top of page

News

Invasion

16 de maio de 2024

Ebury botnet compromises 400,000+ Linux servers

ESET researchers released its deep-dive investigation into one of the most advanced server-side malware campaigns. It is still growing and has seen hundreds of thousands of compromised servers in its at least 15-year-long operation. The Ebury group and botnet have been involved in the spread of spam, web traffic redirections, and credential stealing over the years. In recent years, they have diversified to credit card and cryptocurrency theft. Additionally, Ebury has been deployed as a … More → The post Ebury botnet compromises 400,000+ Linux servers appeared first on Help Net Security.

16 de maio de 2024

Google fixes seventh actively exploited Chrome zero-day this year, the third in a week

Google released security updates to address a new actively exploited Chrome zero-day vulnerability, the third in a week. Google has released a new emergency security update to address a new vulnerability, tracked as CVE-2024-4947, in the Chrome browser, it is the third zero-day exploited in attacks that was disclosed this week. The vulnerability CVE-2024-4947 is […]

16 de maio de 2024

Santander: a data breach at a third-party provider impacted customers and employees

The Spanish bank Santander disclosed a data breach at a third-party provider that impacted customers in Chile, Spain, and Uruguay. The Spanish financial institution Santander revealed a data breach involving a third-party provider that affected customers in Chile, Spain, and Uruguay. The bank recently became aware of unauthorized access to one of its databases hosted […]

15 de maio de 2024

Santander Customer Data Compromised Following Third-Party Breach

Santander has warned that customer and employee data has been breached following unauthorized access to a database held by a third-party provider

15 de maio de 2024

Ebury Botnet Compromised 400K Linux Servers for Crypto Theft and Financial Gain

The malware modules spread via Ebury are used for various nefarious activities, such as proxying traffic, redirecting HTTP traffic, exfiltrating sensitive information, and intercepting HTTP requests.

15 de maio de 2024

15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers

The operators behind the Ebury server-side malware botnet have been doing business since at least 2009 and, according to the threat researchers who have been tracking it for the last decade, are stronger and more active than ever. The malware has compromised at least 400,000 Linux servers over the past 15 years, with about 100,000.. The post 15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers appeared first on Security Boulevard.

15 de maio de 2024

400,000 Linux Servers Hit by Ebury Botnet

The Ebury Linux botnet has ensnared over 400,000 Linux systems in 15 years, with roughly 100,000 still infected. The post 400,000 Linux Servers Hit by Ebury Botnet appeared first on SecurityWeek.

14 de maio de 2024

Why Tokens are Like Gold for Opportunistic Threat Actors

Tokens are valuable assets for threat actors, as they can be easily obtained through various attack methods and provide unauthorized access to corporate systems without requiring multi-factor authentication.

14 de maio de 2024

Ebury botnet malware infected 400,000 Linux servers since 2009

A malware botnet known as 'Ebury' has infected almost 400,000 Linux servers since 2009, with roughly 100,000 still compromised as of late 2023. [...]

14 de maio de 2024

Ebury Botnet Operators Diversify with Financial and Crypto Theft

The 15-year-old Ebury botnet is more active than ever, as ESET found 400,000 Linux servers compromised for cryptocurrency theft and financial gain

bottom of page