news

Breaking Cyber News From Cyberint

Breaking news feed of the latest cyber incidents, breaches, vulnerabilities, malware, ransomware and so much more.

  • Dec 03, 2024

    • Miyako
    • exclusive
    • ddos

    Hellcat TA Group Member Launching DDoS Botnet on December 5th

    Miyako, an initial access broker and a member of the new threat actor group known as 'Hellcat' on the dark web breachforums, is advertising a new "private" DDoS botnet called "DarkStresser," which is scheduled for launch on December 5th. It is possible that other members of the Hellcat group are also involved in its development. The tool is intended to function under a subscription model, with pricing ranging from $15 to $60. Its relatively low cost and simplicity are anticipated to reduce the barrier to entry for conducting DDoS attacks.

  • Dec 03, 2024

    • CVE-2014-2120
    • vulnerability
    • Cve-2014-2120

    Decade-Old Cisco Vulnerability Exploited in Recent Attacks

    Cisco Warns that decade old vulnerability - CVE-2014-2120 - that has no workaround is observed being abused in-the-wild. A cross-site scripting (XSS) vulnerability in the WebVPN login page of Cisco Adaptive Security Appliance (ASA) Software. This flaw, tracked as Bug ID CSCun19025, allows remote attackers to inject arbitrary web scripts or HTML through an unspecified parameter.

  • Dec 03, 2024

    • Asia
    • Handala
    • Israel
    • Middle East

    Handala Hack Announces Plans for Cyberattack on Israel Next Week

    The threat actor group "Handala Hack" has announced plans to launch a cyberattack against Israeli entities next week, claiming it is in retaliation for the death of Reza Avazeh, the former cyber commander of the Hezbollah terror organization.

  • Dec 03, 2024

    • Harel Insurance Investments & Financial Services
    • Middle East
    • Insurance Agents, Brokers And Service
    • Finance
    • Asia
    • Israel
    • Handala
    • Shirbit Insurance

    Handala Hack Claims Shirbit Insurance Data Breach

    The threat actor group "Handala Hack" claims to have breached a proxy server belonging to 'Shirbit' insurance company, a subsidiary of 'Harel' insurance company. The group alleges they obtained 154 GB of confidential data, including databases, customer IDs, financial and administrative documents, emails, and more. They have also shared samples containing personal client information, such as names, ID numbers, and insurance policies. Additionally, the group specified that the stolen data pertains exclusively to Shirbit clients.

  • Nov 29, 2024

    • Asia
    • Philippines
    • Klara Polzl
    • South-Eastern Asia
    • leak

    70,000 Philippine IDs Allegedly Leaked Online

    A threat actor named "Klara Polzl" has sparked alarm after claiming to have access to 70,000 valid Philippine IDs. The post includes a screenshot showing a file directory and images of IDs, with the caption suggesting people check if their parents' IDs are included. This potential breach highlights a serious threat to privacy and security, with personal data possibly being misused. Authorities are urged to investigate the incident and take swift action to protect affected individuals.

  • Nov 29, 2024

    • breach
    • Philippine Economic Zone Authority (Peza)
    • Philippine Cyber Alliance
    • Asia
    • Philippines
    • South-Eastern Asia
    • Ph.Hunterx

    Alleged Breach on Philippine Economic Zone Authority (PEZA) by Ph.HunterX

    On November 27, 2024, a Philippine threat actor - Ph.HunterX - claimed that he gained unauthorized access to sensitive files of Philippine Economic Zone Authority (PEZA) via an issue in one of their web portals. According to the threat actor, sensitive information on ~521 enterprise merchants associated with PEZA has been compromised. Currently, the threat actor shared a screenshot on the Facebook page of Philippine Cyber Alliance group containing sample leaked information.

