Latest Cybersecurity News and Articles


Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware

23 July 2024
The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting various government entities to gather sensitive information using

Google Abandons Plan to Phase Out Third-Party Cookies in Chrome

23 July 2024
Google on Monday abandoned plans to phase out third-party tracking cookies in its Chrome web browser more than four years after it introduced the option as part of a larger set of a controversial proposal called the Privacy Sandbox. "Instead of deprecating third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies across their web

Windows users targeted with zero-day attacks via Internet Explorer

23 July 2024
Windows users are being targeted with zero-day attacks. Security leaders are sharing their insights. 

A majority of the SEC lawsuit against SolarWinds has been dismissed

22 July 2024
A judge has dismissed a majority of the SEC lawsuit against SolarWinds.

Experts Uncover Chinese Cybercrime Network Behind Gambling and Human Trafficking

22 July 2024
The relationship between various TDSs and DNS associated with Vigorish Viper and the final landing experience for the user A Chinese organized crime syndicate with links to money laundering and human trafficking across Southeast Asia has been using an advanced "technology suite" that runs the whole cybercrime supply chain spectrum to spearhead its operations. Infoblox is tracking the proprietor

PINEAPPLE and FLUXROOT Hacker Groups Abuse Google Cloud for Credential Phishing

22 July 2024
A Latin America (LATAM)-based financially motivated actor codenamed FLUXROOT has been observed leveraging Google Cloud serverless projects to orchestrate credential phishing activity, highlighting the abuse of the cloud computing model for malicious purposes. "Serverless architectures are attractive to developers and enterprises for their flexibility, cost effectiveness, and ease of use," Google

How to Set up an Automated SMS Analysis Service with AI in Tines

22 July 2024
The opportunities to use AI in workflow automation are many and varied, but one of the simplest ways to use AI to save time and enhance your organization’s security posture is by building an automated SMS analysis service. Workflow automation platform Tines provides a good example of how to do it. The vendor recently released their first native AI features, and security teams have already

Fake Grand Theft Auto VI Beta Download Spreads Malware

22 July 2024
Bitdefender researchers found suspicious Facebook ads promoting fake beta versions for free download on PC. These ads promise early access to a non-existent GTA VI beta with attractive features and release dates, using stolen gameplay footage.

MSPs & MSSPs: How to Increase Engagement with Your Cybersecurity Clients Through vCISO Reporting

22 July 2024
As a vCISO, you are responsible for your client's cybersecurity strategy and risk governance. This incorporates multiple disciplines, from research to execution to reporting. Recently, we published a comprehensive playbook for vCISOs, “Your First 100 Days as a vCISO – 5 Steps to Success”, which covers all the phases entailed in launching a successful vCISO engagement, along with

Russian Nationals Plead Guilty to Participating in the LockBit Ransomware Group

22 July 2024
Two Russian nationals, Ruslan Magomedovich Astamirov and Mikhail Vasiliev, pleaded guilty in a federal court in Newark for their roles in the LockBit ransomware operation.

Several Linux Kernel Azure Vulnerabilities Fixed in Ubuntu

22 July 2024
Canonical released security updates to fix various vulnerabilities in the Linux kernel for Microsoft Azure Cloud systems on Ubuntu 16.04 ESM and Ubuntu 18.04 ESM. These flaws could lead to denial of service, data leakage, or arbitrary code execution.

UK Arrests Suspected Scattered Spider Hacker Linked to MGM Attack

22 July 2024
A 17-year-old boy from Walsall has been arrested by UK police for his involvement in the 2023 MGM Resorts ransomware attack, connected to the Scattered Spider hacking group. The arrest was made with assistance from the NCA and the FBI.

Attackers Abuse Swap File to Steal Credit Cards

22 July 2024
Attackers recently abused the swap file in a Magento e-commerce site to steal credit card information. Despite multiple cleanup attempts, the malware persisted until analysts discovered it.

Analyzing Container Escape Techniques in Cloud Environments

22 July 2024
While containers offer efficiency, they are vulnerable to attacks exploiting misconfigurations. Attackers can execute code or escalate privileges, endangering organizational security.

US Sanctions Two Members of Russian ‘Cyber Army’ Hacktivist Group

22 July 2024
The U.S. sanctioned two members of the Russian hacktivist group Cyber Army of Russia Reborn (CARR) for carrying out cyber operations against critical U.S. infrastructure. CARR has launched low-impact DDoS attacks in Ukraine and its allies since 2022.

Fake CrowdStrike Fixes Target Companies With Malware, Data Wipers

22 July 2024
Malicious campaigns have emerged, including one targeting BBVA bank customers with a fake CrowdStrike Hotfix that installs remote access tools. Another attack involves a data wiper distributed under the guise of a CrowdStrike update.

China Claims Volt Typhoon was a False Flag Inside Job Conspiracy

22 July 2024
Beijing has claimed that the Volt Typhoon attack gang, accused by Five Eyes nations of being a Beijing-backed threat to critical infrastructure, was actually fabricated by the US intelligence community.

CISA Says Malicious Hackers are 'Taking Advantage' of CrowdStrike Outage

22 July 2024
The U.S. cybersecurity agency CISA warned against clicking on suspicious links to prevent email compromise. Cybercriminals are already impersonating CrowdStrike in phishing emails, asking for payment to "fix the CrowdStrike apocalypse."

SocGholish Malware Exploits BOINC Project for Covert Cyberattacks

22 July 2024
The JavaScript downloader malware known as SocGholish (aka FakeUpdates) is being used to deliver a remote access trojan called AsyncRAT as well as a legitimate open-source project called BOINC. BOINC, short for Berkeley Open Infrastructure Network Computing Client, is an open-source "volunteer computing" platform maintained by the University of California with an aim to carry out "large-scale

Researchers discovered a new phishing kit on the dark web

22 July 2024
Security leaders share their insights on a new phishing kit on the dark web.