Point of View | Page 4
OUR TAKE ON TRENDING STORIESIt seems like the ransomware gang CL0P is on a world tour of chaos this month, hitting companies left, right, and centre. But it looks like Uncle Sam isn't about to sit back and watch the show – the United States government has slapped a hefty $10,000,000 bounty on the heads of anyone even remotely associated with these cyber troublemakers. Talk about putting a price on digital mayhem!
Meanwhile, in the ever-fascinating world of cyber back alleys, the infamous doxing site Doxbin is making headlines again with yet another change of ownership. It's been a wild ride for Doxbin, with ownership swapping hands like a hot potato over the past couple of years. But despite the drama, this digital treasure trove of personal information is still standing tall, boasting over 95,000 public pastes and a whopping 100,000 registered users. With a history dating back to 2011, this site has seen it all – and it's not going anywhere anytime soon. Perhaps its strict rules against illegal activity and harassment are what's keeping law enforcement at bay.
And if that wasn't enough digital drama for you, hold onto your keyboards, because a massive American boating database has just sailed into the online spotlight. With millions of unique accounts and juicy datasets ranging from boat types to ownership details and even physical addresses, this database is a goldmine for thieves and scammers alike. As we speak, a member of our crack team is digging deep into the data, uncovering the secrets lurking beneath the surface. It's like a cyber ocean of possibilities – just watch out for the sharks!
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
THIS MONTHS SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
A staggering array of data types leaked.
https://breachaware.com/research/a-staggering-array-of-data-types-leaked
A total of 30 breaches were found and analysed resulting in 2,590,682 leaked accounts containing a total of 22 different data types. The breaches found publicly and freely available included Vita Express, Top Say, JD Group, Astron Game Club and Day Without Turnstiles.
But unsurprisingly, that didn’t save them from this data breach.
https://breachaware.com/research/but-unsurprisingly-that-didnt-save-them-from-this-data-breach
A total of 34 breaches were found and analysed resulting in 12,928,058 leaked accounts containing a total of 22 different data types. The breaches found publicly and freely available included Zacks, PayHere, Wildberries, Edim Doma and Cizim Okulu.
British publishers' advertising research tool has recently suffered a data breach.
https://breachaware.com/research/british-publishers-advertising-research-tool-has-recently-suffered-a-data-breach
A total of 17 breaches were found and analysed resulting in 80,089,084 leaked accounts containing a total of 20 different data types. The breaches found publicly and freely available included Luxottica, Polish credentials, Red Volcano, Raid Forums and Bella Clear.
Global leader in cyber security has been attacked with a sophisticated trojan.
https://breachaware.com/research/global-leader-in-cyber-security-has-been-attacked-with-a-sophisticated-trojan
A total of 8 breaches were found and analysed resulting in 11,884,976 leaked accounts containing a total of 8 different data types. The breaches found publicly and freely available included Instant Checkmate, Sports Bull, Forex EU, Iran Laptop Parts and BMMI Shops.
Ah, the ever-evolving landscape of the dark web – a digital underworld where forums rise and fall like shadows in the night. With the demise of Breach Forums earlier this year, it seems a surge of new dark web forums has sprung up like mushrooms after a rainstorm. As new users flood these digital dens, eager to carve out their cyber identities, we're witnessing a resurrection of historic breach data. It's like a digital archaeological dig, unearthing ancient treasures from the depths of cyberspace. Take, for example, an Australian visual communication platform that suffered a breach back in 2019, exposing over 130 million unique email addresses and various datasets. It's a reminder that in the ever-expanding digital universe, the past has a way of resurfacing when you least expect it. And with hackers needing a new home, these underground forums are the digital watering holes where they gather to share their spoils and swap cyber tales.
Speaking of cyber tales, remember that infamous Russian ransomware gang member who got his 15 minutes of fame courtesy of the FBI? Well, it seems he's decided to leave his mark in true cyberpunk fashion by signing a photo of himself posted on the FBI's wanted page and sending it to a popular underground malware collection channel. Talk about making a statement – from Russia with love, indeed.
But it's not just cyber criminals making headlines – our friendly neighboorhood government types are back at it again, waving the banner of "public protection" while encroaching on our digital freedoms. The governor of Montana has decided to ban TikTok, citing concerns about personal data falling into the clutches of the Chinese Communist Party. Come January 2024, the people of Montana will have to bid farewell to their favourite dance routines and cat videos, unless they're willing to jump through VPN hoops. Cue the lawsuits, with parent company ByteDance leading the charge, citing violations of constitutional rights and assorted federal laws. It's a digital showdown in the Wild West of cyberspace, where the lines between protection and censorship blur like pixels on a screen.
