Daily Cyber Brief
The U.S. offers $10M for tips on NK hackers, LockBit claims responsibility for an attack on the Italian tax agency, and Entrust is breached by a ransomware gang...

Cybersecurity
Global network watchers report the Ukrainian city of Kherson went offline for hours Tuesday, continuing a pattern of connectivity disruptions that have plagued the country as it pushes back against Russia’s invasion. Kherson was the first major Ukrainian city to be occupied by…
Cybersecurity researchers have reiterated similarities between the latest iteration of the LockBit ransomware and BlackMatter, a rebranded variant of the DarkSide ransomware strain that closed shop in November 2021. The new version of LockBit, called LockBit 3.0…
Newly discovered malware linked to Vietnamese threat actors targets users through a LinkedIn phishing campaign to steal data and admin privileges for financial gain. A new malware is hijacking high-profile Meta Facebook Business and advertising platform accounts…
Digital security giant Entrust has confirmed that it suffered a cyberattack where threat actors breached their network and stole data from internal systems. Entrust is a security firm focused on online trust and identity management, offering a wide range…
Swiss device management company FileWave confirmed on Tuesday that two vulnerabilities in their platform have been patched after being discovered by researchers from Claroty’s Team82. The vulnerabilities – CVE-2022-34907 and CVE -2022-34906 – were found in…
As many as 207 websites have been infected with malicious code designed to launch a cryptocurrency miner by leveraging WebAssembly (Wasm) on the browser. Web security company Sucuri, which published details of the campaign, said it launched an investigation…
Italian authorities are investigating claims made by the LockBit ransomware gang that they breached the network of the Italian Internal Revenue Service (L'Agenzia delle Entrate). LockBit claims they stole 100 GB of data (including company documents, scans, financial…
Malicious actors are exploiting a previously unknown security flaw in the open source PrestaShop e-commerce platform to inject malicious skimmer code designed to swipe sensitive information. "Attackers have found a way to use a security vulnerability to carry out…
The U.S. State Department has increased rewards paid to anyone providing information on any North Korean-sponsored threat groups' members to $10 million. "If you have information on any individuals associated with the North Korean government-linked malicious cyber…
Banks received the lion’s share of phishing attacks during the first half of 2022, according to figures published by cybersecurity company Vade today. The analysis also found that attackers were most likely to send their phishing emails on weekdays, with most arriving…