  • Nov 29, 2024

    • breach
    • Dnh@Klammer
    • Deathnote Hackers
    • Asia
    • Philippines
    • Coca-Cola Philippines
    • Beverage
    • South-Eastern Asia

    Coca-Cola Philippines' OutSystems LifeTime Web Portal Breached by DeathNote Hackers

    On November 26, 2024, Klammer, the leader of DeathNote Hackers, claimed that they had gained unauthorized access to Coca-Cola Philippines' OutSystems LifeTime Web Portal. The breach has exposed several web environments and servers: - Development = cocacolaph-dev.outsystemsenterprise[.]com - Quality Assurance (QA) = cocacolaph-tst.outsystemsenterprise[.]com - Pre-Production = cocacolaph-tst1.outsystemsenterprise[.]com - Production = axisdms.ccbp.com[.]ph Currently, the threat group did not leak any sensitive information related to the breach. However, they asked Coca-Cola Philippines if they have any bug bounty programs so they can report the issue that led to unauthorized access to their OutSystems LifeTime portal.

  • Nov 28, 2024

    • exclusive
    • Venom

    Sophisticated Botnet & DDoS Tool Offered for Sale by Venom RAT Operator

    A private botnet, supposedly capable of bypassing Cloudflare, CAPTCHA, UAM, and other advanced protections, is being sold for an undisclosed price by the threat actor known as 'Venom' on breachforums. This Threat Actor appears to be associated with the Venom RAT malware-as-a-service operators. The DDoS tool is claimed to incorporate proprietary attack techniques that enhance its effectiveness and reduce detection. The botnet's capabilities reportedly include generating 3.6 million requests per minute, aiming to overwhelm network resources such as firewalls and servers by flooding them with high volumes of traffic. Additionally, these attacks target the application layer, affecting protocols like HTTP and DNS.

  • Nov 27, 2024

    • Retail
    • Magecart
    • Global

    Increased Activity of Magecart Attacks Observed in the Wild Skimming Credit Card Data

    Recent observations have identified an increase in script injection attacks targeting vulnerable websites in an attempt to skim credit card information of customers. These attacks often exploit stolen third-party credentials of E-Commerce platforms that might have privileged access to the website. In some cases vulnerabilities are exploited to grant access to the vulnerable hosted website instead. Notably, such activities have been prevalent during seasonal marketing campaigns, such as Black Friday and will most likely continue onwards to the holidays. These type of attacks are usually attributed to 'Magecart' - Threat Actor groups that initiated said attacks on Magecart and other E-Commerce platforms, however this type of attack is most likely not attributed to only one group.

  • Nov 26, 2024

    • Telecommunications
    • Africa
    • Asia
    • Liminal Panda
    • Southern Asia
    • Password Spraying

    china-backed group leverage sigtran, gsm protocols to infiltrate telecom networks

    A new cyber espionage group linked to China, "Liminal Panda," which has been conducting targeted cyber attacks against telecommunications entities in South Asia and Africa since at least 2020, was discovered. CrowdStrike attributes these attacks to Liminal Panda, highlighting their expertise in telecommunications networks and their use of custom malware tools for clandestine access and data exfiltration. The group has been known to exploit vulnerabilities in telecom infrastructure, using techniques such as password spraying and emulating GSM protocols for command-and-control communications.

  • Nov 24, 2024

    • Taiwan
    • Gelsemium
    • Wolfsbane
    • Asia
    • Singapore
    • Philippines
    • South-Eastern Asia
    • Southern Asia
    • Eastern Asia

    chinese APT gelsemium targets linux systems with new wolfsbane backdoor

    A new Linux backdoor named "Wolfsbane," attributed to the China-aligned advanced persistent threat (APT) actor known as Gelsemium was discovered. This malware is part of cyber attacks targeting East and Southeast Asia, as reported by cybersecurity firm ESET. The findings are based on multiple Linux samples uploaded to VirusTotal from Taiwan, the Philippines, and Singapore in March 2023. Wolfsbane is considered a Linux counterpart to Gelsemium's previously known Windows backdoor, "Gelsevirine," which has been in use since 2014. Additionally, another implant called "Firewood" has been linked to Gelsemium, although its attribution is less certain due to potential overlaps with other China-linked hacking groups. The primary goal of these tools is cyber espionage, focusing on sensitive data collection.

