-
FIN7 Deploys Anubis Backdoor to Hijack Windows Systems via Compromised SharePoint Sites
The financially motivated threat actor known as FIN7 has been linked to a Python-based backdoor called Anubis (not to be confused with an Android banking trojan of the same name) that can grant them remote access to compromised Windows systems. “This malware allows attackers to execute remote shell commands and other system operations, giving them…
-
New Malware Loaders Use Call Stack Spoofing, GitHub C2, and .NET Reactor for Stealth
Cybersecurity researchers have discovered an updated version of a malware loader called Hijack Loader that implements new features to evade detection and establish persistence on compromised systems. “Hijack Loader released a new module that implements call stack spoofing to hide the origin of function calls (e.g., API and system calls),” Zscaler ThreatLabz researcher Muhammed Irfan…
-
North merges with Raleigh-based Baldwin&
North was founded in 2006 and made its mark as an advocate for Portland.
-
Made in Old Town inks workforce development partnership with CityTeam Portland
CityTeam Portland and Made in Old Town will train residents of CityTeam’s recovery program for internships and workforce development programs in the footwear and apparel sector.
-
WNBA Portland names NBA players association exec as team president
Inky Son has experience in various positions with the National Basketball Players Association, most recently as its chief administrative officer.
-
Logic and Accuracy Test scheduled for April 22 Special Election
STEVENSON — At 10 a.m. on Wednesday, April 2, the Skamania County Elections Office will conduct a logic and accuracy test of the programming used to tabulate ballots for the April 22, 2025, Special Election. Accessible voting units will be…
-
Over 1,500 PostgreSQL Servers Compromised in Fileless Cryptocurrency Mining Campaign
Exposed PostgreSQL instances are the target of an ongoing campaign designed to gain unauthorized access and deploy cryptocurrency miners. Cloud security firm Wiz said the activity is a variant of an intrusion set that was first flagged by Aqua Security in August 2024 that involved the use of a malware strain dubbed PG_MEM. The campaign…
-
Enterprise Gmail Users Can Now Send End-to-End Encrypted Emails to Any Platform
On the 21st birthday of Gmail, Google has announced a major update that allows enterprise users to send end-to-end encrypted (E2EE) to any user in any email inbox in a few clicks. The feature is rolling out starting today in beta, allowing users to send E2EE emails to Gmail users within an organization, with plans…
-
After failed merger last year, HomeStreet tries again with California bank
If the deal goes through, HomeStreet Bank would adopt a new name and its holding company, HomeStreet, would remain publicly traded.
-
Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing
A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich Communication Services (RCS) for Android. Lucid’s unique selling point lies in its weaponizing of legitimate communication platforms to sidestep traditional SMS-based detection mechanisms. “Its scalable,
-
Apple Backports Critical Fixes for 3 Live Exploits Impacting iOS and macOS Legacy Devices
Apple on Monday backported fixes for three vulnerabilities that have come under active exploitation in the wild to older models and previous versions of the operating systems. The vulnerabilities in question are listed below – CVE-2025-24085 (CVSS score: 7.3) – A use-after-free bug in the Core Media component that could permit a malicious application already…
-
Apple Fined €150 Million by French Regulator Over Discriminatory ATT Consent Practices
Apple has been hit with a fine of €150 million ($162 million) by France’s competition watchdog over the implementation of its App Tracking Transparency (ATT) privacy framework. The Autorité de la concurrence said it’s imposing a financial penalty against Apple for abusing its dominant position as a distributor of mobile applications for iOS and iPadOS…