecf57), check the same website Wikipedia (main page) before run the main...Securityblog - RT @Unit42_Intel: Cetus, a Docker cryptojacking worm, represents the latest entry in a growing trend of sophisticated and targeted cloud at… [22]Securityblog - Twitter - Aug 29 2020 10:19 [23]RT @Unit42_Intel: Cetus, a Docker cryptojacking worm, represents the latest entry in a growing trend of sophisticated and targeted cloud attacks. https://bit.ly/32vUMCm https://twitter.com/Unit42_Intel/status/1299637167854157824/photo/1 Vulnerabilities CVEnew - CVE-2020-3566 A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Sof… https://t.co/Azh8Wb07Yh [24]CVEnew - Twitter - Aug 29 2020 16:45 [25]CVE-2020-3566 A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to...securityaffairs - #Cisco addresses ten high-risk issues in #NXOS software https://t.co/aIW1hbwjSW #securityaffairs #hackingsecurityaffairs - Twitter - Aug 29 2020 14:00 [26]#Cisco addresses ten high-risk issues in #NXOS software https://securityaffairs.co/wordpress/107617/hacking/nx-os-software-flaws-2.html #securityaffairs #hacking_jsoo_ - RT @starlabs_sg: Whew! Finally cleared the backlogs for Oracle CVE-2020-2674: https://t.co/HYgbypiNo4 CVE-2020-2682: https://t.co/PGvxcIaB5…_jsoo_ - Twitter - Aug 30 2020 01:53 [27]RT @starlabs_sg: Whew! Finally cleared the backlogs for Oracle CVE-2020-2674: https://starlabs.sg/advisories/20-2674/ CVE-2020-2682: https://starlabs.sg/advisories/20-2682/ CVE-2020-2575: https://starlabs.sg/advisories/20-2575/ CVE-2020-2748:...tqbf - Just the dumbest possible orange site thread about vulnerability research compensation (in the context of the Slack desktop vuln). [28]tqbf - Twitter - Aug 29 2020 16:47 [29]Just the dumbest possible orange site thread about vulnerability research compensation (in the context of the Slack desktop vuln). Ongoing Campaigns Although Silobreaker has relied on what it regards as reliable sources while compiling the content herein, Silobreaker cannot guarantee the accuracy, completeness, integrity or quality of such content and no responsibility is accepted by Silobreaker in respect of such content. Readers must determine for themselves what reliance they should place on the compiled content herein. [1] https://twitter.com/Secnewsbytes/status/1299606557949337600 [2] https://twitter.com/Secnewsbytes/status/1299606557949337600 [3] https://twitter.com/Securityblog/status/1299731315168874496 [4] https://twitter.com/Securityblog/status/1299731315168874496 [5] https://twitter.com/Secnewsbytes/status/1299606438994731008 [6] https://twitter.com/Secnewsbytes/status/1299606438994731008 [7] https://twitter.com/Securityblog/status/1299818292887117824 [8] https://securityaffairs.co/wordpress/107681/apt/beagleboyz-targets-banks.html?utm_source=rss&utm_medium=rss&utm_campaign=beagleboyz-targets-banks [9] https://securityaffairs.co/wordpress/107681/apt/beagleboyz-targets-banks.html?utm_source=rss&utm_medium=rss&utm_campaign=beagleboyz-targets-banks [10] https://twitter.com/Secnewsbytes/status/1299606814363967488 [11] https://twitter.com/Secnewsbytes/status/1299606814363967488 [12] https://twitter.com/InfoSecHotSpot/status/1299889127035412480 [13] https://twitter.com/InfoSecHotSpot/status/1299889127035412480 [14] https://www.terabitweb.com/2020/08/29/charming-kitten-apt-whatsapp-linkedin-html-2/ [15] https://www.terabitweb.com/2020/08/29/charming-kitten-apt-whatsapp-linkedin-html-2/ [16] https://malwaretips.com/threads/how-could-i-be-able-to-open-my-files-manipulated-by-ransomware.103645/ [17] https://malwaretips.com/threads/how-could-i-be-able-to-open-my-files-manipulated-by-ransomware.103645/ [18] https://www.ehackingnews.com/2020/08/nefilim-ransomware-evolving-rapidly-top.html [19] https://www.ehackingnews.com/2020/08/nefilim-ransomware-evolving-rapidly-top.html [20] https://twitter.com/JAMESWT_MHT/status/1299619431581184005 [21] https://twitter.com/JAMESWT_MHT/status/1299619431581184005 [22] https://twitter.com/Securityblog/status/1299653007492210690 [23] https://twitter.com/Securityblog/status/1299653007492210690 [24] https://twitter.com/CVEnew/status/1299749953695293442 [25] https://twitter.com/CVEnew/status/1299749953695293442 [26] https://twitter.com/securityaffairs/status/1299708539380936704 [27] https://twitter.com/_jsoo_/status/1299887846690418688 [28] https://twitter.com/tqbf/status/1299750606421270528 [29] https://twitter.com/tqbf/status/1299750606421270528

Viewing all articles
Browse latest Browse all 718

Trending Articles