Cybercriminals Using GitHub and AWS to deploy STRRAT Trojans and VCURMS

A Java-based downloader is being maliciously employed in a recent phishing campaign aimed at distributing remote access trojans (RATs) such as VCURMS and STRRAT. Yurren Wan, a researcher at Fortinet FortiGuard Labs, stated that “the attackers stored malware on public services like Amazon Web…


0 Comments4 Minutes

WordPress Users Beware! Malware Strikes 3,900+ Sites via Popup Builder Plugin

A high-severity security hole in the Popup Builder plugin for WordPress is being used by a new malware operation to add harmful JavaScript code. It is said that over the last three weeks, the operation has infected over 3,900 sites. In a March 7 report, security expert Puja Srivastava said,…


0 Comments4 Minutes

Microsoft Reveals Russian Hackers Accessed Customer Secrets and Source Code

Midnight Blizzard, also known as APT29 or Cozy Bear, operates under Kremlin support and poses a significant threat. Following a breach detected in January 2024, they infiltrated Microsoft’s internal systems and accessed portions of its source code. “In recent weeks, we have seen…


0 Comments4 Minutes

Hacked WordPress sites are using visitors’ browsers for brute-force attacks.

New findings from Sucuri shows that threat actors are using malicious JavaScript injections to launch brute-force attacks against WordPress sites. According to Denis Sinegubko, a security researcher, the attacks are distributed brute-force attacks that “target WordPress websites from the…


0 Comments4 Minutes

Hackers use flaws in ConnectWise ScreenConnect to spread TODDLERSHARK malware.

North Korean threat actors have used the newly found security holes in ConnectWise ScreenConnect to spread a new piece of malware called TODDLERSHARK. A report from Kroll that was given to The Hacker News says that TODDLERSHARK is similar to other known Kimsuky malware like BabyShark and…


0 Comments4 Minutes

There are over 225,000 stolen ChatGPT credentials for sale on the dark web.

According to new research from Group-IB reveals a concerning trend between January and October 2023. During this period, an alarming number of over 225,000 stolen ChatGPT credentials were traded on illicit online platforms. These compromised credentials were found in logs associated with notorious…


0 Comments4 Minutes

A Tax-Themed Phishing Scam Propagating TimbreStealer Malware Targeting IT Users

Since as far back as November 2023, Mexican users have been the target of an intricately designed tax-themed scam email. This sophisticated scheme disseminates a type of Windows malware, previously unseen and now identified as TimbreStealer. Cisco Talos detected the activity and noted the…


0 Comments4 Minutes

The FBI warns the U.S. healthcare sector of BlackCat ransomware

In the latest advisory, the U.S. government has alerted the healthcare industry to the escalating threat of BlackCat ransomware (also recognized as ALPHV) attacks. This month, concerns have heightened as the frequency of these cyber strikes has notably increased. According to a new government…


0 Comments6 Minutes

Maximizing Business Growth with IT Services for Small Businesses

In today’s digital age, small businesses need to leverage every tool at their disposal to stay competitive. Among these tools, information technology (IT) services stand out for their ability to significantly enhance business operations. From streamlining processes to improving customer…


2 Comments9 Minutes

More than 8,000 trusted brand domains were stolen for a huge spam operation.

Over 13,000 names and more than 8,000 domains that belong to real brands and institutions have been taken over as part of a complex plan to spread spam and make money from clicks. Under the name SubdoMailing, Guardio Labs is keeping an eye on the planned bad behavior that has been going on since at…


0 Comments7 Minutes