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
THIS MONTHS SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
It was a "great resource for stalkers!"
https://breachaware.com/research/it-was-a-great-resource-for-stalkers
A total of 37 breaches were found and analysed resulting in 5,982,905 leaked accounts containing a total of 21 different data types. The breaches found publicly and freely available included Escapada Rural, Oxfam - Australia, Stealer - Mixed Logs 0304, Stealer - Mixed Logs 0239 and Institute of Chartered Accountants, India.
Over a terabyte of customer data, along with various sensitive documents, were stolen.
https://breachaware.com/research/over-a-terabyte-of-customer-data-along-with-various-sensitive-documents-were-stolen
A total of 20 breaches were found and analysed resulting in 2,551,645 leaked accounts containing a total of 21 different data types. The breaches found publicly and freely available included RentoMojo, QIP IM, Annex Trades, United States Postal Service and Eternity Modern.
Hackers have posted the source code and private keys to the dark web.
https://breachaware.com/research/hackers-have-posted-the-source-code-and-private-keys-to-the-dark-web
A total of 8 breaches were found and analysed resulting in 1,294,601 leaked accounts containing a total of 16 different data types. The breaches found publicly and freely available included Jewel Scent, Gato Preto, Le Coq Sportif, Stealer - Mixed Logs 0302 and Store Pas Cher.
The total dump is over 330GB worth of SQL files...
https://breachaware.com/research/the-total-dump-is-over-330gb-worth-of-sql-files
A total of 10 breaches were found and analysed resulting in 8,990,513 leaked accounts containing a total of 18 different data types. The breaches found publicly and freely available included Sogaz, Manufacturers Association For Information Technology (MAIT), Ploschad Mira, Kickback and Sahibinden.
They offer over 1 million PPT templates with some pretty snazzy designs...
https://breachaware.com/research/they-offer-over-1-million-ppt-templates-with-some-pretty-snazzy-designs
A total of 21 breaches were found and analysed resulting in 10,517,319 leaked accounts containing a total of 19 different data types. The breaches found publicly and freely available included Moscow Electronic School, Paystand, Slide Team, Pitzi and ScrumDo.
The age-old dance between privacy and security continues, with governments around the globe tightening their grip on the digital realm under the guise of protecting the public. The latest act in this cyber saga? The Restrict Act, currently waltzing its way through Congress, threatening to criminalise American citizens who dare to use virtual private networks to access government-banned applications. Talk about a digital iron fist – offenders could find themselves facing serious jail time if caught.
And it's not just Uncle Sam getting in on the action – Russia has thrown its hat into the anti-VPN ring with a slick video funded by the Ministry of Digital Development, Communications, and Mass Media. They're sounding the alarm bells about the supposed dangers of VPNs, warning citizens that their personal data – from financial info to passwords – could be ripe for the picking by cyber baddies thanks to leaks from VPN companies. It's a classic case of fear-mongering in the name of security.
Meanwhile, countries like Iran are taking things a step further by banning certain VPN protocols left and right. Wire-guard? Forget about it. And don't even think about using anything other than v2ray if you want to fly under the radar. It's a digital cat-and-mouse game where the stakes couldn't be higher.
But the crackdown on VPNs isn't just happening in far-flung corners of the globe – last week, the National Operations Department in Sweden decided to pay a visit to the Mullvad VPN office in Gothenburg, armed with a search warrant and ready to seize computers with customer data. The only problem? Mullvad doesn't hold any customer data to begin with. Talk about a swing and a miss. It seems like this global effort to stamp out internet anonymity and freedom is in full swing, but as long as there are folks fighting for digital rights, the fight isn't over yet.
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
THIS MONTHS SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
The EU inadvertently branched out into the distribution of malware.
https://breachaware.com/research/the-eu-inadvertently-branched-out-into-the-distribution-of-malware
A total of 16 breaches were found and analysed resulting in 2,990,393 leaked accounts containing a total of 23 different data types. The breaches found publicly and freely available included Viva Air (2), Stealer - Mixed logs 0296, OGUsers (2022 Breach), Pure Cars and Doll Beauty.
This attracts the attention of threat actors and scammers.
https://breachaware.com/research/this-attracts-the-attention-of-threat-actors-and-scammers
A total of 16 breaches were found and analysed resulting in 530,458 leaked accounts containing a total of 27 different data types. The breaches found publicly and freely available included Stealer - Mixed Logs 0286, Stealer - Mixed Logs 0287, Bitaksi (2), Rina and Stealer - Mixed Logs 0292.
