Information Security News – 2/3/2025

Share This Post

Phishing Campaign Baits Hook with Malicious Amazon PDFs

Article Link: https://www.darkreading.com/cyberattacks-data-breaches/phishing-campaign-malicious-amazon-pdfs

  • A recent phishing campaign employs deceptive PDF attachments, falsely claiming expired Amazon Prime memberships to lure recipients into divulging personal and financial information.
  • Victims receive emails with attached PDFs that, when opened, direct them to counterfeit Amazon websites. These fraudulent sites prompt users to enter sensitive data, including credit card details.
  • Researchers from Palo Alto Networks’ Unit 42 identified 31 such malicious PDFs, none of which had been reported to VirusTotal at the time of discovery. This indicates a potentially widespread yet undetected threat.
  • Security analysts advise individuals to exercise caution with unsolicited emails, especially those containing attachments or links. It’s crucial to verify the legitimacy of such communications before engaging and to keep security software updated to detect and block emerging threats.

Cybersecurity Crisis in Numbers

Article Link: https://www.helpnetsecurity.com/2025/01/29/data-breach-notices/

  • The Identity Theft Resource Center’s 2024 Annual Data Breach Report reveals a staggering 312% increase in data breach notifications last year, soaring to 1.7 billion notices, up from 419 million in 2023.
  • This surge is largely driven by six mega-breaches, each resulting in at least 100 million notifications, collectively making up more than 1.4 billion of the total breach notices issued in 2024.
  • Despite these large-scale incidents, the total number of data compromises dropped slightly, down 1% from 2023, with 3,158 reported breaches. Meanwhile, transparency declined, with 70% of breach notices omitting attack details, a sharp rise from 58% the year before.
  • Risk management professionals stress the urgency of adopting multi-factor authentication (MFA), passkeys, and stronger credential security to combat threats, as stolen or compromised logins fueled four of the six largest breaches.
  • ITRC Report: https://www.idtheftcenter.org/post/2024-annual-data-breach-report-near-record-compromises/

Google Forced to Step Up Phishing Defenses Following ‘Most Sophisticated Attack’ It Has Ever Seen

Article Link: https://www.techradar.com/pro/security/google-stepping-up-defenses-against-most-sophisticated-attack-its-ever-seen

  • A Google engineer came dangerously close to falling for an advanced phishing scam, prompting the tech giant to ramp up its security efforts against increasingly deceptive cyber threats.
  • The attacker impersonated a Google employee, using a spoofed caller ID to establish trust before following up with an email designed to look official. Complete with a case number and corporate formatting, the message aimed to manipulate the recipient into handing over sensitive information.
  • This incident exposed how far phishing tactics have evolved, with cybercriminals now leveraging fake caller IDs and official-looking emails to bypass traditional red flags, making detection even harder.
  • Google has shut down the fraudulent account and is reinforcing protections. Users are reminded that Google does not call for password resets or account troubleshooting.

FBI’s Warrantless ‘Backdoor’ Searches Ruled Unconstitutional

Article Link: https://www.theverge.com/2025/1/27/24353289/fbi-warrantless-backdoor-searches-unconstitutional-ruling

  • In a pivotal court decision, a federal judge has ruled that the FBI’s practice of conducting warrantless searches of American citizens’ communications, collected under Section 702 of the Foreign Intelligence Surveillance Act (FISA), violated the Fourth Amendment.
  • This ruling stems from the case of Agron Hasbajrami, a U.S. resident apprehended in 2011 based on emails obtained without a warrant. The court determined that such “backdoor” searches are unreasonable and infringe upon constitutional protections against unwarranted government intrusion.
  • This decision challenges longstanding surveillance practices and fuels the debate over privacy rights versus national security. With Section 702 set to expire in 2026, advocacy groups are pressing Congress to impose stricter safeguards, including a legislative warrant requirement, to protect citizens’ constitutional rights.
  • Legal analysts recommend that federal agencies reassess surveillance methods to comply with constitutional standards. Citizens are also encouraged to stay informed about their privacy rights and support legislative efforts that balance security with individual freedoms.

MGM Will Pay $45 Million to Settle Data Breach Lawsuit

Article Link: https://www.theverge.com/news/601733/mgm-resorts-45-million-settlement-data-breaches

  • MGM Resorts International has agreed to a $45 million settlement after two cyberattacks compromised the personal details of 37 million guests, exposing everything from names and contact details to Social Security and passport numbers.
  • Hackers infiltrated MGM’s systems in 2019 and again in 2023, stealing sensitive customer data. The latest breach was particularly severe, exposing military IDs, driver’s license numbers, and other high-value personal information.
  • Affected customers could receive $75, $50, or $20 based on the type of data exposed, while those with documented financial losses may claim up to $15,000. A federal judge has given preliminary approval, with a final hearing set for June 18th, 2025.
  • MGM’s security failures have triggered a Federal Trade Commission (FTC) investigation, signaling ongoing scrutiny into how the company handled the 2023 ransomware attack and its long-term approach to customer data protection.

