"FBI Seize BreachForums Hacking Forum Used to Leak Stolen Data"

"FBI Seize BreachForums Hacking Forum Used to Leak Stolen Data"

The Federal Bureau of Investigation (FBI) has seized BreachForums, a forum that leaked and sold corporate data to cybercriminals. The seizure follows the leak of Europol law enforcement portal data on the website. BreachForums now shows a message saying the FBI controls the website and its backend data, suggesting that its servers and domains were seized. Gaining access to the hacking forum's backend data could help in law enforcement investigations due to the exposure of email addresses, IP addresses, and private messages between members.

Submitted by grigby1 CPVI on

"Santander Customer Data Compromised Following Third-Party Breach"

"Santander Customer Data Compromised Following Third-Party Breach"

Banking giant Santander has recently announced that customer and employee data has been breached following a compromise of a third-party provider. The bank revealed that “certain information” relating to customers of Santander Chile, Spain, and Uruguay, as well as all current and some former Santander employees of the group, had been accessed by hackers. Customer data in all other Santander markets and businesses have not been affected. Santander said the breach was caused by threat actors’ unauthorized access to a Santander database hosted by a third-party provider.

Submitted by Adam Ekwall on

"400,000 Linux Servers Hit by Ebury Botnet"

"400,000 Linux Servers Hit by Ebury Botnet"

According to ESET, the Ebury Linux botnet has continued to grow over the past decade, with about 100,000 systems found to be infected at the end of 2023. Ebury, a botnet discovered in 2014, survived a takedown attempt and Maxim Senakh's sentencing for his involvement in the botnet's operation. Ebury is an OpenSSH backdoor and credential stealer that has continually been updated. It has infected over 400,000 hosts since 2009 for financial gain.

Submitted by grigby1 CPVI on

"US Military Academy Wins First Place at the 2024 NSA Cyber Exercise"

"US Military Academy Wins First Place at the 2024 NSA Cyber Exercise"

The US Military Academy won the sixth National Security Agency (NSA) Cyber Exercise (NCX). Participants from US service academies and senior military colleges competed for the NCX trophy alongside individuals from NSA professional development programs. Teams conducted offensive cyber activities against a fictional adversary that attacked a satellite downlink.

Submitted by grigby1 CPVI on

"Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls"

"Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls"

Rapid7 researchers have found a social engineering campaign that sends spam emails to enterprises to gain initial access for follow-on exploitation. The researchers reported that a threat actor floods a user's email with junk and calls to offer help to the user. The threat actor then prompts affected users to download Remote Monitoring and Management (RMM) software such as AnyDesk or run Microsoft's Quick Assist feature in order to set up a remote connection.

Submitted by grigby1 CPVI on

"Adobe Patches Critical Flaws in Reader, Acrobat"

"Adobe Patches Critical Flaws in Reader, Acrobat"

Software maker Adobe recently documented 35 security vulnerabilities in a wide range of products and urged users to pay immediate attention to critical severity bugs in its widely deployed Adobe Acrobat and Reader programs. As part of its scheduled Patch Tuesday updates, Adobe patched a dozen security bugs in Acrobat and Reader and slapped a critical severity label on several issues that expose users to code execution attacks. According to the advisory, the Acrobat and Reader vulnerabilities affect both macOS and Windows users.

Submitted by Adam Ekwall on

"CISA, DHS, FBI and International Partners Publish Guide for Protecting High-Risk Communities"

"CISA, DHS, FBI and International Partners Publish Guide for Protecting High-Risk Communities"

The US Cybersecurity and Infrastructure Security Agency (CISA), Department of Homeland Security (DHS), and Federal Bureau of Investigation (FBI), in collaboration with international cyber partners have published "Mitigating Cyber Threats with Limited Resources: Guidance for Civil Society." The guide aims to help civil society organizations reduce their risk of cyber intrusions, particularly state-sponsored ones. It also encourages software manufacturers to implement and publicly commit to Secure by Design practices to protect vulnerable and high-risk communities.

Submitted by grigby1 CPVI on

"PyPI Package Backdoors Macs Using the Sliver Pen-Testing Suite"

"PyPI Package Backdoors Macs Using the Sliver Pen-Testing Suite"

A new Python Package Index (PyPI) package mimicked the popular 'requests' library to target macOS devices with the Sliver C2 adversary framework. The campaign discovered by Phylum uses steganography in a PNG image file for covert installation of the Sliver payload. The malicious PyPI package has been removed, but its discovery shows Sliver's growing use of remote access to corporate networks.

Submitted by grigby1 CPVI on

"Russian Actors Weaponize Legitimate Services in Multi-Malware Attack"

"Russian Actors Weaponize Legitimate Services in Multi-Malware Attack"

Recorded Future has highlighted a cyber campaign carried out by Russian-speaking actors involving the exploitation of GitHub and FileZilla to deploy multiple malware variants. The adaptive tactics and advanced capabilities used make tracking and defending against this threat difficult. The threat actor, who is most likely based in the Commonwealth of Independent States (CIS), targeted various Operating Systems (OS) and computer architectures in the credential harvesting campaign, demonstrating their ability to adapt.

Submitted by grigby1 CPVI on

"Botnet Sent Millions of Emails in LockBit Black Ransomware Campaign"

"Botnet Sent Millions of Emails in LockBit Black Ransomware Campaign"

According to New Jersey's Cybersecurity and Communications Integration Cell (NJCCIC), millions of phishing emails have been sent through the Phorpiex botnet since April to conduct a large-scale LockBit Black ransomware campaign. The attackers use ZIP attachments containing an executable that deploys the LockBit Black payload, which encrypts the recipients' systems if launched. The NJCCIC noted that the LockBit Black encryptor deployed in these attacks is likely built using the LockBit 3.0 builder leaked by a disgruntled developer on Twitter in September 2022.

Submitted by Adam Ekwall on
Subscribe to