  • Nov 22, 2024

    • breach
    • Abyss0
    • United Kingdom
    • Finance
    • Business Services
    • Finastra
    • Finastra - Breach - 2024-11-08
    • Europe

    Data Breach on Finastra by "abyss0"

    On November 08, 2024, a threat actor named "abyss0" claimed that he successfully breached Finastra's ESB system and was able to exfiltrate with an approximate archive size of ~400GB, which mainly consists of internal files along with data backup copies. The threat actor offered the complete data package for sale on BreachForums. Meanwhile, Finastra stated that on November 07, 2024, their Security Operations Center detected suspicious activity on an internal SMTP server running under IBM Aspera. They isolated the affected server and initiated their incident response process. A few days later, the threat actor deleted all his posts related to the breach in underground forums and marketplaces.

  • Nov 21, 2024

    • CVE-2024-0012
    • Cve-2024-9474
    • Cve-2024-0012
    • CVE-2024-9474

    As many as 2,000 Palto Alto Network Devices Have Been Estimated of Being Compromised

    The management web interface of Palo Alto Networks, associated with CVE-2024-9474 and CVE-2024-0012, is currently being actively exploited in the wild. This exploitation has resulted in an estimated 2,000 network devices being compromised.

  • Nov 20, 2024

    • United States Of America
    • Software
    • Portnov Computer School
    • exclusive
    • Technology
    • Grep

    Portnov Computer School - Database Leak- 2024-11-20

    Portnov Computer school - a career change facility institution has been compromised on November 17th due to the exploitation of a critical vulnerability found within their Confluence data center according to the breachforums Threat Actor 'grep'. The data leak includes a supposed dump of their Atlassian - Confluence source code, configurations, internal logs, attachments, plugins, tools, applications and more.

  • Nov 18, 2024

    • Middle East
    • Finance
    • Anonymous For Justice
    • Asia
    • Israel

    'Anonymous for Justice' Leaks Alleged Breached Data of Financial Institutions in Israel

    'Anonymous for Justice' has leaked what they claim to be breached data from Israeli financial institutions on their Telegram channel. Last week, the group announced plans to carry out a cyberattack on November 15th. Today, they published the allegedly compromised data, reportedly obtained during this attack. The leaked information includes PDF files containing reports and invoices, as well as RAR files and other documents.

  • Nov 14, 2024

    • Corndb
    • Middle East
    • Asia
    • Israel
    • Paz Oil Company

    Exclusive Access to 'Paz' Oil Company Offered for Sale

    Exclusive access to the Israeli oil company 'Paz' is being offered for sale on the cybercrime forum 'BreachForums' by a threat actor known as 'CornDB' for $150,000. According to the threat actor, this access enabled them to acquire a 5TB cache of sensitive data, including proprietary information, financial records, and operational details. The offer is described as a one-time, exclusive sale. The threat actor has not provided any samples.

  • Nov 13, 2024

    • breach
    • Government
    • Asia
    • Gr3Ggm3Rc3R
    • Philippines
    • South-Eastern Asia
    • Egov Ph

    eGov PH System Breach Exposes 200,000+ User Records

    A hacker known as GR3GGM3RC3R claims to have exploited a vulnerability in the Philippine government's eGov PH system, gaining access to sensitive KYC (Know Your Customer) data of over 200,000 users. The attacker reportedly bypassed the system's firewall and obtained root access, which allowed for ongoing data extraction. The compromised data is now being offered for sale online for $100,000 in Bitcoin. This breach has raised significant concerns about the security of government digital services, with critics highlighting the inadequate monitoring of the system. The Department of Information and Communications Technology (DICT) has not yet issued a statement regarding the incident.

