A sophisticated new Android malware campaign has emerged targeting Indian banking customers through convincing impersonations of popular financial applications. The malicious software masquerades as legitimate apps from major Indian financial institutions, including SBI Card, Axis Bank, Indusind Bank, ICICI, and…
Tag: Cyber Security News
Threat Actors are Actively Exploiting Vulnerabilities in Open-Source Ecosystem to Propagate Malicious Code
The open-source software ecosystem, once considered a bastion of collaborative development, has become an increasingly attractive target for cybercriminals seeking to infiltrate supply chains and compromise downstream systems. Recent analysis conducted during the second quarter of 2025 reveals that threat…
Ransomware Attack on Phone Repair and Insurance Company Cause Millions in Damage
The sudden emergence of the Royal ransomware in early 2023 marked a significant escalation in cyber threats targeting service providers across Europe. Exploiting unpatched VPN and remote-desktop gateways, attackers initiated brute-force and credential-stuffing campaigns to breach perimeter defenses. Once inside,…
New LegalPwn Attack Exploits Gemini, ChatGPT and other AI Tools into Executing Malicious Code via Disclaimers
A sophisticated new attack method that exploits AI models’ tendency to comply with legal-sounding text, successfully bypassing safety measures in popular development tools. A study by Pangea AI Security has revealed a novel prompt injection technique dubbed “LegalPwn” that weaponizes…
SonicWall VPNs Actively Exploited for 0-Day Vulnerability to Bypass MFA and Deploy Ransomware
A likely zero-day vulnerability in SonicWall’s Secure Mobile Access (SMA) VPNs and firewall appliances is being actively exploited in the wild, enabling attackers to bypass multi-factor authentication (MFA) and deploy ransomware within hours of the initial breach. Security firms, including…
New Python-Based PXA Stealer Via Telegram Stolen 200,000 Unique Passwords and Hundreds of Credit Cards
A sophisticated new cybercriminal campaign has emerged, leveraging a Python-based information stealer known as PXA Stealer to orchestrate one of the most extensive data theft operations observed in recent months. The malware, which first surfaced in late 2024, has evolved…
Threat Actors Using AI to Scale Operations, Accelerate Attacks and Attack Autonomous AI Agents
The cybersecurity landscape has witnessed an unprecedented evolution as threat actors increasingly weaponize artificial intelligence to amplify their attack capabilities and target the very AI systems organizations depend upon. According to the CrowdStrike 2025 Threat Hunting Report, adversaries are no…
Mozilla Warns of Phishing Attacks Targeting Add-on Developers Account
Mozilla has issued an urgent security alert to its developer community following the detection of a sophisticated phishing campaign specifically targeting AMO (addons.mozilla.org) accounts. The company’s security team, led by Scott DeVaney, reported on August 1, 2025, that cybercriminals are…
CNCERT Accuses of US Intelligence Agencies Attacking Chinese Military-Industrial Units
Since mid-2022, Chinese military-industrial networks have reportedly been the target of highly sophisticated cyber intrusions attributed to US intelligence agencies. These campaigns exploited previously unknown vulnerabilities to install stealthy malware, maintain prolonged access, and exfiltrate sensitive defense data. Initially identified…
Researchers Exploited Google kernelCTF Instances And Debian 12 With A 0-Day
Researchers exploited CVE-2025-38001—a previously unknown Use-After-Free (UAF) vulnerability in the Linux HFSC queuing discipline—to compromise all Google kernelCTF instances (LTS, COS, and mitigation) as well as fully patched Debian 12 systems. Their work netted an estimated $82,000 in cumulative bounties…
FUJIFILM Printers Vulnerability Let Attackers Trigger DoS Condition
A critical security vulnerability affecting multiple FUJIFILM printer models could allow attackers to trigger denial-of-service (DoS) conditions through malicious network packets. The vulnerability, tracked as CVE-2025-48499, was announced on August 4, 2025, and affects various DocuPrint and Apoes printer series.…
LARGEST EVER Bitcoin Hack Valued $3.5 Billion Uncovered
The largest cryptocurrency hack ever recorded involved the theft of 127,426 BTC from Chinese mining pool LuBian in December 2020. The stolen Bitcoin was worth approximately $3.5 billion at the time of the theft and has since appreciated to an…
