Cybersecurity Brief - 30APR

-
MuddyWater codes leaked via Telegram

The inception bar: a new mobil web phishing method

Wordpress plugins are constantly under attacks

Docker Hub got hacked

Beapy is the new EternalBlue

Microsoft drop password expiration from Windows 10

TA505 target banks with LOLbins and ServHelper

Blochainbandit stole $54 million of Ethereum by guessing weak keys
Someone has been quietly pilfering Ethereum (ETH) cryptocurrency worth millions of dollars without anyone noticing or, apparently, caring.

DNS over HTTPS is coming whether ISPs and governments like it or not
DNS over HTTPS (DoH), backed by Google, Mozilla and Cloudflare, is about to make web surveillance a lot more difficult.

CARBANAK Week Part Four: The CARBANAK Desktop Video Player
Part One, Part Two and Part Three of CARBANAK Week are behind us. In this final blog post, we dive into one of the more interesting tools that is part of the CARBANAK toolset. The CARBANAK authors wrote their own video player and we happened to come across an interesting video capture from CARBANAK of a network operator...

Emotet Adds New Evasion Technique and Uses Connected Devices as Proxy C&C Servers
by Marco Dela Vega, Jeanne Jocson and Mark Manahan Over the years, Emotet, the banking malware discovered by Trend Micro in 2014, has continued to be a prevalent and costly threat. The United States government estimates that an Emotet incident takes an organization US $1 million to remediate.

Latest Qbot Variant Evades Detection, Infects Thousands
Ever-changing Qbot trojan has been spotted in a fresh campaign with a new “context aware” delivery technique.

Trojanized TeamViewer Used in Targeted Attacks Against Multiple Embassies

G7 Comes Out in Favor of Encryption Backdoors
From a G7 meeting of interior ministers in Paris this month, an "outcome document": Encourage Internet companies to establish lawful access solutions for their products and services, including data that is encrypted, for law enforcement and competent authorities to access digital evidence, when it is removed or hosted on IT servers located abroad...

Google File Cabinet Plays Host to Malware Payloads
Researchers detect a new drive-by download attack in which Google Sites' file cabinet template is a delivery vehicle for malware.

Stuxnet Family Tree Grows
What a newly discovered missing link to Stuxnet and the now-revived Flame cyber espionage malware add to the narrative of the epic cyber-physical attack.

'Karkoff' Is the New 'DNSpionage' With Selective Targeting Strategy
The cybercriminal group behind the infamous DNSpionage malware campaign has been found running a new sophisticated operation that infects selected victims with a new variant of the DNSpionage malware.

Millions of Medical Documents for Addiction and Recovery Patients Leaked
The information includes data on all rehab treatments and procedures, linked with patients' names and other info.

IT Infra Service Providers on Alert As Wipro Confirms Cyberattack

Wi-Fi Hotspot Finder Spills 2 Million Passwords
China-based app maker ignored repeated warnings by researchers that its password database - stored in plain text - was accessible to anyone online.

Weather Channel Knocked Off-Air in Dangerous Precedent

APT34 Toolset, Victim Data Leaked via Telegram
For the last month, an unknown individual or group has been sharing data and hacking tools belonging to Iranian hacker group APT34.

Insecure Ride App Database Leaks Data of 300K Iranian Drivers

PayPal receives patent for ransomware detection technology
At the patent's heart is the technique through which PayPal claims it can detect ... Cryptostalker would stop the file writing process and alert the system owner. ... The patent's author is former PayPal Chief Technology of CyberSecurity

WannaCry hero Hutchins now officially a convicted cybercriminal

State-Sponsored DNS Hijacking Infiltrates 40 Firms Globally
An ongoing campaign, active since 2017, has been stealing credentials via global DNS hijacking attacks.

Cyber-security firm Verint hit by ransomware
The Israel offices of US cyber-security firm Verint have been hit by ... Infrastructure] services," read a warning message that was displayed earlier today .

Chrome flaw on iOS leads to 500 million unwanted pop-up ads

Spear Phishing Campaign Targets Ukraine Government and Military; Infrastructure Reveals Potential Link to So-Called Luhansk People's Republic

Scranos: New Rapidly Evolving Rootkit-Enabled Spyware Discovered
A new powerful rootkit-enabled spyware operation has been discovered wherein hackers are distributing multifunctional malware disguised as cracked software or trojanized app posing as legitimate software like video players, drivers and even anti-virus products. While the rootkit malware—dubbed Scranos—which was first discovered late last year

Facebook admits “supply chain data leak” in new Oculus headsets

Apache Tomcat Patches Important Remote Code Execution Flaw
The Apache Software Foundation (ASF) has released new versions of its Tomcat application server to address an important security vulnerability that could allow a remote attacker to execute malicious code and take control of an affected server.