  • Nov 13, 2024

    • Energy
    • Ransomhub
    • Asia
    • Philippines
    • South-Eastern Asia
    • Krypton International Resources
    • Ransomhub - Krypton International Resources - Ransom - 2024-09-18
    • ransomware

    Krypton International Resources Hit by Ransomhub

    Krypton International Resources Inc., a significant entity in the energy sector, has experienced a major data breach carried out by the RansomHub Ransomware Group. This attack led to the public exposure of 68 GB of sensitive data, which is now available on RansomHub’s website. The breach includes personal information such as high-resolution scans of Philippine driver’s licenses, revealing full names, addresses, and ID numbers, thereby increasing the risk of identity theft. Krypton Resources is recognized for its efforts in developing advanced materials that aim to reduce environmental impact. The full extent of the attack and any potential data loss are still unclear. Authorities are currently investigating the incident, and cybersecurity experts are urging companies to enhance their defenses against similar threats.

  • Nov 11, 2024

    • Financial Theft
    • Phishing
    • Europe
    • United Kingdom

    UK Scammers Target Seniors with Fake Winter Fuel Payment Texts

    Scammers target UK seniors with fraudulent texts, posing as government authorities offering "winter heating allowance" payments. These messages direct recipients to fake government sites that mimic GOV.UK pages, seeking personal and financial details. The campaign capitalizes on recent government cuts to winter fuel payments, making the scam appear more credible to seniors expecting aid. Recipients are advised to avoid clicking links and to report suspicious texts.

  • Nov 08, 2024

    • breach
    • Government
    • Asia
    • Philippines
    • South-Eastern Asia
    • Armed Forces Of The Philippines (Afp)

    Data Breach on Armed Forces of the Philippines

    On October 23, 2024, a threat actor who goes by the name "FATHER121" posted on BreachForums regarding exfiltrated sensitive and confidential data from Armed Forces of the Philippines (AFP). The threat actor is claiming that the total size of the documents is over 500MB and being sold for 1.5 BTC (around 4M Philippine Pesos as of this writing) which is a bit overpriced based on Cyberint's perspective. However, if the data package really contains very sensitive military intelligence information, then, this might be interesting for criminals from other countries who wants to target the Philippines.

  • Nov 08, 2024

    • Credentials From Password Stores
    • Asia
    • Credentials From Web Browsers
    • Philippines
    • South-Eastern Asia
    • Department Of Information And Communications Technology (Dict)
    • leak
    • infostealer

    Several Access for DICT Subdomains Hosting cPanel Offered in the Underground

    On November 03, 2024, a threat actor named "GR3GGM3RC3R" posted in BreachForums regarding exposed cPanels for several subdomains of the Department of Information and Communications Technology (DICT) in the Philippines. The threat actor is claiming that he obtained several access to these exposed cPanels via InfoStealer logs. All the credentials are being sold in the underground for 60,000 USD. The following are the affected Subdomains where the cPanel portals are being hosted: - dict.gov.ph - bonifacio.dict.gov.ph - vaslinelist.dict.gov.ph - bahaghari.dict.gov.ph - pmis.dict.gov.ph - r4b.dict.gov.ph - caraga.dict.gov.ph - intranet.dict.gov.ph The threat actor is also the one claiming behind the past breaches on Toyota Makati (October 25, 2024), Office of the Sangguniang Panlungsod of Davao (October 29, 2024), and Cybercrime Investigation and Coordinating Center (November 04, 2024).

  • Nov 05, 2024

    • Manufacturing
    • Western Europe
    • France
    • Grep
    • Europe
    • Schneider Electric

    grep Claims to have Breached Schneider Electric, Stealing Over 40 GB of Data along with Projects, Plugins and Customer and Employee Information

    In November 2024, the threat actor grep claimed to have breached Schneider Electric, a France-based energy industry company, and to have gained access to its Jira Server. According to the threat actor, over 40 GB of data were stolen along with 400 thousand user data rows and 75 thousand unique email addresses and full names of Schneider Electric employees and customers using exposed credentials. The attacker also claimed to have obtained critical project data, issues, and plugins.