Critical Squid Vulnerability Let Attackers Execute Remote Code
A critical security vulnerability has been discovered in Squid Web Proxy Cache that enables attackers to execute remote code through a heap buffer overflow in URN (Uniform Resource Name) handling. The vulnerability, tracked as CVE-2025-54574, affects all Squid versions prior…
Hackers Use AI to Create Malicious NPM Package that Drains Your Crypto Wallet
Cybercriminals have escalated their attack sophistication by leveraging artificial intelligence to create a malicious NPM package that masquerades as a legitimate development tool while secretly draining cryptocurrency wallets. The package, named @kodane/patch-manager, presents itself as an “NPM Registry Cache Manager”…
Threat Actors Exploitation Attempts Spikes as an Early Indicator of New Cyber Vulnerabilities
Cybersecurity researchers have uncovered a groundbreaking pattern that could revolutionize how organizations prepare for emerging threats. A comprehensive analysis reveals that spikes in malicious attacker activity against enterprise edge technologies serve as reliable early warning signals for new vulnerability disclosures,…
New Malware Attack Weaponizing LNK Files to Install The REMCOS Backdoor on Windows Machines
In recent weeks, cybersecurity teams have observed a surge in malicious campaigns exploiting Windows shortcut (LNK) files to deliver sophisticated backdoors. This new wave of attacks disguises LNK shortcuts as innocuous documents or folders, relying on Windows’ default behavior of…
Critical HashiCorp Vulnerability Let Attackers Execute Arbitrary Code on Underlying Host
A critical HashiCorp security vulnerability affecting Vault Community Edition and Enterprise versions could allow privileged operators to execute arbitrary code on underlying host systems. The vulnerability, tracked as CVE-2025-6000, affects Vault versions from 0.8.0 up to 1.20.0 and has been…
Hackers Can Manipulate BitLocker Registry Keys Via WMI to Execute Malicious Code as Interactive User
A novel lateral movement technique that exploits BitLocker’s Component Object Model (COM) functionality to execute malicious code on target systems. The technique, demonstrated through the BitLockMove proof-of-concept tool, represents a sophisticated evolution in lateral movement tactics that bypasses traditional detection…
NestJS Framework Vulnerability Let Attackers Execute Arbitrary Code in Developers Machine
A critical security vulnerability has been discovered in the NestJS framework’s development tools that enables remote code execution (RCE) attacks against JavaScript developers. The flaw, identified as CVE-2025-54782, affects the @nestjs/devtools-integration package and allows malicious websites to execute arbitrary code…
AI-Powered Code Editor Cursor IDE Vulnerability Enables Remote Code Without User Interaction
A severe vulnerability in the popular AI-powered code editor Cursor IDE, dubbed “CurXecute,” allows attackers to execute arbitrary code on developers’ machines without any user interaction. The vulnerability, tracked as CVE-2025-54135 with a high severity score of 8.6, affects all…
APT37 Hackers Weaponizes JPEG Files to Attack Windows Systems Leveraging “mspaint.exe”
A sophisticated new wave of cyberattacks attributed to North Korea’s notorious APT37 (Reaper) group is leveraging advanced malware hidden within JPEG image files to compromise Microsoft Windows systems, signaling a dangerous evolution in evasion tactics and fileless attack techniques. Security…
Interlock Ransomware Employs ClickFix Technique to Run Malicious Commands on Windows Machines
The cybersecurity landscape continues to evolve as threat actors develop increasingly sophisticated methods to compromise Windows systems. A new ransomware variant known as Interlock has emerged as a significant threat, leveraging the deceptive ClickFix social engineering technique to execute malicious…
Microsoft PlayReady DRM Used by Netflix, Amazon, and Disney+ Leaked Online
A significant security breach has compromised Microsoft’s PlayReady Digital Rights Management (DRM) system, exposing critical certificates that protect premium streaming content across major platforms including Netflix, Amazon Prime Video, and Disney+. The leak, which surfaced on GitHub through an account…
APT37 Hackers Weaponizes JPEG Files to Attack Windows Systems Leveraging “mspaint.exe” File
