"10 Billion Passwords Leaked on Hacking Forum"

"10 Billion Passwords Leaked on Hacking Forum"

According to security researchers at Cybernews, nearly 10 billion unique passwords have been leaked on a cybercrime forum, putting online users worldwide at risk of account compromise.  The researchers say they discovered the leak of 9.94 million plaintext passwords, described as the largest password compilation of all time.  It was posted on a popular hacking forum by a user named "ObamaCare" on July 4.  The researchers noted that this user, who only registered for the forum in late May 2024, has previously shared sensitive information accessed from breaches.

Submitted by Adam Ekwall on

"Over $1bn in Cryptocurrency Lost to Web3 Cyber Incidents in 2024"

"Over $1bn in Cryptocurrency Lost to Web3 Cyber Incidents in 2024"

Security researchers at blockchain monitoring firm Certik recently discovered that more than $1.1bn worth of cryptocurrency has been lost from Web3 cybersecurity incidents in the first half of 2024.  The researchers noted that these losses occurred across 408 on-chain security incidents over the six-month period, making the average cost to victims per incident $2.9m.  The median loss was $230,784, highlighting the wide disparity between the losses suffered during individual attacks.

Submitted by Adam Ekwall on

"New Open-Source Software Is Greater Than the Sum of Its Parts"

"New Open-Source Software Is Greater Than the Sum of Its Parts"

Norbert Lutkenhaus, executive director of the Institute for Quantum Computing (IQC) and professor in the Department of Physics and Astronomy at the University of Waterloo, has been working with his research group to develop accurate software models for Quantum Key Distribution (QKD) research. QKD is a process for cryptography involving the application of quantum mechanics principles to exchange secret keys used to ensure secure communication.

Submitted by grigby1 CPVI on

"CAREER Award Recipient Seeks to Secure Web Addresses"

"CAREER Award Recipient Seeks to Secure Web Addresses"

Through a National Science Foundation (NSF) Faculty Early Career Development (CAREER) award, Taejoong "Tijay" Chung, a researcher at Virginia Tech's College of Engineering, is conducting a project aimed at improving the security of today's Domain Name System (DNS) and Internet Protocol (IP) addresses. Chung and his team will work on developing a technique for finding and evaluating security vulnerabilities, analyzing the causes of configuration errors in the IP system, using Machine Learning (ML)-based tools to automatically correct them, and more.

Submitted by grigby1 CPVI on

"OVHcloud Sees Record 840 Mpps DDoS Attack"

"OVHcloud Sees Record 840 Mpps DDoS Attack"

The cloud provider OVHcloud mitigated the largest Distributed Denial-of-Service (DDoS) attack in terms of packet rate. Packet rate DDoS attacks overload the processing engines of networking devices near the target, bringing down infrastructure like anti-DDoS systems. OVHcloud says packet rate DDoS attacks are effective because their mitigation requires dealing with many small packets, which is harder than dealing with fewer, larger packets. The largest packet rate attack was recorded in April at 840 Mpps, breaking the 2021 record of 809 Mpps.

Submitted by grigby1 CPVI on

"To Guard Against Cyberattacks in Space, Researchers Ask 'What If?'"

"To Guard Against Cyberattacks in Space, Researchers Ask 'What If?'"

Patrick Lin and his colleagues at California Polytechnic State University's Ethics + Emerging Sciences Group recently released a US National Science Foundation (NSF)-funded report to highlight the threat posed by space cyberattacks and help predict novel scenarios. Space cyberattacks are rising due to several factors. As space is remote and challenging to access, a cyberattack would likely be needed to target a space system. Space systems are attractive targets because it is not easy to upgrade their hardware once launched, and this insecurity increases over time.

Submitted by grigby1 CPVI on

"Ransomware Eruption: Novel Locker Malware Flows From 'Volcano Demon'"

"Ransomware Eruption: Novel Locker Malware Flows From 'Volcano Demon'"

According to Halcyon researchers, "Volcano Demon" is a double-extortion ransomware player that uses "LukaLocker," a new locker malware, to encrypt victim files with the .nba extension. The attacker installs limited victim logging and monitoring solutions before exploitation. They also make threatening phone calls from "No Caller ID" numbers to extort or negotiate a ransom. This article continues to discuss findings regarding Volcano Demon's attacks.

Submitted by grigby1 CPVI on

"FakeBat Loader Malware Spreads Widely Through Drive-by Download Attacks"

"FakeBat Loader Malware Spreads Widely Through Drive-by Download Attacks"

Researchers at Sekoia found that "FakeBat," a Loader-as-a-Service (LaaS), has become one of the most widely spread loader malware families distributed using the drive-by download technique. According to the company, FakeBat downloads and executes next-stage payloads like "IcedID," "Lumma," "RedLine," "SmokeLoader," "SectopRAT," and "Ursnif." This article continues to discuss the distribution of FakeBat loader malware through drive-by download attacks.

Submitted by grigby1 CPVI on

"New RUSI Report Exposes Psychological Toll of Ransomware, Urges Action"

"New RUSI Report Exposes Psychological Toll of Ransomware, Urges Action"

A Royal United Services Institute (RUSI) research paper titled "Your Data is Stolen and Encrypted: The Ransomware Victim Experience" brings attention to ransomware victims' mental health. The paper calls on all incident response stakeholders to address ransomware attacks' psychological and physiological effects. It provides insights into ransomware victims' psychological experiences, including what factors make them better or worse and what policy measures can reduce harm to their well-being.

Submitted by grigby1 CPVI on

"Europol Takes Down 593 Cobalt Strike Servers Used by Cybercriminals"

"Europol Takes Down 593 Cobalt Strike Servers Used by Cybercriminals"

Europol coordinated a joint law enforcement effort called "Operation Morpheus," which took down nearly 600 Cobalt Strike servers used by cybercriminals to infiltrate victims' networks. Fortra released Cobalt Strike over a decade ago as a legitimate commercial penetration testing tool for red teams to scan network infrastructure for security vulnerabilities. However, threat actors have used cracked copies of the software, making it a popular data theft and ransomware attack tool. This article continues to discuss to discuss the takedown of Cobalt Strike servers used by cybercriminals.

Submitted by grigby1 CPVI on
Subscribe to