Daily Cyber Brief
The U.S. signs a cyber alliance with Saudi Arabia, NK APT hackers target EU countries with Konni RAT malware, and a hacker claims to have 5.4M Twitter accounts for sale...

Cybersecurity
Radio stations in Ukraine were hacked on Thursday to broadcast fake news about the country’s President Volodymyr Zelensky ending up in critical condition. The hack targeted TAVR Media, which manages several leading radio stations in Ukraine. It remains unclear…
President Biden vowed to expand cyber cooperation with Israel and Saudi Arabia on his trip to the Middle East last week, a move experts see as a direct response to the rising digital threat from Iran. The U.S. and Saudi Arabia signed bilateral agreements to strengthen their…
A new version of the Amadey Bot malware is distributed through the SmokeLoader malware, using software cracks and keygen sites as lures. Amadey Bot is a malware strain discovered four years ago, capable of performing system reconnaissance, stealing information, and…
The Transportation Security Administration on Thursday officially unveiled revised cybersecurity directives for oil and natural gas pipelines after significant backlash from the industry, lawmakers and experts. Rumors of the changes leaked last month and caused a stir…
The operators of the QBot malware have been using the Windows Calculator to side-load the malicious payload on infected computers. DLL side-loading is a common attack method that takes advantage of how Dynamic Link Libraries (DLLs) are handled in Windows. It consists…
Network security company SonicWall on Friday rolled out fixes to mitigate a critical SQL injection (SQLi) vulnerability affecting its Analytics On-Prem and Global Management System (GMS) products. The vulnerability, tracked as CVE-2022-22280, is rated 9.4 for…
Threat analysts have uncovered a new campaign attributed to APT37, a North Korean group of hackers, targeting high-value organizations in the Czech Republic, Poland, and other European countries. In this campaign, the hackers use malware known as Konni, a remote…
Twitter said it is investigating the authenticity of a batch of information connected to 5.4 million accounts that is being sold on a hacking forum. First reported by RestorePrivacy, the hacker – going by the name “devil” – is offering email addresses and phone numbers…
Digital security giant Entrust has confirmed that it suffered a cyberattack where threat actors breached their network and stole data from internal systems. Entrust is a security firm focused on online trust and identity management, offering a wide range of services, including…
This week HP released their report The Evolution of Cybercrime: Why the Dark Web is Supercharging the Threat Landscape and How to Fight Back, exploring how cyber-criminals are increasingly operating in a quasi-professional manner, with malware and ransomware…