A sophisticated new wave of cyberattacks attributed to North Korea’s notorious APT37 (Reaper) group is leveraging advanced malware hidden within JPEG image files to compromise Microsoft Windows systems, signaling a dangerous evolution in evasion tactics and fileless attack techniques. Security…
Cybersecurity News Recap – Chrome, Gemini Vulnerabilities, Linux Malware, and Man-in-the-Prompt Attack
Welcome to this week’s edition of Cybersecurity News Recap! In this issue, we bring you the latest updates and critical developments across the threat landscape. Stay ahead of risks with key insights on newly discovered Chrome and Gemini vulnerabilities, the surge…
New Undectable Plague Malware Attacking Linux Servers to Gain Persistent SSH Access
A sophisticated Linux backdoor dubbed Plague has emerged as an unprecedented threat to enterprise security, evading detection across all major antivirus engines while establishing persistent SSH access through manipulation of core authentication mechanisms. Discovered by cybersecurity researchers at Nextron Systems,…
SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware
A suspected zero-day vulnerability in SonicWall firewall devices that the Akira ransomware group is actively exploiting. The flaw allows attackers to gain initial access to corporate networks through SonicWall’s SSL VPN feature, leading to subsequent ransomware deployment. In late July…
SafePay Ransomware Infected 260+ Victims Across Multiple Countries
A new ransomware threat has emerged as one of the most aggressive cybercriminal operations of 2025, with SafePay ransomware claiming responsibility for over 265 successful attacks spanning multiple continents. The group, which first appeared in September 2024 with limited activity…
Lazarus Hackers Weaponized 234 Packages Across npm and PyPI to Infect Developers
A sophisticated cyber espionage campaign targeting software developers has infiltrated two of the world’s largest open source package repositories, with North Korea’s notorious Lazarus Group successfully deploying 234 malicious packages across npm and PyPI ecosystems. Between January and July 2025,…
Hackers Abuse Microsoft 365’s Direct Send Feature to Deliver Internal Phishing Attacks
Cybercriminals have discovered a sophisticated new attack vector by exploiting Microsoft 365’s Direct Send feature to deliver phishing campaigns that masquerade as legitimate internal communications. This emerging threat leverages a legitimate Microsoft service designed for multifunction printers and legacy applications,…
11,000 Android Devices Hacked by Chinese Threats Actors to Deploy PlayPraetor Malware
A sophisticated malware-as-a-service operation orchestrated by Chinese-speaking threat actors has successfully compromised over 11,000 Android devices worldwide through the deployment of PlayPraetor, a powerful Remote Access Trojan designed for on-device fraud. The campaign represents a significant escalation in mobile banking…
LockBit Operators Using Stealthy DLL Sideloading Technique to Load Malicious App as Legitimate One
LockBit ransomware operators have adopted an increasingly sophisticated approach to evade detection by leveraging DLL sideloading techniques that exploit the inherent trust placed in legitimate applications. This stealthy method involves tricking legitimate, digitally signed applications into loading malicious Dynamic Link…
Qilin Ransomware Surging Following The Fall of dominant RansomHub RaaS
The ransomware landscape experienced a significant shift in the second quarter of 2025 as Qilin ransomware emerged as the dominant threat following the unexpected collapse of RansomHub, previously the most prolific ransomware-as-a-service operation. This transition has reshaped the cybercriminal ecosystem,…
Storm-2603 Using Custom Malware That Leverages BYOVD to Tamper with Endpoint Protections
A newly identified threat actor designated Storm-2603 has emerged as a sophisticated adversary in the ransomware landscape, leveraging advanced custom malware to circumvent endpoint security protections through innovative techniques. The group first gained attention during Microsoft’s investigation into the “ToolShell”…
Threat Actors Leverage Compromised Email Accounts for Targeted Phishing Attacks
Cybercriminals are increasingly sophisticated in their phishing attacks, with threat actors now leveraging compromised email accounts from trusted sources to bypass security controls and enhance campaign legitimacy. Recent incident response data reveals phishing remains a dominant attack vector, accounting for…
Secret Blizzard Group’s ApolloShadow Malware Install Root Certificates on Devices to Trust Malicious Sites
