Recent Security News

  • LockBit ransomware returns to attacks with new encryptors, servers

    February 28, 2024 at 01:31PM The LockBit ransomware gang faced a disruption by law enforcement last week but has quickly resumed attacks with updated encryption and a new data leak site. They retaliated against the agencies involved, claiming to strengthen their security measures. LockBit is recruiting experienced pentesters, indicating a potential increase in future attacks.…

    Read More

  • Cyberattackers Lure EU Diplomats With Wine-Tasting Offers

    February 28, 2024 at 01:28PM A recent cyber threat targeted European Union diplomats with a fake wine-tasting event invitation, using a backdoor called “WineLoader.” The attackers, dubbed “SpikedWine,” displayed sophisticated tactics including a staged attack chain and evasive techniques. Researchers at Zscaler’s ThreatLabz discovered the campaign and have issued IoCs and recommendations for detection and…

    Read More

  • Lazarus hackers exploited Windows zero-day to gain Kernel privileges

    February 28, 2024 at 12:26PM The Lazarus Group exploited a zero-day flaw in the Windows AppLocker driver to gain kernel-level access and disable security tools. Avast analysts reported the activity, leading to a fix by Microsoft (CVE-2024-21338). The new FudModule rootkit by Lazarus includes advanced evasion techniques. Avast also discovered a previously undocumented RAT used…

    Read More

  • Palo Alto investor sues over 28% share tumble

    February 28, 2024 at 12:08PM Palo Alto Networks faces a class action lawsuit over allegedly misleading investors about its platform tactics and low billings forecast, resulting in a 28.4% share price drop. The lawsuit claims the company’s statements were false, its high billings growth unsustainable, and that its platformization initiatives were not as successful as…

    Read More

  • Epic Games: “Zero evidence” we were hacked by Mogilevich gang

    February 28, 2024 at 11:21AM Epic Games denies cyberattack claim by Mogilevich extortion group, citing lack of evidence. The group purports to have breached several organizations and is allegedly selling data, requiring proof of funds to share samples. Security researchers suspect a scam due to lack of evidence. Mogilevich also claims to be a Ransomware-as-a-Service…

    Read More