Latest Cybersecurity News and Articles


EvilProxy Phishing Kit Used in Over One Million Attacks Monthly

01 August 2024
EvilProxy, known as the "LockBit of phishing," is a popular phishing kit used in over a million attacks each month. It allows cybercriminals to launch ransomware infections, steal data, and compromise business emails.

Threat Actor Impersonates Google via Fake Ads for Authenticator

01 August 2024
A threat actor recently impersonated Google through a fake ad for the Google Authenticator, a popular multi-factor authentication program. This resulted in innocent users unknowingly downloading malware or falling victim to phishing scams.

Beware of Fake AI Tools Masking a Very Real Malware Threat

01 August 2024
Attackers disguise malicious tools as legitimate GenAI apps through phishing sites, web browser extensions, fake apps on mobile stores, and malicious ads on social media.

Tycoon 2FA Phishing Kit Exploits Amazon SES to Steal User Credentials

01 August 2024
The attack begins with emails from an Amazon SES client containing empty PDF attachments and a message from Docusign. Despite some checks failing, the emails can still appear legitimate due to the compromised source.

Facebook Ads Lead to Fake Websites Stealing Credit Card Information

01 August 2024
Facebook users are the target of a scam e-commerce network that uses hundreds of fake websites to steal personal and financial data using brand impersonation and malvertising tricks. Recorded Future's Payment Fraud Intelligence team, which detected the campaign on April 17, 2024, has given it the name ERIAKOS owing to the use of the same content delivery network (CDN) oss.eriakos[.]com. "These

Human error and BEC are a prominent sources of payment fraud

01 August 2024
A recent survey reveals the top sources of business payment fraud.

Source Code of Phorpiex Botnet with Anti-AV Capabilities on Sale

31 July 2024
The notorious Trik botnet, aka Phorpiex, is being sold in antivirus circles, offering advanced capabilities to evade detection. This C++ botnet includes modules such as a crypto clipper, a USB emitter, and a PE infector targeting crypto wallets.

Multiple SMTP Servers Vulnerable to Spoofing Attacks, Let Hackers Bypass Authentication

31 July 2024
Multiple SMTP servers are vulnerable to spoofing attacks that allow hackers to bypass authentication. Two vulnerabilities, CVE-2024-7208 and CVE-2024-7209, exploit weaknesses in authentication and verification mechanisms provided by SPF and DKIM.

Ubuntu Fixes Two OpenVPN Vulnerabilities

31 July 2024
Ubuntu has fixed two vulnerabilities in OpenVPN, a virtual private network software. These vulnerabilities could keep the closing session active or lead to denial of service. Canonical released security updates for affected Ubuntu releases.

DigiCert to Revoke 83,000+ SSL Certificates Due to Domain Validation Oversight

31 July 2024
Certificate authority (CA) DigiCert has warned that it will be revoking a subset of SSL/TLS certificates within 24 hours due to an oversight with how it verified if a digital certificate is issued to the rightful owner of a domain. The company said it will be taking the step of revoking certificates that do not have proper Domain Control Validation (DCV). "Before issuing a certificate to a

Cyber exploit activity increased 21% in Q2 2024

31 July 2024
Cyber threats in Q2 2024 were analyzed in a recent report that indicates a 21.07% increase in exploit activity compared to Q1.

North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS

31 July 2024
The threat actors behind an ongoing malware campaign targeting software developers have demonstrated new malware and tactics, expanding their focus to include Windows, Linux, and macOS systems. The activity cluster, dubbed DEV#POPPER and linked to North Korea, has been found to have singled out victims across South Korea, North America, Europe, and the Middle East. "This form of attack is an

Don’t Let Your Domain Name Become a “Sitting Duck”

31 July 2024
More than a million domain names -- including many registered by Fortune 100 firms and brand protection companies -- are vulnerable to takeover by cybercriminals thanks to authentication weaknesses at a number of large web hosting providers and domain registrars, new research finds.

Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware

31 July 2024
Japanese organizations are the target of a Chinese nation-state threat actor that leverages malware families like LODEINFO and NOOPDOOR to harvest sensitive information from compromised hosts while stealthily remaining under the radar in some cases for a time period ranging from two to three years. Israeli cybersecurity company Cybereason is tracking the campaign under the name Cuckoo Spear,

Cybercriminals Target Polish Businesses with Agent Tesla and Formbook Malware Delivered by ModiLoader

31 July 2024
Cybercriminals targeted Polish businesses with Agent Tesla and Formbook malware through widespread phishing campaigns in May 2024. Small and medium-sized businesses (SMBs) in Poland, Italy, and Romania have been affected.

How To Get the Most From Your Security Team’s Email Alert Budget

31 July 2024
We’ll TL;DR the FUDdy introduction: we all know that phishing attacks are on the rise in scale and complexity, that AI is enabling more sophisticated attacks that evade traditional defenses, and the never-ending cybersecurity talent gap means we’re all struggling to keep security teams fully staffed.  Given that reality, security teams need to be able to monitor and respond to threats

Report: 40% of Environments Exposed to Full Take Over

31 July 2024
The Blue Report 2024 highlights alarming findings, with 40% of environments vulnerable to total takeover, emphasizing the importance of cybersecurity. Prevention effectiveness has improved to 69%, but detection effectiveness has dropped to 12%.

New Specula Tool Uses Outlook for Remote Code Execution in Windows

31 July 2024
TrustedSec released a post-exploitation framework called "Specula", which exploits CVE-2017-11774 to create a custom Outlook Home Page using WebView and execute arbitrary commands on compromised Windows systems.

Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

31 July 2024
A new malicious campaign has been observed making use of malicious Android apps to steal users' SMS messages since at least February 2022 as part of a large-scale campaign. The malicious apps, spanning over 107,000 unique samples, are designed to intercept one-time passwords (OTPs) used for online account verification to commit identity fraud. "Of those 107,000 malware samples, over 99,000 of

Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova

31 July 2024
Companies in Russia and Moldova have been the target of a phishing campaign orchestrated by a little-known cyber espionage group known as XDSpy. The findings come from cybersecurity firm F.A.C.C.T., which said the infection chains lead to the deployment of a malware called DSDownloader. The activity was observed this month, it added. XDSpy is a threat actor of indeterminate origin that was first