ESXi Ransomware Attacks Use SSH Tunnels to Avoid Detection

Article Link: https://securityaffairs.com/173487/cyber-crime/esxi-ransomware-attacks-use-ssh-tunnels-to-avoid-detection.html

  • Cybercriminals have found a new way to launch VMware ESXi servers, using encrypted SSH tunnels to move undetected through virtualized environments and deploy ransomware payloads.
  • Instead of triggering traditional security alerts, attackers establish covert pathways using SSH, allowing them to spread across networks unnoticed. This method lets them lock down critical systems and demand hefty ransoms, all while flying under the radar.
  • This tactic sidesteps conventional defenses, making it especially dangerous for organizations that rely on virtual machines. The use of encrypted tunnels obscures malicious activity, making early detection difficult and increasing the likelihood of crippling system disruptions.
  • Security teams are pressed to lock down remote access, actively monitor SSH traffic for anomalies, and fortify ESXi environments with rigorous patching and hardened configurations to shut down these infiltration routes.

DeepSeek AI Database Exposed: Over 1 million Log Lines, Secret Keys Leaked

Article Link: https://thehackernews.com/2025/01/deepseek-ai-database-exposed-over-1.html

  • AI startup DeepSeek inadvertently left a critical database unsecured online, exposing over a million log entries containing chat histories, secret keys, and backend information.
  • Security researchers from Wiz discovered the unprotected ClickHouse database, which allowed full control over operations without authentication. This lapse could have enabled unauthorized access to confidential data and widespread system control.
  • The breach has drawn global criticism over DeepSeek’s data handling practices, with authorities in Italy and Ireland investigating the company’s privacy safeguards, and the U.S. Navy has warned personnel against using DeepSeek’s AI tools due to security risks.
  • DeepSeek locked down the database upon notification. Industry experts emphasize the urgency of strict security protocols and regular assessments to prevent similar incidents, particularly for companies managing vast amounts of user data.

2024 Change Healthcare Breach Hits Nearly 190 million Americans

Article Link: https://www.scworld.com/news/toll-in-2024-change-healthcare-breach-hits-nearly-190-million-americans

  • A staggering 190 million Americans have been impacted by the massive ransomware attack on Change Healthcare, marking the largest healthcare data breach ever recorded in the United States.
  • Hackers penetrated the network in February 2024, exfiltrating protected patient data, including health insurance details, medical records, billing information, and personal identifiers, before deploying ransomware that paralyzed operations nationwide.
  • The breach sent shockwaves through the healthcare industry, disrupting medical claims processing and raising urgent concerns about data security in one of the most confidential sectors. With personal health data now at risk, calls for tighter controls and stricter government oversight are growing louder.
  • UnitedHealth Group (UHG) asserts that they have reinforced their security defenses, launched internal investigations, and are providing credit monitoring for those affected. Meanwhile, federal regulators and state attorneys general are scrutinizing UHG’s security failures, with lawsuits already in motion.

FBI Takes Down Cracked.to and Nulled.to in a Global Law Enforcement Operation

Article Link: https://www.csoonline.com/article/3813190/fbi-takes-down-cracked-to-and-nulled-to-in-a-global-law-enforcement-operation.html

  • A worldwide law enforcement operation, led by the FBI, has shut down Cracked.to and Nulled.to, two of the most active hacking forums trafficking in stolen data, pirated software, and illicit hacking tools.
  • In a covert, coordinated effort, agents across multiple countries executed Operation Talent, seizing servers, dismantling networks, and cutting off access to underground marketplaces that cybercriminals relied on for years.
  • This strike has been a heavy hit to online crime syndicates, disrupting platforms that ran fraud, identity theft, and financial scams. With authorities now combing through seized data, former users may soon find themselves under investigation.
  • Along with the FBI, law enforcement agencies from Greece, Germany, European Union, and Australia are pursuing all leads from the operation. So far, no reports of any arrests have been made.


Reach out to our incident response team for help

More To Explore

Information Security News – 3/24/2025

NIST Finalizes Differential Privacy Rules to Protect Data Article Link: https://www.darkreading.com/data-privacy/nist-finalizes-differential-privacy-rules-to-protect-data Criminals are Using CSS to Get Around Filters and Track Email Usage Article Link:

Information Security News – 3/17/2025

Massive Research into iOS Apps Uncovers Widespread Secret Leaks, Abysmal Coding Practices Article Link: https://cybernews.com/security/ios-apps-leak-hardcoded-secrets-research/   AI-Assisted Fake GitHub Repositories Fuel SmartLoader and LummaStealer Distribution

Do You Want to Shore Up Your Defenses?

We're opening our first round of threat hunting engagements to 100 organizations. Sign up or join the wait list here.