  • Nov 05, 2024

    • Telecommunications
    • Finland
    • Energyweaponuser
    • Nokia
    • Northern Europe
    • Intelbroker
    • Europe

    Threat Actors IntelBroker and EnergyWeaponUser claim to Have Breached Nokia, Leaking Source Code, SSH and RSA Keys, Along With Credentials

    In November 2024, the threat actors named "IntelBroker" and "EnergyWeaponUser" claimed to have breached Nokia and gained access to its database. According to the threat actors, a large collection of data belonging to Nokia was taken, including SSH keys, source code, RSA keys, Bitbucket logins, SMTP accounts, webhooks, and hardcoded credentials.

  • Nov 03, 2024

    • Compromise Accounts
    • Impair Defenses
    • Play
    • Acquire Access
    • Andariel

    North Korean Group Partners with Play Ransomware in Major Cyber Attack

    The North Korean threat group "Jumpy Pisces" (aka Andariel) has collaborated with the Play ransomware gang in a significant cyberattack, marking the first known partnership between a state-sponsored actor and Play ransomware. Between May and September 2024, Jumpy Pisces infiltrated systems and leveraged Play ransomware, likely for financial gain amid sanctions. Their approach included credential harvesting and command-and-control tools, with evidence suggesting increased ransomware threats from North Korean actors.

  • Oct 28, 2024

    • Unitedhealth Group
    • Finance
    • Blackcat Ransomware Group Linked To Cyberattack On Optum'S Change Healthcare Platform
    • Optum
    • Alphv
    • ransomware
    • Healthcare

    Change Healthcare's February Ransomware Incident Affected 100 Million Victims

    Change Healthcare disclosed that at least 100 million people were affected by the February breach. Those affected had their social security numbers and billing information at risk, also including other sensitive PII information

  • Oct 28, 2024

    • Redline Stealer
    • Fbi
    • Metastealer

    Authorities Seize Redline and Meta Infostealer Operations

    The Dutch National Police, in collaboration with the FBI and international partners, seized the infrastructure supporting the Redline and Meta infostealer malware in a major effort called "Operation Magnus." Announced on a dedicated website, authorities confirmed that legal proceedings are underway based on the captured data. The October 28, 2024, operation aimed to warn threat actors that their activities and data are now under law enforcement control.

  • Oct 22, 2024

    • Middle East
    • Darkraas
    • Education
    • Asia
    • Israel

    Remote Access to Israeli Technological College Servers Offered for Sale

    A threat actor known as 'DarkRaaS' is offering remote access to 10 servers belonging to an Israeli technological college. The access is priced at $10,000, though no sample data has been provided to verify the breach.

  • Oct 16, 2024

    • Government
    • Western Europe
    • Paris 1 Panthéon-Sorbonne University
    • Education
    • France
    • Magouilleur
    • exclusive
    • Europe

    Data Breach at Sorbonne University Exposes Personal Information of Over 73,000 Users

    In a recent post on BreachForums, the TA Magouilleur claimed to have uploaded sensitive data from Université Paris 1 Panthéon-Sorbonne, affecting more than 73,000 users. The data stolen in September 2024 includes login IDs, email addresses, names, studies, photos, and other personal information. The post indicated that 26 files were made available, along with a sample file. According to the post, the data includes easily identifiable personal details, which could be exploited for malicious purposes.

  • Oct 15, 2024

    • breach
    • Suntrust Properties
    • Real Estate
    • Asia
    • Philippines
    • South-Eastern Asia
    • Sarcoma
    • Sarcoma - Suntrust Properties - Ransom - 2024-10-09
    • ransomware

    Sarcoma Ransomware Group Attacked Suntrust Properties

    A new threat group, known as Sarcoma Ransomware, recently attacked Suntrust Properties in the Philippines. The attack has led to a massive amount of data exfiltrated (around ~1TB in size) by the threat actor. The leaked information includes confidential files and SQL databases. Sample data has been released by the ransomware group, which mainly includes: - Professional Regulation Commission (PRC) Identifications (IDs) of employees and clients - Government-issued Identifications, such as driver’s licenses and police identification cards - Legal Documents, such as property transaction contracts and buyer acceptance forms - SQL databases containing corporate data related to real estate operations

