An Amazon S3 bucket owned by D.W. Morgan was misconfigured, exposing more than 2.5 million files equating to over 100GB of data. These files relate to D.W. Morgan’s clients and their shipments.
A phishing attack loaded with Dridex malware is faking COVID-19 funeral assistance and attempts to steal the online banking credentials of individuals. This is not the first time that cybercriminals have been observed trolling victims with messages. A week ago, cybercriminals were sending fake employee termination letters displaying merry X-Mas to employees. Be watchful of […]
A new ransomware variant, dubbed Rook, that borrows source code from Babuk has surfaced. It is being primarily delivered via fake torrent downloads as well as phishing emails in some cases. At present, its data leak site shows two victims, a bank and an Indian aviation and aerospace specialist. The ransomware shows signs of becoming […]
The flaws have been found to impact EVlink City (EVC1S22P4 and EVC1S7P4), Parking (EVW2, EVF2, and EVP2PE), and Smart Wallbox (EVB1A) devices, as well as some products that have reached end-of-life.
A Telegram handle was found distributing malicious Echelon infostealer targeted at users of a cryptocurrency discussion channel on the messaging platform. Echelon aims to steal login credentials from popular file-sharing platforms and messaging applications including FileZilla, Discord, Outlook, Edge, OpenVPN, and Telegram. By leveraging trustworthy social media channels such as Telegram, Echelon infostealer lays an […]
Kiersten Todt, CISA Chief of Staff, said that one of their key priorities right now is to build out our talented workforce and to really make CISA an elite agency for top-tier talent in cybersecurity.
Online fraud peaks during the year-end holidays. Scammers know that consumers, rushing around and looking for bargains, are prone to let their guards down a bit more than usual this time of year.
Conti has created a private Shutterfly data leak page containing screenshots of files allegedly stolen during the ransomware attack, as part of its ” double-extortion” tactic.
While connected devices deliver a plethora of benefits to businesses, the necessity of being connected to public networks and the internet leave them particularly vulnerable to cyberattacks.
Elastic Security researchers reported a three-month-long malware campaign delivering a stealthy loader, dubbed Blister, on Microsoft Windows. The malware loader further deploys second-stage payloads in memory including Cobalt Strike and BitRAT. Researchers suggest deploying an anti-malware solution with behavioral detection.