The scam is aimed at social media influencers.
https://breachaware.com/research/the-scam-is-aimed-at-social-media-influencers
A total of 38 breaches were found and analysed resulting in 4,071,980 leaked accounts containing a total of 24 different data types. The breaches found publicly and freely available included Go2Pub, Next Cash, Ucraft, Stealer - RedLine 0280 and Zingr.
Canadian occupational health and safety website has its user base dumped online.
https://breachaware.com/research/canadian-occupational-health-and-safety-website-has-its-user-base-dumped-online
A total of 13 breaches were found and analysed resulting in 2,648,550 leaked accounts containing a total of 18 different data types. The breaches found publicly and freely available included GG Corp, Stealer - RedLine 0276, Poker Coaching, Tiktok and Stealer - RedLine 0275.
The emergence of the bootkit "Blacklotus" marks a chilling development in the realm of cyber threats. Originally offered for sale on various hacking forums last year for a modest $5,000, this bootkit's capabilities have proven to be as formidable as advertised. It's a game-changer, being the first of its kind to bypass even the most secure UEFI boot configurations, effortlessly slipping past a fully updated Windows 11 system with UEFI secure boot enabled. With the finesse of a digital ninja, Blacklotus sidesteps antivirus scanners and renders OS security software like Windows Defender powerless.
Once nestled in a victim's system, Blacklotus goes into stealth mode, hiding its files on the EFI system partition and operating as an HTTP downloader, ready to fetch additional payloads at the beck and call of the threat actor. The laundry list of its capabilities reads like a cyber dystopian nightmare – it's a sobering reminder of the ever-evolving sophistication of cyber threats lurking in the digital shadows.
Meanwhile, the demise of the underground forum BreachForums has sent shockwaves through the cyber underworld, leaving threat actors and script kiddies alike in a state of mourning. Led by the enigmatic admin Pompompurin, BreachForums was a digital haven for nefarious activities, boasting a bustling community of 300 thousand accounts in its short lifespan. Pompompurin took the operation seriously, even pulling off a brazen hack of the FBI in 2021 for a bit of trollish fun.
But alas, the long arm of the law caught up with Pompompurin, who was apprehended by the FBI in New York State. In a bid to preserve the forum's legacy, Pompompurin had arranged with their second-in-command, Baphoment, for a seamless transition in case of arrest. However, with Pompompurin behind bars, Baphoment made the tough call to shutter the forum, citing the newfound uncertainty of safety in the digital underworld.
Yet, amidst the chaos, Baphoment remains a beacon of resilience, hinting at the possibility of a new community rising from the ashes of BreachForums. With a vow to learn from past mistakes and fortify against future threats, Baphoment's vision for a safer, more resilient digital haven offers a glimmer of hope in an otherwise turbulent cyber landscape.
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
THIS MONTHS SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
Bank categorically denied the breach and investigation.
https://breachaware.com/research/bank-categorically-denied-the-breach-and-investigation
A total of 32 breaches were found and analysed resulting in 13,280,831 leaked accounts containing a total of 19 different data types. The breaches found publicly and freely available included Gemo Test, Stealer - Mixed Logs 0272, Stealer - Mixed Logs 0268, Stealer - Mixed Logs 0265 and Foodora.
Threat actors exfiltrate a large SQL database of COVID records.
https://breachaware.com/research/threat-actors-exfiltrate-a-large-sql-database-of-covid-records
A total of 20 breaches were found and analysed resulting in 6,204,700 leaked accounts containing a total of 19 different data types. The breaches found publicly and freely available included SberSpasibo, HDFC Bank, Stealer - Mixed Logs 0253, Okanagan College and Stealer - RedLine 0260.
Bank customers complain of phishing attacks via Twitter.
https://breachaware.com/research/bank-customers-complain-of-phishing-attacks-via-witter
A total of 11 breaches were found and analysed resulting in 9,356,800 leaked accounts containing a total of 17 different data types. The breaches found publicly and freely available included US Gamblers, Zen Mobile, Arteza, Stealer - Mixed Logs 0250 and Mobile Legends: Bang Bang.
Video game publisher based in the US suffered a data leak.
https://breachaware.com/research/video-game-publisher-based-in-the-us-suffered-a-data-leak
A total of 33 breaches were found and analysed resulting in 2,068,944 leaked accounts containing a total of 25 different data types. The breaches found publicly and freely available included Kiwi Taxi [2], TaxNet USA, Athletics Federation of India, Stealer - Meta 0239 and B Tech.
Buckle up folks, because we've got some cyber madness to unpack this month. First up on the docket: the granddaddy of all HTTP DDoS attacks, hitting the internet like a digital tsunami. Clocking in at a whopping 71 million requests per second, this attack had Cloudflare – the stalwart defender of web infrastructure – dubbing it "hyper volumetric." It's like a digital hurricane, with requests swirling at speeds that would make even the speediest internet connections break a sweat. And if you thought that was wild, just wait – this attack blew its predecessor out of the water by a staggering 46 million requests. Talk about raising the bar for cyber chaos.
