Employee gets $920 for credentials used in $140 million bank heist
07
Jul
2025

Employee gets $920 for credentials used in $140 million bank heist

Hackers stole nearly $140 million from six banks in Brazil by using an employee’s credentials from C&M, a company that offers financial…

Malware Attacks on Android Devices Surge in Q2, Driven by Banking Trojans and Spyware
07
Jul
2025

Malware Attacks on Android Devices Surge in Q2, Driven by Banking Trojans and Spyware

Dr.Web Security Space for mobile devices reported that malware activity on Android devices increased significantly in the second quarter of…

Derek B. Johnson
07
Jul
2025

Call of Duty takes PC game offline after multiple reports of RCE attacks on players

The makers of Call of Duty: World War 2 took the PC version of the game offline over the weekend…

Atomic macOS infostealer adds backdoor for persistent attacks
07
Jul
2025

Atomic macOS infostealer adds backdoor for persistent attacks

Malware analyst discovered a new version of the Atomic macOS info-stealer (also known as ‘AMOS’) that comes with a backdoor, to…

New Slopsquatting Attack Exploits Coding Agent Workflows to Deliver Malware
07
Jul
2025

New Slopsquatting Attack Exploits Coding Agent Workflows to Deliver Malware

“Slopsquatting” is a new supply-chain danger that has surfaced in the quickly changing field of AI-driven software development, presenting serious…

SEO Poisoning Campaign Targets 8,500+ SMB Users with Malware Disguised as AI Tools
07
Jul
2025

SEO Poisoning Campaign Targets 8,500+ SMB Users with Malware Disguised as AI Tools

Cybersecurity researchers have disclosed a malicious campaign that leverages search engine optimization (SEO) poisoning techniques to deliver a known malware…

Matt Kapko
07
Jul
2025

Scattered Spider weaves web of social-engineered destruction

In an underworld fueled by infamy and money that leaves a trail of human misery in its wake, the unbound…

'Batavia' Windows spyware campaign targets dozens of Russian orgs
07
Jul
2025

‘Batavia’ Windows spyware campaign targets dozens of Russian orgs

A previously undocumented spyware called ‘Batavia’ has been targeting large industrial enterprises in Russia in a phishing email campaign that…

BladedFeline Exploits Whisper and PrimeCache to Breach IIS and Microsoft Exchange Servers
07
Jul
2025

BladedFeline Exploits Whisper and PrimeCache to Breach IIS and Microsoft Exchange Servers

ESET researchers have uncovered a series of malicious tools deployed by BladedFeline, an Iran-aligned advanced persistent threat (APT) group, targeting…

Interview: Antony Hausdoerfer, group CIO, The AA
07
Jul
2025

Interview: Antony Hausdoerfer, group CIO, The AA

Direction of travel is an important consideration for everyone at The AA. For group CIO Antony Hausdoerfer, it means making…

Qantas airplane
07
Jul
2025

Qantas is being extorted in recent data-theft cyberattack

Qantas has confirmed that it is now being extorted by threat actors following a cyberattack that potentially exposed the data…

Batavia Spyware Targets Employees via Weaponized Word Documents Delivering Malware Payloads
07
Jul
2025

Batavia Spyware Targets Employees via Weaponized Word Documents Delivering Malware Payloads

Batavia, an unidentified spyware, has been using a sophisticated phishing operation to target Russian industrial organizations since July 2024. Kaspersky…