As per Cisco Talos, Qakbot malware actors have continued their campaign, distributing Ransom Knight ransomware and the Remcos backdoor, despite the FBI-led takedown of their infrastructure. Besides, the study asserts that the Ransom Knight payload is an updated variant of the Cyclops ransomware, rewritten from scratch. As a preventive measure, individuals and organizations should exercise […]
Over 800,000 customers of Flagstar Bank have had their personal information exposed due to a data breach suffered by a third-party service provider Fiserv, that offers payment processing and mobile banking services to Flagstar Bank.
Threat actors use sophisticated attack techniques like exec smuggling to implant malicious code within seemingly legitimate applications, compromising the security of systems.
The city of Gondomar in Portugal and the Dominican Republic’s Migration Agency have been targeted by the Rhysida ransomware gang, causing disruptions in services and potential data theft.
The stolen voter records include personal details such as names, registration IDs, partial Social Security numbers, driver’s license numbers, and contact information, raising concerns about potential identity theft and privacy risks.
The Balada Injector gang is actively exploiting vulnerabilities in tagDiv premium themes, such as the recently disclosed Unauthenticated Stored XSS vulnerability, to inject malware into websites.
The Meeting Owl vulnerabilities, discovered by researchers at Modzero, include encryption flaws, hardcoded credentials, and authentication issues, which could potentially allow attackers to take control of the device.
The median dwell time, or the time between initial access and deployment of ransomware, has significantly decreased from 4.5 days to as little as five hours, indicating cybercriminals’ desire for lower detection risk, as per a Secureworks report.
Proof-of-concept exploits for this vulnerability have already been published, posing a significant threat to systems running the latest releases of popular Linux platforms.
The data breach involved impersonation tactics and phishing traps on instant messaging platforms, highlighting the importance of verifying URLs and avoiding unknown sources.