RansomHub has recently employed a novel attack method utilizing TDSSKiller and LaZagne, where TDSSKiller, traditionally used to disable EDR systems, was deployed to compromise network defenses. Subsequently, LaZagne was used to harvest credentials from compromised systems, which is unprecedented in…
Tag: GBHackers Security | #1 Globally Trusted Cyber Security News Platform
Adobe Security Update, Multiple Vulnerabilities Patched
Adobe has issued a crucial security update for its Acrobat and Reader software on Windows and macOS platforms. This update, identified as APSB24-70, addresses multiple vulnerabilities that could allow attackers to execute arbitrary code on affected systems. The update was…
Chinese Hackers Using Open Source Tools To Launch Cyber Attacks
Three Chinese state-backed threat groups, APT10, GALLIUM, and Stately Taurus, have repeatedly employed a modified version of the open-source network scanning tool NBTscan over the past decade. NBTscan, designed for network discovery and forensics, sends NetBIOS status queries to IP…
Beware Of Malicious Chrome Extension That Delivers Weaponized ZIP Archive
In August 2024, researchers detected a malicious Google Chrome browser infection that led to the distribution of LummaC2 stealer malware that utilized a drive-by download of a ZIP archive containing an MSI app packaging file, which, when executed, installed the…
Researchers Details Attacks On Air-Gaps Computers To Steal Data
The air-gap data protection method isolates local networks from the internet to mitigate cyber threats and protect sensitive data, which is commonly used by organizations dealing with confidential information such as personal, financial, medical, legal, and biometric data. By eliminating…
CISA Issues Warning About Three Actively Exploited Vulnerabilities in the Wild
The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about three critical vulnerabilities currently being exploited in the wild. These vulnerabilities affect a range of widely used software and systems, posing significant risks to organizations and individuals…
WhatsApp’s “View Once” Feature Flaw Exploited in the Wild
The Zengo X Research Team has uncovered a critical flaw in WhatsApp’s “View Once” feature, designed to enhance user privacy by allowing media to be viewed only once before disappearing. This flaw, now exploited in the wild, raises significant concerns…
High School in London Forced to Sends Students Home Following Ransomware Attack
Charles Darwin School in Biggin Hill, London, has been forced to close its doors following a sophisticated ransomware attack temporarily. The incident has left students and parents uncertain as the school works to restore its systems and secure sensitive data.…
Threat Actors Allegedly Claiming Leak of Capgemini Data
Threat actors have allegedly leaked sensitive data from Capgemini, a global leader in consulting, technology services, and digital transformation. The claims surfaced on the dark web, raising alarms about the potential impact on the company’s operations and client confidentiality. According…
Akira Ransomware Actively Exploiting SonicWall firewall RCE Vulnerability
SonicWall disclosed a critical remote code execution vulnerability (CVE-2024-40766) in SonicOS on August 22nd, 2024. While no active exploitation was initially confirmed, the advisory was updated on September 6th to indicate potential active attacks. The vulnerability, affecting both management access…