Cybersecurity

GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms 

GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms 

Cybersecurity researchers have detailed a new sophisticated malware campaign that leverages paid ads on search engines like Google to deliver malware to unsuspecting users looking for popular tools like GitHub Desktop.
While malvertising campaigns have become commonplace in recent years, the latest activity gives it a little twist of its own: Embedding a GitHub commit into a page URL containing

⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More 

⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More 

Cybersecurity never slows down. Every week brings new threats, new vulnerabilities, and new lessons for defenders. For security and IT teams, the challenge is not just keeping up with the news—it’s knowing which risks matter most right now. That’s what this digest is here for: a clear, simple briefing to help you focus where it counts.
This week, one story stands out above the rest: the

You Didn’t Get Phished — You Onboarded the Attacker 

You Didn’t Get Phished — You Onboarded the Attacker 

When Attackers Get Hired: Today’s New Identity Crisis
What if the star engineer you just hired isn’t actually an employee, but an attacker in disguise? This isn’t phishing; it’s infiltration by onboarding.
Meet “Jordan from Colorado,” who has a strong resume, convincing references, a clean background check, even a digital footprint that checks out.
On day one, Jordan logs into email and attends

Noisy Bear Targets Kazakhstan Energy Sector With BarrelFire Phishing Campaign 

Noisy Bear Targets Kazakhstan Energy Sector With BarrelFire Phishing Campaign 

A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan.
The activity, codenamed Operation BarrelFire, is tied to a new threat group tracked by Seqrite Labs as Noisy Bear. The threat actor has been active since at least April 2025.
“The campaign is targeted towards employees of KazMunaiGas or KMG where the threat entity

Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys 

Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys 

A new set of four malicious packages have been discovered in the npm package registry with capabilities to steal cryptocurrency wallet credentials from Ethereum developers.
“The packages masquerade as legitimate cryptographic utilities and Flashbots MEV infrastructure while secretly exfiltrating private keys and mnemonic seeds to a Telegram bot controlled by the threat actor,” Socket researcher

GOP Cries Censorship Over Spam Filters That Work 

GOP Cries Censorship Over Spam Filters That Work 

The chairman of the Federal Trade Commission (FTC) last week sent a letter to Google’s CEO demanding to know why Gmail was blocking messages from Republican senders while allegedly failing to block similar missives supporting Democrats. The letter followed media reports accusing Gmail of disproportionately flagging messages from the GOP fundraising platform WinRed and sending them to the spam folder. But according to experts who track daily spam volumes worldwide, WinRed’s messages are getting blocked more because its methods of blasting email are increasingly way more spammy than that of ActBlue, the fundraising platform for Democrats.

CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation 

CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation 

Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the discovery of a security flaw that has come under active exploitation in the wild.
The vulnerability, tracked as CVE-2025-53690, carries a CVSS score of 9.0 out of a maximum of 10.0, indicating critical severity.
“Sitecore Experience Manager (XM), Experience

Germany charges hacker with Rosneft cyberattack in latest wake-up call for critical infrastructure 

Germany charges hacker with Rosneft cyberattack in latest wake-up call for critical infrastructure 

A 30‑year‑old man has been charged with launching a cyberattack on the German subsidiary of Russia’s state-owned oil giant Rosneft. The cyberattack, which happened in March 2022 in the aftermath of Russia’s invasion of Ukraine, crippled the company’s operations and cost millions of euros in damages.

Read more in my article on the Exponential-e blog.

TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations 

TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations 

The threat actor behind the malware-as-a-service (MaaS) framework and loader called CastleLoader has also developed a remote access trojan known as CastleRAT.
“Available in both Python and C variants, CastleRAT’s core functionality consists of collecting system information, downloading and executing additional payloads, and executing commands via CMD and PowerShell,” Recorded Future Insikt Group

NEW CUSTOMERS CALL TODAY: 720.221.6804  |  EXISTING CUSTOMERS REQUIRING SUPPORT: 303.617.6442

X