article thumbnail

Rhysida ransomware gang is auctioning data stolen from the British Library

Security Affairs

The Rhysida ransomware group claimed responsibility for the recent cyberattack on the British Library that has caused a major IT outage. The Rhysida ransomware gang added the British Library to the list of victims on its Tor leak site. It is one of the largest libraries in the world. ” reads the announcement.

Libraries 347
article thumbnail

Closure JavaScript Library introduced XSS issue in Google Search and potentially other services

Security Affairs

A change made months ago in an open-source JavaScript library introduced a cross-site scripting (XSS) vulnerability in Google Search. The Japanese security researcher Masato Kinugawa discovered an XSS vulnerability in Google Search that was introduced with a change made months ago in an open-source JavaScript library.

Libraries 275
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FIN7 targeted a large U.S. carmaker phishing attacks

Security Affairs

carmaker with spear-phishing attacks. In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large U.S.

Phishing 324
article thumbnail

Phishing campaign targets LATAM e-commerce users with Chaes Malware

Security Affairs

The kill chain starts with phishing messages that use a.docx file that once is opened triggers a template injection attack. The post Phishing campaign targets LATAM e-commerce users with Chaes Malware appeared first on Security Affairs. SecurityAffairs – hacking, malware).

Phishing 329
article thumbnail

Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks

Security Affairs

Experts warn of phishing attacks that are combining the use of compromised Microsoft 365 accounts and.rpmsg encrypted emails. Trustwave researchers have observed threat actors using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts in a phishing campaign aimed at stealing Microsoft credentials.

article thumbnail

Iran-linked COBALT DICKENS group targets universities in new phishing campaign

Security Affairs

Experts from SecureWorks discovered a large phishing campaign targeting universities carried out by an Iran-linked threat actor COBALT DICKENS. Most of the websites spoofed universities’ online library systems, the attackers were interested in accessing those resources and gather intelligence. Pierluigi Paganini.

Phishing 260
article thumbnail

Epic Manchego gang uses Excel docs that avoid detection

Security Affairs

Security experts from NVISO Labs recently spotted the activity of a new malware gang, tracked as Epic Manchego, that is actively targeting companies across the world with phishing emails since June. The phishing messages carry weaponized Excel documents that are able to bypass security checks and that had low detection rates.

Libraries 335