Latest Cybersecurity News and Articles


How Attackers Can Own a Business Without Touching the Endpoint

19 April 2024
Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

19 April 2024
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S.,

Google Ad Impersonates Whales Market to Push Wallet Drainer Malware

19 April 2024
A legitimate-looking Google Search advertisement for the crypto trading platform 'Whales Market' redirects visitors to a wallet-draining phishing site that steals all of your assets.

Quishing Attacks Jump Tenfold, Attachment Payloads Halve

19 April 2024
The figures come from the latest Egress report, which also suggests a notable decrease in attachment-based payloads, which halved from 72.7% to 35.7% over the same period.

Ransomware Victims Who Pay a Ransom Drops to Record Low

19 April 2024
That downward trend comes thanks to "enterprises large and small" being "increasingly able to withstand an encryption attack, and restore their operations without the need for a threat actor decryption key," Coveware said.

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

19 April 2024
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. "The documents contained VBA code to drop and run an executable with the name 'ctrlpanel.exe,'" security researcher Vanja Svajcer said.

92% of Enterprises Unprepared for AI Security Challenges

19 April 2024
Most industries continue to run almost two or more months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs must be replaced to support AI-based technologies, according to a new report.

Cybercriminals Pose as LastPass Staff to Hack Password Vaults

19 April 2024
The attacker combines multiple social engineering techniques that involve contacting the potential victim (voice phishing) and pretending to be a LastPass employee trying to help with securing the account following unauthorized access.

Novel Android Malware Targets Korean Banking Users

19 April 2024
A new banking Trojan is targeting Korean users using obfuscation techniques that target the Android manifest, exploit vulnerabilities and take advantage of weaknesses in how Android apps interpret this file.

Damn Vulnerable RESTaurant: Open-Source API Service Designed for Learning

19 April 2024
Damn Vulnerable RESTaurant is an open-source project that allows developers to learn to identify and fix security vulnerabilities in their code through an interactive game.

‘Crude’ Ransomware Tools Proliferating on the Dark Web for Cheap, Researchers Find

19 April 2024
Researchers at the intelligence unit at the cybersecurity firm Sophos found 19 ransomware varieties being offered for sale or advertised as under development on four forums from June 2023 to February 2024.

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

19 April 2024
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed 

US Government and OpenSSF Partner on New SBOM Management Tool

18 April 2024
Protobom, the new open source software tool, will help all organizations read and generate SBOMs and file data, as well as translate this data across standard industry SBOM formats.

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

18 April 2024
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world.

IT and Security Professionals Demand More Workplace Flexibility

18 April 2024
The concept of Everywhere Work is now much broader, encompassing where, when, and how professionals get their work done — and flexibility has become a key workplace priority, according to Ivanti.

FIN7 Targets American Automaker’s IT Staff in Phishing Attacks

18 April 2024
The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor.

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

18 April 2024
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform. "The documents contained VBA code to drop and run an executable with the name 'ctrlpanel.exe,'"

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

18 April 2024
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They

Malvertising Campaign Targeting IT Teams with MadMxShell Backdoor

18 April 2024
The backdoor uses techniques such as multiple stages of DLL sideloading and DNS tunneling for command-and-control (C2) communication as a means to evade endpoint and network security solutions, respectively.

Insider Threats Surge 14% Annually as Cost-of-Living Crisis Bites

18 April 2024
Employee fraud grew significantly last year thanks to the opportunities afforded by remote working and the pressures of a cost-of-living crisis in the UK, according to Cifas.