A sophisticated cyberespionage campaign targeting foreign embassies in Moscow has been uncovered, revealing the deployment of a custom malware strain designed to manipulate digital trust mechanisms. The Russian state-sponsored threat group Secret Blizzard has been orchestrating an adversary-in-the-middle operation since…
APT36 Hackers Weaponizing PDF Files to Attack Indian Railways, Oil & Government Systems
The Pakistan-linked Advanced Persistent Threat (APT) group APT36, also known as Transparent Tribe, has significantly expanded its cyber operations beyond traditional military targets to encompass critical Indian infrastructure including railway systems, oil and gas facilities, and key government ministries. This…
LLMs Accelerating Offensive R&D, Helps to Identify and Exploit Trapped COM Objects
The cybersecurity landscape has witnessed a significant evolution in offensive research methodologies with the integration of Large Language Models (LLMs) into malware development workflows. Security researchers at Outflank have pioneered the use of artificial intelligence to accelerate the discovery and…
Threat Actors Impersonating Microsoft OAuth Applications to Steal Login Credentials
A sophisticated phishing campaign exploiting Microsoft OAuth applications has emerged as a significant threat to enterprise security, with cybercriminals successfully bypassing multifactor authentication systems to steal user credentials. The campaign, which began in early 2025 and remains ongoing, leverages fake…
Microsoft to Disable External Workbook Links to Blocked File Types By Default
Microsoft announced a significant security enhancement for Microsoft 365 apps that will fundamentally change how external workbook links function. Starting in October 2025, the company will disable external workbook links to blocked file types by default, implementing a new group…
Microsoft Teams New Option Let IT admins Run 60-second Silent Test Call
Microsoft has announced a new proactive network monitoring capability for Teams administrators, introducing 60-second silent test calls designed to assess network quality without disrupting user experiences. The feature represents a significant advancement in enterprise communication infrastructure management. Key Takeaways1. IT…
Microsoft Upgrades .NET Bounty Program with Rewards to Researchers Up to $40,000
Microsoft has significantly enhanced its .NET bounty program, announcing substantial updates that expand the program’s scope, streamline award structures, and provide greater incentives for cybersecurity researchers. The enhanced program now offers rewards of up to $40,000 USD for identifying critical…
Threat Actors Abuse Proofpoint’s and Intermedia’s Link Wrapping Features to Hide Phishing Payloads
The latest wave of credential-phishing campaigns has revealed an unexpectedly convenient ally for threat actors: the very e-mail security suites meant to protect users. First observed in late July 2025, multiple phishing clusters began embedding malicious URLs inside the legitimate…
CISA Issues ICS Advisories for Rockwell Automation Using VMware, and Güralp Seismic Monitoring Systems
CISA released two high-severity Industrial Control Systems (ICS) advisories on July 31, 2025, highlighting critical vulnerabilities in widely deployed industrial equipment that could enable remote attackers to manipulate critical infrastructure systems. The flaws affect seismic monitoring devices and virtualized industrial…
Search Engines are Indexing ChatGPT Conversations! – Here is our OSINT Research
ChatGPT shared conversations are being indexed by major search engines, effectively turning private exchanges into publicly discoverable content accessible to millions of users worldwide. The issue first came to light through investigative reporting by Fast Company, which revealed that nearly…
Hackers Weaponizing Free Trials of EDR to Disable Existing EDR Protections
A sophisticated attack technique was uncovered where cybercriminals exploit free trials of Endpoint Detection and Response (EDR) software to disable existing security protections on compromised systems. This method, dubbed BYOEDR (Bring Your Own EDR), represents a concerning evolution in defense…
Threat Actors Embed Malicious RMM Tools to Gain Silent Initial Access to Organizations
A sophisticated cyber campaign leveraging legitimate Remote Monitoring and Management (RMM) tools has emerged as a significant threat to European organizations, particularly those in France and Luxembourg. Since November 2024, threat actors have been deploying carefully crafted PDF documents containing…
Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity
Palo Alto Networks’ Unit 42 threat research team has introduced a groundbreaking systematic approach to threat actor attribution, addressing longstanding challenges in cybersecurity intelligence analysis. The Unit 42 Attribution Framework, unveiled on July 31, 2025, transforms what has traditionally been…
New Banking Malware DoubleTrouble Attacking Users Via Phishing Sites To Steal Banking Credentials
A sophisticated new banking trojan dubbed DoubleTrouble has emerged as a significant threat to mobile users across Europe, employing advanced evasion techniques and expanding its attack surface through novel distribution channels. The malware initially spread through phishing websites impersonating well-known…
First AI-Powered Malware LAMEHUG Attacking Organizations With Compromised Official Email Account
The cybersecurity landscape has witnessed a groundbreaking and concerning development with the emergence of LAMEHUG, the first publicly documented malware to integrate artificial intelligence capabilities for automated cyberattacks. This sophisticated malware, developed by the notorious Russian threat actor group APT28…
Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials
A sophisticated new ransomware threat has emerged from the cybercriminal underground, targeting both Android and Windows platforms with dual capabilities that extend far beyond traditional file encryption. Anubis ransomware, first identified in November 2024, represents a concerning evolution in malware…
Silver Fox Hackers Using Weaponized Google Translate Tools to Deploy Windows Malware
A sophisticated malware campaign has emerged targeting unsuspecting users through weaponized versions of popular online tools, particularly Google Translate interfaces. The Silver Fox threat actors have developed an intricate attack chain that leverages social engineering tactics to deliver the notorious…
Navigating APTs – Singapore’s Cautious Response to State-Linked Cyber Attacks
Singapore’s cybersecurity landscape faced a significant challenge in July 2025 when Coordinating Minister K. Shanmugam disclosed that the nation was actively defending against UNC3886, a highly sophisticated Advanced Persistent Threat (APT) group targeting critical infrastructure. The revelation, announced during the…
NOVABLIGHT as Educational Tool Attacking Users to Steal Login Credentials and Compromise Wallets
A sophisticated new threat has emerged in the cybercriminal landscape, masquerading as an educational tool while orchestrating large-scale credential theft and wallet compromise operations. NOVABLIGHT, a NodeJS-based Malware-as-a-Service (MaaS) information stealer, represents a concerning evolution in cybercrime accessibility, allowing virtually…
Chinese Silk Typhoon Hackers Filed 10+ Patents for Highly Intrusive Hacking Tools
Chinese state-sponsored hackers associated with the notorious Silk Typhoon group have filed over ten patents for sophisticated cyber espionage tools, revealing the unprecedented scope of their offensive capabilities. These patent applications, registered by companies linked to China’s Ministry of State…
Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media
A sophisticated cyberattack campaign targeting the Russian IT industry has emerged, demonstrating how threat actors are increasingly leveraging legitimate online platforms to distribute the notorious Cobalt Strike Beacon malware. The campaign, which peaked during November and December 2024 and continued…
CISA Open-sources Malware and Forensic Analysis Tool Thorium to Public Availability
The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with Sandia National Laboratories, today announced the public release of Thorium, a highly scalable and distributed platform designed for automated file analysis and result aggregation. The new tool aims to significantly…
Researchers Detailed North Korean Threat Actors Technical Strategies to Uncover Illicit Access
North Korean threat actors have evolved their cybercriminal operations into a sophisticated digital deception campaign that has successfully siphoned at least $88 million USD from organizations worldwide. These operatives, masquerading as legitimate freelance developers, IT staff, and contractors, have exploited…
17K+ SharePoint Servers Exposed to Internet – 840 Servers Vulnerable to 0-Day Attacks