But wait, there's more – the Tor network, that beloved bastion of online anonymity, has been under siege by a barrage of DoS attacks over the past seven months. These attacks have left users struggling to load pages or access onion services, casting a shadow over the normally resilient network. The Tor team is scratching their heads, unable to pinpoint the culprits or their motives. Who would have thought that the onion network would become the battleground for cyber warfare? It's like something out of a cyberpunk novel.
And speaking of cyber shenanigans, Lockbit – the ransomware gang with a penchant for chaos – has been stirring up trouble yet again. This time, their sights are set on none other than the Royal Mail, the crown jewel of the United Kingdom's postal service. With a ransom demand starting at a cool 65 million pounds, Lockbit seemed to think they hit the jackpot. But even after some haggling, they graciously lowered their price to a mere 33 million. Clearly, the Royal Mail hasn't been selling enough stamps this year to entertain such a generous offer. It's a digital heist fit for a cyber blockbuster – but let's hope the Royal Mail can deliver a swift response and put an end to Lockbit's postal plundering.
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
Grab your digital popcorn because this month's cyber theatre has been nothing short of a blockbuster. First up on the marquee: a dark-web marketplace showdown that's straight out of a cyber spy thriller. Picture this – a rival marketplace swoops in like a cyber ninja, hijacking the competition's site and redirecting users straight into their digital lair. It's like a turf war in the digital underworld, where every click could lead you down a rabbit hole of illicit deals and shady transactions.
But wait, there's more – our friends over at the Israeli smartphone hacking company are in hot water after a massive leak of their source code hits the digital streets. Clocking in at a whopping 1.7 TB, this leak is a goldmine for threat actors looking to exploit bugs and vulnerabilities or even create their own version of the software. And what's at stake? Oh, just the ability to break into almost anyone's mobile phone with a few clicks. Whether you're the Prime Minister or just good ol' Bob down the road, nobody's safe from the digital snooping.
And speaking of breaches, LastPass is back in the spotlight after their parent company GOTO spills the beans on a recent "security incident." Turns out, a third-party cloud storage provider used by both LastPass and GOTO fell victim to hackers, who used information from a previous breach to compromise the shared cloud data. It's a cyber domino effect, with usernames, hashed passwords, and even multi-factor authentication settings potentially up for grabs. With GOTO offering a range of services like VPNs and video conferencing software, the stakes are higher than ever.
So there you have it, folks – another month in the wild world of cyber mayhem. From dark-web drama to leaked source code and cloud breaches, it's a reminder that in the digital age, the line between security and vulnerability is as thin as a pixel on a screen.
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
The cyber sleigh ride continues, with breaches aplenty making headlines this month. Let's dive into a couple that caught my eye: First up, we've got a leading global business content hub that's found itself in hot water after experiencing a data breach. This hub, a veritable treasure trove of media content aimed at helping businesses improve their organizational management, boasts on-demand solutions and digital classes led by world leaders. But it seems their digital empire has sprung a leak, with hundreds of thousands of unique email addresses now floating around cyberspace, complete with personal data like gender, names, mobile numbers, and physical addresses. It's a harsh reminder that even the most well-intentioned hubs aren't immune to the prying eyes of cyber villains.
Next on the hit list: a program/website run by the FBI that's left the alphabet boys scrambling. This platform, designed to foster networking, data sharing, and the protection of critical infrastructure, has become a prime target for threat actors. And what a haul they've scored – a treasure trove of high-profile individuals, including CEOs of major companies and international business tycoons, now find their personal information up for grabs. Full names, physical addresses, mobile numbers, and email addresses – it's a digital jackpot fit for the naughtiest of cyber grinches.
And as we bid adieu to another year filled with cyber mayhem, it's worth reflecting on the lessons learned. With over 770 million unique accounts publicly leaked throughout the year, it's clear that the stakes have never been higher. The nervous energy surrounding the importance of critical infrastructure – and the potential fallout from leaked credentials – looms large in the collective consciousness. It's a sobering reminder that in the digital age, vigilance is key, and no one – not even Santa – is safe from the prying eyes of cyber mischief-makers.
Breach Exposure Monitoring | Dark Web Monitoring + Surface Web Monitoring
Scan Any Domain for Free https://breachaware.com/scan
BreachAware Insight
THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.




Weekly Summary
SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINESSchedule a Demonstration
MAKE THE SMART CHOICE TODAY