  • Oct 15, 2024

    • North America
    • Cisco
    • Energyweaponuser
    • United States
    • Zjj
    • Intelbroker
    • Technology

    Threat actors IntelBroker and EnergyWeaponUser Claim To Have Breached Cisco, Leaking API Tokens And Data Belonging To Its Customers

    On October 6, 2024, the threat actors "IntelBroker," "EnergyWeaponUser," and "zjj" announced the sale of data from a recent Cisco breach. The compromised data includes GitHub and GitLab projects, SonarQube projects, source code, hardcoded credentials, certificates, customer SRCs, confidential Cisco documents, Jira tickets, API tokens, AWS private buckets, Docker builds, Azure storage buckets, private and public keys, SSL certificates, and details on Cisco premium products. Several major companies, including Verizon, AT&T, Bank of America, Barclays, British Telecom, Microsoft, Vodafone, and Chevron, are reportedly affected.

  • Oct 13, 2024

    • Middle East
    • Darkraas
    • Asia
    • Israel
    • Technology

    Access to Compromised Servers of Israeli IT Firm Offered for Sale

    A threat actor known as 'DarkRaaS' is offering access to six compromised servers from an Israeli IT and cloud infrastructure company. The servers reportedly have a capacity of 6TB. The access is being sold for $30,000, but the threat actor has not provided any sample data to confirm the breach. The name of the targeted company was not disclosed.

  • Oct 13, 2024

    • Asia
    • Darkraas
    • Israel
    • Middle East

    Israeli Municipality Network Access Offered for Sale on Cybercrime Forum

    A threat actor known as 'DarkRaaS,' associated with the 'DarkSide Group,' is offering full network access to the cloud infrastructure of an Israeli municipality for sale on the cybercrime forum 'Breached.' The access is priced at $15,000, though no sample data has been provided to verify the breach.

  • Oct 10, 2024

    • global
    • Finance

    Threat Actors Exploit GitHub Trusted Reputation to Distribute Malware

    In a concerning development, threat actors are once again leveraging GitHub’s reputation to bypass security gateways. They are observed distributing malicious GitHub repository links within the comments of trusted repositories to spread malware. Organizations with open-source repositories that permit comments are particularly vulnerable to this attack. Malicious actors can submit comments linking to malicious code , which may then be embedded in a subdirectory of the organization’s main open-source code or archive which can be accessed. Even with the comment removed the file is archived and the link to the malware can remain alive. This also has the opportunity to be a drive-by attack vector for other malware types. Organizations should consider adding additional measures to block Github links that may bypass secure email gateways' security. Add additional warning messages so users are aware of the potential risks, or configure certain policies to protect against unsolicited downloads from GitHub.

  • Oct 10, 2024

    • Middle East
    • Doscast
    • Asia
    • Israel
    • Handala

    'Handala' Claims Breach of Israeli Podcast Website 'Doscast'

    The hacker group 'Handala' claims to have breached the Israeli podcast website 'Doscast,' allegedly gaining access to 3 million data entries belonging to over 100,000 users. The compromised data reportedly includes email addresses, names, phone numbers, and other personal details.

  • Oct 10, 2024

    • Middle East
    • Darkraas
    • Finance
    • Asia
    • Israel

    Access to Over 85,000 Records from Israeli Loan Company Offered for Sale

    A threat actor known as 'DarkRaaS,' affiliated with the 'DarkSide Group,' is offering access to over 85,000 records from an undisclosed Israeli loan company for sale on the cybercrime forum 'Breached.' The records reportedly include sensitive personal and financial data, such as loan application statuses, mortgage information, full names, and residential details. The seller is asking for $50,000 but has not provided any sample data to verify the breach.