A massive exposure of Microsoft SharePoint servers to internet-based attacks has been identified, with over 17,000 servers exposed and 840 specifically vulnerable to the critical zero-day vulnerability CVE-2025-53770, according to new findings from Shadowserver Foundation. The vulnerability, dubbed “ToolShell” by…
5 Best IT Infrastructure Modernisation Services In 2025
In 2025, modernizing outdated IT infrastructure is key for organizations aiming to stay competitive, secure, and scalable. Finding a reliable partner is not easy, so for this guide, we’ve prepared the list of the 5 best IT infrastructure modernisation services…
Hacker Arrested for Stealing Users Personal Data from Spanish Banks
Spanish authorities have successfully apprehended a sophisticated cybercriminal operating from Girona province, who allegedly orchestrated multiple data breaches targeting financial institutions, educational organizations, and private companies. The arrest represents a significant victory in the ongoing fight against cybercrime in Spain,…
Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Let Attackers Execute Arbitrary Code
Critical vulnerabilities in Lenovo’s IdeaCentre and Yoga All-In-One systems could allow privileged local attackers to execute arbitrary code and access sensitive system information. The vulnerabilities affect InsydeH2O BIOS implementations used in specific Lenovo desktop and all-in-one computer models, with CVSS…
20 Best Inventory Management Tools in 2025
Inventory management tools streamline tracking and managing stock levels, orders, sales, and deliveries. It provides real-time visibility into inventory across multiple locations, ensuring accurate stock levels and reducing the risk of overstocking or stockouts. These tools often include features for…
Threat Actors Weaponizes LNK Files to Deploy RedLoader Malware on Windows Systems
The cybersecurity landscape faces a renewed threat as the GOLD BLADE cybercriminal group has significantly evolved their attack methodology, combining previously observed techniques to create a sophisticated infection chain. This new campaign, which surged in July 2025, leverages malicious LNK…
Chinese Companies Linked With Hackers Filed Patents Over 10+ Forensics and Intrusion Tools
Cybersecurity researchers have uncovered more than 10 patents for highly intrusive forensics and data collection technologies filed by Chinese companies directly linked to state-sponsored hacking operations, according to a new report from SentinelLABS released this week. The patents, registered by…
UNC2891 Threat Actors Hacked ATM Networks Using 4G Raspberry Pi Device
A financially motivated threat group known as UNC2891 orchestrated a sophisticated attack on banking infrastructure by physically installing a 4G-equipped Raspberry Pi device directly into an ATM network, security researchers from Group-IB revealed this week. The campaign represents a rare…
Bangalore Techie Arrested in Connection With the $44 Million CoinDCX Hack
The Bangalore-based software engineer Rahul Agarwal, an employee of prominent crypto exchange CoinDCX, was arrested in connection with a massive $44 million (approximately Rs 379 crore) theft. The Whitefield CEN crime police detained Agarwal on July 26 following an extensive…
20 Best Kubernetes Monitoring Tools in 2025
Kubernetes monitoring tools are essential for maintaining the health, performance, and reliability of Kubernetes clusters. These tools provide real-time visibility into the state of clusters, nodes, and pods, allowing administrators to identify and resolve issues quickly. They offer detailed metrics…
Microsoft SharePoint Server 0-Day Hack Hits African Treasury, Companies, and University
A sophisticated cyberattack exploiting a zero-day vulnerability in Microsoft SharePoint servers has compromised over 400 entities globally, with significant impact across African nations including South Africa and Mauritius. The attack specifically targets on-premise SharePoint installations, exploiting previously unknown security flaws…
OAuth2-Proxy Vulnerability Enables Authentication Bypass by Manipulating Query Parameters
A critical security vulnerability has been identified in OAuth2-Proxy, a widely-used reverse proxy that provides authentication services for Google, Azure, OpenID Connect, and numerous other identity providers. The vulnerability, designated as CVE-2025-54576, enables attackers to bypass authentication mechanisms by manipulating…
Critical CrushFTP 0-Day RCE Vulnerability Technical Details and PoC Released
