Lawrence Abrams

@lawrenceabrams@infosec.exchange
1.1K Followers
156 Following
49 Posts
Owner, Editor in Chief of BleepingComputer.com
Twitterhttps://twitter.com/LawrenceAbrams
"On Tuesday, a Palantir employee threatened to call the police on a WIRED journalist who was watching software demonstrations at its booth at AI+ Expo. The conference...is free and open to the public, including journalists." www.wired.com/story/palant...

Palantir Is Going on Defense
Palantir Is Going on Defense

Palantir threatened to call police on a WIRED reporter and kicked out other journalists from a recent conference following reports of the data analytics firm’s work with the Trump administration.

WIRED

If you're an Apple user and I spoof your phone number in a call to the legitimate Apple Customer Support line (800-275-2273), I can force Apple to send you a system level "Apple Account Confirmation" prompt to all of your signed-in devices.

This approach is commonly used by a prolific voice phishing group to convince targets they really are in a support call with an Apple representative.

Today's deep dive into this weird world was made possible in part by a series of live phishing videos, tutorials and other secrets shared by an insider that show in unprecedented detail how these voice phishing scams can be so convincing.

Please share this story widely, because I learned a ton reporting this and frankly the various methods used by these groups to dox and target people are really slick.

From the story: "Besieged by scammers seeking to phish user accounts over the telephone, Apple and Google frequently caution that they will never reach out unbidden to users this way. However, new details about the internal operations of a prolific voice phishing gang show the group routinely abuses legitimate services at Apple and Google to force a variety of outbound communications to their users, including emails, automated phone calls and system-level messages sent to all signed-in devices."

https://krebsonsecurity.com/2025/01/a-day-in-the-life-of-a-prolific-voice-phishing-crew/

https://youtu.be/F44un1_y2fs

A Day in the Life of a Prolific Voice Phishing Crew – Krebs on Security

Full Rapid7 analysis of #Cleo CVE-2024-55956 now available c/o @stephenfewer. It's neither a patch bypass of CVE-2024-50623 nor part of a chain after all — totally new bug, different exploitation strategies across the two issues (though the same endpoint gets used either way).

I'm not sure it's been mentioned much yet that Cleo evidently released IOCs related to CVE-2024-50623 in October 2024, implying the older bug's been exploited for a minute. Would sure be helpful to know more about who was doing that exploiting, particularly now that Cl0p has claimed credit for last week's attack.

https://attackerkb.com/topics/geR0H8dgrE/cve-2024-55956/rapid7-analysis

CVE-2024-55956 | AttackerKB

On December 9, 2024, multiple security firms began privately reporting exploitation in the wild targeting the Cleo file transfer products LexiCom, VLTrader, an…

AttackerKB
NEW: Fortinet has finally publicly disclosed a new actively exploited critical FortiManager API flaw tracked as CVE-2024-47575 after it was privately notifying customers over a week ago.
https://www.bleepingcomputer.com/news/security/fortinet-warns-of-new-critical-fortimanager-flaw-used-in-zero-day-attacks/
Fortinet warns of new critical FortiManager flaw used in zero-day attacks

Fortinet publicly disclosed today a critical FortiManager API vulnerability, tracked as CVE-2024-47575, that was exploited in zero-day attacks to steal sensitive files containing configurations, IP addresses, and credentials for managed devices.

BleepingComputer
Halliburton confirms data was stolen in the recent cyberattack, which was a RansomHub ransomware attack.
https://www.bleepingcomputer.com/news/security/halliburton-confirms-data-stolen-in-recent-cyberattack/
Halliburton confirms data stolen in recent cyberattack

Oil and gas giant Halliburton has confirmed in a filing today to the Securities and Exchange Commission (SEC) that data was stolen in the recent attack linked to the RansomHub ransomware gang.

BleepingComputer

RansomHub behind the cyberattack on Halliburton.

The ransomware operation has been very busy lately after the influx of BlackCat affiliates.
https://www.bleepingcomputer.com/news/security/halliburton-cyberattack-linked-to-ransomhub-ransomware-gang/

Halliburton cyberattack linked to RansomHub ransomware gang

The RansomHub ransomware gang is behind the recent cyberattack on oil and gas services giant Halliburton, which disrupted the company's IT systems and business operations.

BleepingComputer
Anyone have a contact at CERT-MX?

TeamViewer disclosed their network was breached in its Trust center.

https://www.teamviewer.com/en/resources/trust-center/statement/

No one new because they added a noindex tag to their HTML.
@jtig

Statement | Trust Center | TeamViewer

TeamViewer
IntelBroker, a known threat actor and mod on the site, is also claiming that Baphomet was arrested.