  • Oct 10, 2024

    • breach
    • Moneygram International
    • Finance
    • Moneygram - Breach - 2024-09-20
    • United States

    Data Breach on Moneygram

    On October 07, 2024, MoneyGram Payment Systems, Inc. released an official statement that they had been a victim of a cyber-attack. According to the company, the incident began on September 20, 2024, which led to some disruption in their operations that lasted more than three (3) days. On September 27, 2024, the company detected that threat actors gained unauthorized access to their network and systems between September 20 to 22, 2024. This data breach impacted several customers' information, including names, contact information (such as phone numbers, email and postal addresses), dates of birth, Social Security numbers, copies of identification documents, bank account numbers, MoneyGram Plus Rewards numbers, transactional data, and some criminal investigation information. As per Moneygram, the investigation for this breach is still ongoing.

  • Oct 08, 2024

    • breach
    • Mb Villar Group
    • Dnh@Klammer
    • Deathnote Hackers
    • Philippines
    • South-Eastern Asia
    • Villar Group - Breach - 2024-09-20

    Over 2.3M Records for Sale: Villar Group hit by Massive Data Breach conducted by DeathNote Hackers

    The vigilante hacker group "DeathNote Hackers" has reportedly breached the Villar Group of Companies. The group claims to have accessed 11 million records containing information about transactions, employees, and clients of the Villar conglomerate but has partially released 2.3 million records, including customer names, contact numbers, addresses, emails, bank details, company names, payslips, employee information, passwords, and production files. The breach is said to have affected various Villar-owned brands, such as: Camella, Lumina Homes, Brittany Corporation, Golden Haven, MGS Construction, PAVI, Vista Land and Lifescapes, Starmall, Bria Homes, AllBank, AllHome, Kratos ResInc

  • Oct 06, 2024

    • Middle East
    • Lordzeroday
    • Asia
    • Israel
    • Mossad

    Alleged Mossad Database Offered for Sale on 'BreachForums'

    A database allegedly containing confidential documents related to the 'Mossad' has been offered for sale on the cybercrime forum 'BreachForums' by a threat actor named 'LordZeroDay.' The samples provided by the threat actor include names, phone numbers, city of residence, and more.

  • Oct 04, 2024

    • global
    • vulnerability
    • Global
    • Adobe
    • Retail

    Widespread E-commerce Websites Compromised Due to Critical CosmicSting Vulnerability

    Allegedly, 5% of all Adobe Commerce and Magento stores were compromised due to CVE-2024-34102 (also known as a Magecart attack) since its catalog in mid-July 2024. E-commerce sites that were not patched resulted in the potential silent exfiltration of payment card information to threat actors’ command and control (C2) servers. Combined with other vulnerabilities such as CVE-2024-2961 threat actors can also initiate remote code execution (RCE) and install back-door access to servers for persistence access.

  • Oct 04, 2024

    • breach
    • Toyota Bicutan
    • Ikaruz Red Team
    • Philippines
    • South-Eastern Asia

    Toyota Bicutan Philippines Breach by Ikaruz Red Team

    Following the recent attacks on other Toyota branches in the Philippines, another branch got breached - this time by Ikaruz Red Team. The breach was discovered on September 27, 2024, after the threat group posted the breach information in BreachForums. The breached data mainly contain sensitive customer data, including names, vehicle details, service repair information, and billing/transaction data.

  • Oct 04, 2024

    • ransomware
    • Medusa - Azpired - Ransom - 2024-09-18
    • Philippines
    • Medusa
    • Azpired
    • Southern Asia

    Ransomware Attack on Azpired

    Azpired is an outsourcing service center with a number of locations in the Philippines, three offices in Cebu and Cagayan De Oro City. On September 18, 2024, it was discovered that Azpired got hit by a ransomware attack conducted by Medusa Ransomware group. The breach exposed ~200GB worth of sensitive employees and clients data that has already been leaked in several underground forums and channels. The exposed data mainly contains the following: - Employees PIIs, such as identification documents, contact information, and financial records. - Clients PIIs and financial transaction data As of this writing, Azpired still hasn't released any official statement regarding the ransomware attack.

  • Oct 02, 2024

    • Germany
    • Sportstech
    • Western Europe
    • Grep
    • Retail
    • Europe

    Sportstech - Breach - 2024-09-30

    In September 2024, the threat actor "grep" leaked the Sportstech database on a darknet forum following a data breach affecting the German fitness brand. The breach involved the personal information of 44,248 individuals, including names, email addresses, phone numbers, zip codes, countries, states, and registration dates.

