Cybersecurity

Smashing Security podcast #425: Call of Duty: From pew-pew to pwned 

Smashing Security podcast #425: Call of Duty: From pew-pew to pwned 

In episode 425 of “Smashing Security”, Graham reveals how “Call of Duty: WWII” has been weaponised – allowing hackers to hijack your entire PC during online matches, thanks to ancient code and Microsoft’s Game Pass. Meanwhile, Carole digs into a con targeting the recently incarcerated, with scammers impersonating bail bond agents to fleece desperate families.

All this and more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault.

Gold Melody IAB Exploits Exposed ASP.NET Machine Keys for Unauthorized Access to Targets 

Gold Melody IAB Exploits Exposed ASP.NET Machine Keys for Unauthorized Access to Targets 

The Initial Access Broker (IAB) known as Gold Melody has been attributed to a campaign that exploits leaked ASP.NET machine keys to obtain unauthorized access to organizations and peddle that access to other threat actors.
The activity is being tracked by Palo Alto Networks Unit 42 under the moniker TGR-CRI-0045, where “TGR” stands for “temporary group” and “CRI” refers to criminal motivation.

AiLock ransomware: What you need to know 

AiLock ransomware: What you need to know 

The AiLock ransomware gang gives its victims just 72 hours to respond and five days to pay up… or else. If you don’t comply? They will grass you up to regulators, email your competitors, and leak your data for good measure.

What a lovely bunch of cybercriminals…

Read more in my article on the Fortra blog.

DoNot APT Expands Operations, Targets European Foreign Ministries with LoptikMod Malware 

DoNot APT Expands Operations, Targets European Foreign Ministries with LoptikMod Malware 

A threat actor with suspected ties to India has been observed targeting a European foreign affairs ministry with malware capable of harvesting sensitive data from compromised hosts.
The activity has been attributed by Trellix Advanced Research Center to an advanced persistent threat (APT) group called DoNot Team, which is also known as APT-C-35, Mint Tempest, Origami Elephant, SECTOR02, and

U.S. Sanctions North Korean Andariel Hacker Behind Fraudulent IT Worker Scheme 

U.S. Sanctions North Korean Andariel Hacker Behind Fraudulent IT Worker Scheme 

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) on Tuesday sanctioned a member of a North Korean hacking group called Andariel for their role in the infamous remote information technology (IT) worker scheme.
The Treasury said Song Kum Hyok, a 38-year-old North Korean national with an address in the Chinese province of Jilin, enabled the fraudulent operation by using

How To Automate Ticket Creation, Device Identification and Threat Triage With Tines 

How To Automate Ticket Creation, Device Identification and Threat Triage With Tines 

Run by the team at workflow orchestration and AI platform Tines, the Tines library features over 1,000 pre-built workflows shared by security practitioners from across the community – all free to import and deploy through the platform’s Community Edition.
A recent standout is a workflow that handles malware alerts with CrowdStrike, Oomnitza, GitHub, and PagerDuty. Developed by Lucas Cantor at

Chinese Hacker Xu Zewei Arrested for Ties to Silk Typhoon Group and U.S. Cyber Attacks 

Chinese Hacker Xu Zewei Arrested for Ties to Silk Typhoon Group and U.S. Cyber Attacks 

A Chinese national has been arrested in Milan, Italy, for his alleged links to a state-sponsored hacking group known as Silk Typhoon and for carrying out cyber attacks against American organizations and government agencies.
The 33-year-old, Xu Zewei, has been charged with nine counts of wire fraud and conspiracy to cause damage to and obtain information by unauthorized access to protected

Microsoft Patches 130 Vulnerabilities, Including Critical Flaws in SPNEGO and SQL Server 

Microsoft Patches 130 Vulnerabilities, Including Critical Flaws in SPNEGO and SQL Server 

For the first time in 2025, Microsoft’s Patch Tuesday updates did not bundle fixes for exploited security vulnerabilities, but acknowledged one of the addressed flaws had been publicly known.
The patches resolve a whopping 130 vulnerabilities, along with 10 other non-Microsoft CVEs that affect Visual Studio, AMD, and its Chromium-based Edge browser. Of these 10 are rated Critical and the

Microsoft Patch Tuesday, July 2025 Edition 

Microsoft Patch Tuesday, July 2025 Edition 

Microsoft today released updates to fix at least 137 security vulnerabilities in its Windows operating systems and supported software. None of the weaknesses addressed this month are known to be actively exploited, but 14 of the flaws earned Microsoft’s most-dire “critical” rating, meaning they could be exploited to seize control over vulnerable Windows PCs with little or no help from users.

NEW CUSTOMERS CALL TODAY: 720.221.6804  |  EXISTING CUSTOMERS REQUIRING SUPPORT: 303.617.6442

X