Jan 29, 2024NewsroomPyPI Repository / Malware Cybersecurity researchers have identified malicious packages on the open-source Python Package Index (PyPI) repository that deliver an information stealing malware called WhiteSnake Stealer on Windows systems. The malware-laced packages are named nigpal, figflix, telerer, seGMM, fbdebug, sGMM, myGens, NewGends, and TestLibs111. They have been uploaded by a threat actor […]
Last updated 28 January, 2024 While most DJs use controllers with laptops, a growing number of them – from hobbyists to mobile to “pro” DJs wanting a second system to use at home – are nowadays using “standalone” DJ systems instead. What we’re talking about here is the kind of “all in one” DJ units […]
Dive Brief: Nearly 800 instances of Forta’s GoAnywhere MFT remain unpatched and potentially exposed to a critical vulnerability disclosed earlier this week, according to Shadowserver data published Friday. While many instances of the file-transfer service remain unpatched, less than 30 are vulnerable to exploits due to admin panel exposure on the public internet, Shadowserver said. […]
3rd Party Risk Management , Breach Notification , Cybercrime Concentra Health Services Joins List of Those Affected in Transcriber’s Data Breach Marianne Kolbasuk McGee (HealthInfoSec) • January 26, 2024 Concentra Health Services is one of the latest healthcare providers to report a large breach resulting from the hack on medical transcriber Perry Johnson […]
Jan 27, 2024NewsroomMalware / Software Update Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin American-based financially motivated threat actor. The campaign has been active […]
Cyberattackers have installed the Pegasus spyware on the phones of multiple journalists in the African country of Togo. According to Reporters Without Borders, the spyware was used by Togo’s government until 2021, and there is evidence of at least 23 spyware intrusions — between Feb. 1 and July 10 in that year — on one […]
The Akira ransomware gang has claimed responsibility for a cybersecurity incident at a British bath bomb merchant. They have stolen 110 GB of data, including personal documents such as passport scans, from the global cosmetics giant.
sha256 Type 94489764825f620e777a34161d0ce506a49eec20bc27c3d63370e493a737d50e .NET Loader 884789b63fe432938e1bb76c9976976c1905b74c2974340a60eb7ea8261d48fb .NET Loader b18e0c7c9569b33187e2beaf3318e99b50ed40c54e7dee8a26ce711bc782b150 .NET Loader 4085c9829e2b18fd4721688dc25c0611f260b6e4f827b667999d9603cfe5e2d7 .NET Loader 66f5b7ca8760fb017b0750441707c24eaa916d5b8aa021b3aa92082c6129ca22 .NET Loader 0a3aa8c2485a3b8525f044f33c6d268ab79e1942885792d95f6a1c0c45be6106 .NET Loader 84a468a25a8c65dac51f520732d2e9e6afa6b59e4b2f485c262a9bd305cd61c0 .NET Loader […]
Many apps abuse the background processing feature to transmit device data to their servers, potentially enabling fingerprinting and persistent tracking, which is strictly prohibited in iOS.