Latest Cybersecurity News and Articles


A Deep Dive Into a New ValleyRAT Campaign Targeting Chinese Speakers

17 August 2024
The malware masquerades as legitimate applications like Microsoft Office and creates an empty file to lure users. It also checks for virtual machines and uses sleep obfuscation to evade memory scanners.

OpenAI Blocks Iranian Influence Operation Using ChatGPT for U.S. Election Propaganda

17 August 2024
OpenAI on Friday said it banned a set of accounts linked to what it said was an Iranian covert influence operation that leveraged ChatGPT to generate content that, among other things, focused on the upcoming U.S. presidential election. "This week we identified and took down a cluster of ChatGPT accounts that were generating content for a covert Iranian influence operation identified as

Server-Side Template Injection: Transforming Web Applications from Assets to Liabilities - Check Point Research

17 August 2024
Server-Side Template Injection (SSTI) vulnerabilities are a growing concern in web applications, allowing attackers to inject malicious code into templates and gain control over servers.

CISA Warns Critical Vulnerabilities in Vonets WiFi Bridge Devices, No Patch Available

17 August 2024
These vulnerabilities could allow attackers to execute arbitrary code, disclose sensitive information, or disrupt device functionality, posing a significant threat to industrial and commercial networks relying on these devices.

PrestaShop GTAG Websocket Skimmer

17 August 2024
A recent investigation uncovered a credit card skimmer using a web socket connection to steal credit card details from an infected PrestaShop website. Attackers use web sockets for obfuscation, making it difficult to analyze traffic.

Doppelgänger Operation Rushes to Secure Itself Amid Ongoing Detections, German Agency Says

16 August 2024
European hosting companies were found to be supporting the Kremlin-linked disinformation campaign, prompting Doppelgänger operators to quickly back up their systems and data.

DigiCert Announces Acquisition of Vercara

16 August 2024
DigiCert has announced the acquisition of Vercara to offer customers a unified DNS and certificate management experience. Vercara provides cloud-based services like managed DNS and DDoS security to protect networks and applications.

Biotech Company Hacked in 2023 Pays States $4.5 Million Over Breached Data

16 August 2024
The state attorneys general of New York, New Jersey, and Connecticut reached an agreement with Enzo Biochem, which revealed the incident to the federal government in May 2023.

Attackers Exploit Public .env Files to Breach Cloud and Social Media Accounts

16 August 2024
A large-scale extortion campaign has compromised various organizations by taking advantage of publicly accessible environment variable files (.env) that contain credentials associated with cloud and social media applications. "Multiple security missteps were present in the course of this campaign, including the following: Exposing environment variables, using long-lived credentials, and absence

Report: 56% of Security Professionals Worry About AI-Powered Threats

16 August 2024
AI professionals have concerns about their jobs being replaced by AI tools, with 56% of security professionals worried about AI-powered threats, as reported by Pluralsight.

49% of DDoS attacks targeted gaming organizations

16 August 2024
A recent report reveals a sharp increase of 46% in the number of DDoS attacks compared to the same period in 2023.

Report: Ransomware Gangs Rake in More Than $450 Million in First Half of 2024

16 August 2024
Ransomware groups have earned over $450 million in H1 2024 by extorting victims through cryptocurrency payments, according to a report by Chainalysis. It has risen from the previous year, with a record ransom payment of $75 million reported.

Russian Hacker Jailed 3+ Years for Selling Stolen Credentials on Dark Web

16 August 2024
A 27-year-old Russian national has been sentenced to over three years in prison for peddling financial information, login credentials, and other personally identifying information (PII) on a now-defunct dark web marketplace called Slilpp. Georgy Kavzharadze, 27, of Moscow, Russia, pleaded guilty to one count of conspiracy to commit bank fraud and wire fraud earlier this February. In addition to

The AI Balancing Act: Unlocking Potential, Dealing with Security Issues, Complexity

16 August 2024
Many organizations struggle with AI literacy, cautious adoption, and risks of immature implementation, leading to disruptions in security, including data threats and AI misuse.

Russian Citizen Sentenced in US for Selling Stolen Financial Data on Criminal Marketplace

16 August 2024
A Russian citizen, known by various online names like “TeRorPP,” has been sentenced to 40 months in a U.S. prison for selling financial data and login credentials on the criminal marketplace Slilpp.

Russian Hackers Using Fake Brand Sites to Spread DanaBot and StealC Malware

16 August 2024
Cybersecurity researchers have shed light on a sophisticated information stealer campaign that impersonates legitimate brands to distribute malware like DanaBot and StealC. The activity cluster, orchestrated by Russian-speaking cybercriminals and collectively codenamed Tusk, is said to encompass several sub-campaigns, leveraging the reputation of the platforms to trick users into downloading the

It’s Time to Stop Thinking of Threat Groups as Supervillains, Experts Say

16 August 2024
CISA Director Jen Easterly highlighted the importance of not glamorizing threat actors, urging defenders to focus on detecting and responding to malicious tactics rather than being fixated on the threat groups themselves.

Meta Warns of Troll Networks From Russia, Iran Ahead of US Elections

16 August 2024
Meta has warned of troll networks originating from Russia and Iran ahead of the US elections. According to a report by Meta, Russia remains the top source of disrupted troll networks on Facebook and Instagram, followed closely by Iran.

Multi-Stage ValleyRAT Targets Chinese Users with Advanced Tactics

16 August 2024
Chinese-speaking users are the target of an ongoing campaign that distributes malware known as ValleyRAT. "ValleyRAT is a multi-stage malware that utilizes diverse techniques to monitor and control its victims and deploy arbitrary plugins to cause further damage," Fortinet FortiGuard Labs researchers Eduardo Altares and Joie Salvio said. "Another noteworthy characteristic of this malware is its

Ransomware Attackers Introduce New EDR Killer to Disable Protection on Compromised Hosts

16 August 2024
A cybercrime group linked to RansomHub ransomware has been seen using a new EDR-killing tool, named EDRKillShifter, to disable endpoint detection and response software on compromised hosts.