  • Oct 02, 2024

    • Erasmus
    • Education
    • Suspect
    • exclusive
    • European Union
    • Europe

    Erasmus+ Database Leaked

    A threat actor with the alias "suspect" posted 230MB of data pertaining to Erasmus+ on Breached Forums. According to the provided sample, the data includes identifiers such as partner ID, id_participant participant ID, names, passwords, email addresses, and more.

  • Sep 26, 2024

    • United Kingdom
    • Europe
    • Grep
    • Md Diamonds
    • exclusive
    • Healthcare

    Breached database of MD Diamonds And Jewellers is leaked on BF

    In a post on Breached Forums, a threat actor named grep shares the breached database of the UK company MD Diamonds And Jewellers. According to the post, the breach occurred in September 2024, and the database he shares contains 2 million lines of contacts, private messages between customers and their data, certificates, and other internal data. A sample of the data is attached to the post. In the post, the TA attributes the attack to himself.

  • Sep 26, 2024

    • Dashoar
    • Sweden
    • Manufacturing
    • Rdp Hijacking
    • exclusive
    • Europe

    RDP access to a Swedish company in the industrial sector is for sale

    A threat actor named "dashoar" is selling unauthorized RDP access to a Swedish company in the industrial machinery and equipment sector for a negotiable price. According to the claim, the targeted company generates an annual revenue of $9.7 billion.

  • Sep 25, 2024

    • Cobraegyleaks
    • Government
    • Latin America And The Caribbean
    • Education
    • exclusive
    • Mexico

    Mexico 130K Lines Combolist exposed

    The threat actor "CobraEgyLeaks, posted on the cybercrime forum known as "BreachForums," an EMAIL:PASS (Username and Password) combo list with over 130K lines. According to the file, the emails are related to multiple government, educational, and private companies from Mexico. Anyone with access to this information could potentially try to brute force into specific websites, putting at risk to the users and relevant companies.

  • Sep 24, 2024

    • Middle East
    • Government
    • Asia
    • Israel
    • Handala

    'Handala' Claims to Have Leaked Internal Emails of Israeli Politician Benny Gantz

    The 'Handala' group claims to have leaked 35,000 internal email correspondences belonging to Israeli politician Benny Gantz. The leak was uploaded to the group's website.

  • Sep 23, 2024

    • 888
    • Latin America And The Caribbean
    • Tiendup
    • Argentina

    Tiendup e-commerce platform Data breach

    The threat actor **888** offered on the cyber crime forum "BreachForums" a potential Database of the e-commerce for digital businesses "TiendUp". According to the threat actor, the file contains more than 47K rows of Order information as well over 300K unique emails. The compromised data includes: First Name, Last Name, Email Address, Phone Number, Date Created, Currency, Total Amount, Promo Code, Payment Status, Payment Method, Delivery Status, Quantity, Price, etc.

  • Sep 22, 2024

    • Народная Cyberармия
    • exclusive
    • Liquid Blood

    People's CyberArmy and Liquid Blood have announced alliance

    In a Telegram post by People's CyberArmy (Russian- Народная CyberАрмия) they announce: "Today we have entered into an alliance with a young but extremely promising team- Liquid Blood. We hope for long and fruitful cooperation." Both are pro-Russian hacktivist groups.

  • Sep 22, 2024

    • Noname
    • exclusive
    • Liquid Blood

    NoName and Liquid Blood have announced a new alliance.

    On their Telegram channel they posted- "The enemy is not slumbering - that's why we must build up our collective cyber fist to fight back the banderites and other evil!" Both of the groups are known for their pro-Russian activities; they have recently been targeting Ukraine, Taiwan, Sweden, France, the UK, South Korea, Australia, and Kenya.

Ready to
experience hyper-relevance?

See Argos Edge in action!

Schedule a demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start