A sophisticated cyber campaign is exploiting search engine optimization (SEO) to distribute a malicious installer disguised as Microsoft Teams, targeting unsuspecting organizations. This campaign, active since November 2025, uses a fake Microsoft Teams website to lure users into downloading a…
Tag: Cyber Security News
Makop Ransomware Exploits RDP Systems with AV Killer and Other Exploits
Makop ransomware, a strain of the Phobos malware family first spotted in 2020, continues to evolve into a significant threat to businesses worldwide. Recent analysis reveals that attackers are combining brute-force RDP attacks with sophisticated privilege escalation techniques and security…
Microsoft December 2025 Patch Tuesday – 56 Vulnerabilities Fixed Including 3 Zero-days
Microsoft released its final Patch Tuesday updates of 2025 on December 9, addressing 56 security vulnerabilities across Windows, Office, Exchange Server, and other components. This batch includes three zero-day flaws: two publicly disclosed remote code execution issues and one actively…
GOLD BLADE Using Custom QWCrypt Locker that Allows Data Exfiltration and Ransomware Deployment
The GOLD BLADE threat group has shifted from pure espionage to a hybrid model that combines data theft with targeted ransomware attacks using a custom locker called QWCrypt. This shift follows a long-running campaign tracked as STAC6565, which hit almost…
Microsoft Teams New feature Allows Users to Flag Malicious Calls
Microsoft is set to introduce a significant security enhancement to its Teams platform that will empower users to flag potentially malicious or unsolicited calls. This upcoming feature, “Report a Suspicious Call,” is designed to strengthen the platform’s defenses against fraudulent…
See Cyber Threats to Your Company’s Industry & Region in 2 Seconds
Security teams today struggle with a paradox. Threat volumes keep climbing, but most of what hits SIEMs and inboxes is noise: indicators stripped of meaning, alerts detached from context, and threat data that treats every organization as if it faces the same risks. For…
Ransomware Targeting Hyper-V and VMware ESXi Surges as Akira Group Exploits System Vulnerabilities
A new wave of ransomware attacks targeting virtual machine platforms has emerged, with the Akira ransomware group leading a campaign against Hyper-V and VMware ESXi systems. These attacks pose a growing threat to enterprise environments that rely on virtualization for…
Proofpoint Acquires Hornetsecurity in $1.8 Billion Deal to Strengthen SMB Cybersecurity
Proofpoint, Inc., a pioneer in human-centric cybersecurity, has finalized its $1.8 billion acquisition of Hornetsecurity Group, a dominant European provider of AI-driven Microsoft 365 security solutions. The deal, announced today, catapults Proofpoint’s reach into the SMB market via MSP channels,…
New Prompt Injection Attack via Malicious MCP Servers Let Attackers Drain Resources
Security researchers have uncovered critical vulnerabilities in the Model Context Protocol (MCP) sampling feature. Revealing how malicious servers can exploit LLM-integrated applications to conduct resource theft, conversation hijacking, and unauthorized system modifications. Attack Vector Mechanism Impact Resource theft Hidden instructions…
Ruby SAML Library Vulnerability Let Attackers Bypass Authentication
A critical vulnerability has been discovered in the Ruby SAML library that could allow attackers to bypass authentication mechanisms in affected applications completely. The flaw, tracked as CVE-2025-66567, impacts all versions up to and including 1.12.4 and has been assigned…
New Vishing Attack Leverages Microsoft Teams Call and QuickAssist to Deploy .NET Malware
A sophisticated new vishing campaign has emerged, blending traditional voice phishing with modern collaboration tools to deploy stealthy malware. Attackers are leveraging Microsoft Teams calls and the remote support tool QuickAssist to bypass security perimeters. By impersonating senior IT staff,…
Critical Emby Server Vulnerability Let Attackers Gain Admin Access
A critical vulnerability has been discovered in Emby Server that allows unauthenticated attackers to gain full administrative access to affected systems. Tracked as CVE-2025-64113 with a severity score of 9.3 out of 10 (CVSS v4), this weakness affects both stable and beta…
Zoom Rooms for Windows and macOS Flaws Enable Privilege Escalation and Sensitive Data Leaks
Zoom has disclosed two critical security vulnerabilities in its Zoom Rooms software for Windows and macOS, which could allow attackers with local access to escalate privileges or expose sensitive information. Tracked as ZSB-25050 and ZSB-25051, these flaws affect versions prior…
Google Announces 10 New AI Features for Google Chrome Powered by Gemini
Google has unveiled the most significant upgrade to Chrome in its history, integrating advanced AI capabilities powered by Gemini to transform how users browse the web. These features are designed to enhance productivity, improve security, and deliver a more intuitive…
Microsoft Copilot Disruption in the UK: Users Face Access Issues and Degraded Features
Microsoft 365 services encountered a snag today, leaving users in the United Kingdom struggling to access Microsoft Copilot or experiencing reduced functionality in key features. The outage, flagged on the official Microsoft 365 Status X account, has raised concerns among businesses…
New Mirai Botnet Variant ‘Broadside’ Actively Attacking Users in the Wild
A sophisticated new variant of the Mirai botnet, named “Broadside,” has emerged as an active threat targeting maritime shipping companies and vessel operators. The malware exploits a critical vulnerability in TBK Digital Video Recorder (DVR) devices used for security monitoring…
Hackers Exploiting Vulnerabilities in Ivanti Connect Secure to Deploy MetaRAT Malware
A China-based attack group has launched a targeted campaign against Japanese shipping and transportation companies by exploiting critical vulnerabilities in Ivanti Connect Secure (ICS). The campaign, uncovered in April 2025, leverages two severe vulnerabilities to gain initial access to target…
GhostPenguin Backdoor With Zero-Detection Attacking Linux Servers Uncovered Using AI-Automated Tools
A previously undocumented Linux backdoor named GhostPenguin has been discovered evading detection for over four months. This multi-threaded C++ malware establishes remote shell access and file-system operations via encrypted UDP, making it exceptionally difficult to detect with traditional security tools.…
CISA Warns of D-Link Routers Buffer Overflow Vulnerability Exploited in Attacks
A critical buffer overflow vulnerability affecting D-Link routers has been added to the CISA catalog of Known Exploited Vulnerabilities, indicating active exploitation in the wild. The flaw, tracked as CVE-2022-37055, poses severe risks to organizations and enterprise networks relying on…
New Multi-stage JS#SMUGGLER Malware Attack Delivers ‘NetSupport RAT’ to Gain Full System Control
A new malware campaign using multiple attack stages has been discovered that delivers NetSupport RAT through hidden web-based redirects and obfuscated code. The attack unfolds in three stages, starting with a JavaScript loader injected into compromised websites. This first stage…