Researchers have uncovered a new large-scale attack utilizing the malicious Raspberry Robin software. Since March 2024, cybercriminals have actively been distributing it through modified Windows Script Files (WSF). As noted by HP Wolf Security...
Cybersecurity specialists have uncovered a sophisticated multi-stage attack employing phishing messages themed around invoices to disseminate various types of malicious software, including Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and different info stealers targeting...
Researchers at the University of Amsterdam have uncovered a novel attack methodology, Native BHI, that enables hackers to access data stored in the Linux kernel’s memory on computers equipped with Intel processors. This method...
Recently, researchers at Malwarebytes have observed an ongoing wave of cyber attacks targeted at system administrators via fraudulent advertisements for PuTTY and FileZilla utilities. These advertisements appear as sponsored results in the Google search...
A vulnerability has been discovered within the standard library of the Rust programming language, allowing for the execution of malicious code on Windows systems. CVE-2024-24576, rated with a CVSS score of 10, stems from...
A cybercriminal group from Romania, known under the codename “RUBYCARP,” is exploiting known vulnerabilities and brute force methods to breach corporate networks and servers for financial gain, according to a recent report by Sysdig....
Researchers from Bitdefender have identified four vulnerabilities in several versions of WebOS, the operating system utilized in LG smart TVs. These flaws enable cybercriminals to gain unauthorized access and control over the devices at...
CVS Group, the proprietor of one of the largest networks of veterinary clinics in the United Kingdom, has reported a grave “cyber incident” that has significantly disrupted operations across its national branches. The incident...
The MalwareHunterTeam has reported that nearly 2,000 compromised WordPress sites are being used to display fraudulent pop-up ads offering NFT deals and cryptocurrency discounts. This campaign aims to deceitfully prompt visitors to connect their...
Experts at Palo Alto Networks have discovered that cybercriminals are increasingly resorting to so-called “scanning attacks,” initiated by malicious software, to detect vulnerabilities within target networks. Intriguingly, a significant majority of such attacks originate...
According to Trustwave SpiderLabs, Latin America has been hit by a new phishing campaign that infects Windows systems through emails. The attack begins with the distribution of emails containing a ZIP file attachment. Upon...
Over 16,500 Ivanti Connect Secure and Policy Secure gateways accessible via the Internet are at risk due to a high-severity vulnerability that enables remote code execution (RCE) and denial of service (DoS) attacks. The...
Cybersecurity experts are alerting to a new wave of attacks targeting Portuguese-speaking countries using fake Adobe Reader installers to disseminate a multifunctional malware known as Byakugan. The attack commences with a PDF file that,...
The Cybersecurity and Infrastructure Security Agency (CISA) along with several leading global organizations have issued a new warning about critical vulnerabilities in the products of IT giant Ivanti. According to experts, these issues, identified...
Hoya Corporation, one of the world’s largest manufacturers of eyeglass lenses, medical endoscopes, and other optical equipment, experienced a significant disruption in its IT systems, affecting the production capabilities and order system for some...
According to a recent report by Cisco Talos, since May 2023, Vietnamese hackers have been disseminating a new info-stealer aimed at acquiring financial data. The campaign, named CoralRaider, has targeted victims in India, China,...