A significant zero-day vulnerability in CrushFTP has been disclosed, allowing unauthenticated attackers to achieve complete remote code execution on vulnerable servers. The flaw, tracked as CVE-2025-54309 and scoring a critical 9.8 on the CVSS scale, stems from a fundamental breakdown…
APT Hackers Attacking Maritime and Shipping Industry to Launch Ransomware Attacks
The maritime industry, which facilitates approximately 90% of global trade, has emerged as a critical battleground for advanced persistent threat (APT) groups deploying sophisticated ransomware campaigns. This surge in cyber warfare represents a paradigm shift where state-sponsored hackers and financially…
ChatGPT, Gemini, GenAI Tools Vulnerable to Man-in-the-Prompt Attacks
A critical vulnerability affecting popular AI tools, including ChatGPT, Google Gemini, and other generative AI platforms, exposes them to a novel attack vector dubbed “Man-in-the-Prompt.” The research reveals that malicious browser extensions can exploit the Document Object Model (DOM) to…
Qilin Ransomware Leverages TPwSav.sys Driver to Disable EDR Security Measures
Cybercriminals have once again demonstrated their evolving sophistication by weaponizing an obscure Toshiba laptop driver to bypass endpoint detection and response systems. The Qilin ransomware operation, active since July 2022, has incorporated a previously unknown vulnerable driver called TPwSav.sys into…
Gunra Ransomware New Linux Variant Runs Up To 100 Encryption Threads With New Partial Encryption Feature
A sophisticated new Linux variant of Gunra ransomware has emerged, marking a significant escalation in the threat group’s cross-platform capabilities since its initial discovery in April 2025. The ransomware, which drew inspiration from the notorious Conti ransomware techniques, has rapidly…
CISA and FBI Shared Tactics, Techniques, and Procedures of Scattered Spider Hacker Group
The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have released an updated joint cybersecurity advisory detailing the sophisticated tactics employed by the Scattered Spider cybercriminal group, also known as UNC3944, Oktapus, and Storm-0875. This threat…
Free Decryptor Released for AI-Assisted FunkSec Ransomware
Cybersecurity researchers have successfully developed and released a free decryption tool for the FunkSec ransomware, a malicious strain that leveraged artificial intelligence capabilities to enhance its operations. The ransomware campaign, which targeted 113 victims between December 2024 and March 2025,…
New JSCEAL Attack Targeting Crypto App Users To Steal Credentials and Wallets
A sophisticated new malware campaign targeting cryptocurrency application users has emerged, leveraging compiled JavaScript files and Node.js to steal digital wallets and credentials with unprecedented stealth. The campaign, dubbed JSCEAL, represents a significant evolution in cybercriminal tactics, utilizing advanced evasion…
AI Vibe Coding Platform Hacked – Logic Flaw Exposes Private App Access
A severe authentication bypass vulnerability in Base44, a popular AI-powered vibe coding platform recently acquired by Wix, could have allowed attackers unauthorized access to private enterprise applications and sensitive corporate data. The vulnerability, which was patched within 24 hours of…
BulletProof Hosting Provider Qwins Ltd Fueling Global Malware Campaigns
A sophisticated bulletproof hosting operation has emerged as a critical enabler of global malware campaigns, with cybersecurity researchers uncovering extensive evidence linking UK-registered company Qwins Ltd to widespread cybercriminal activities. The company, operating under Autonomous System Number (ASN) 213702, has…
New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild
A sophisticated new variant of the XWorm malware has emerged in the wild, introducing advanced anti-analysis capabilities and enhanced evasion techniques that pose significant threats to Windows users worldwide. The latest iteration, designated XWorm V6.0, represents a substantial evolution from…
ToxicPanda Android Banking Malware Infected 4500+ Devices to Steal Banking Credentials
A sophisticated Android banking trojan known as ToxicPanda has successfully infiltrated over 4500 mobile devices across Europe, representing one of the most significant mobile banking malware campaigns observed in recent years. The malware specifically targets banking and digital wallet applications,…
Threat Actors Allegedly Claim Access to Nokia’s Internal Network
A threat actor, Tsar0Byte, allegedly claimed to have breached the company’s internal network through a vulnerable third-party link, exposing sensitive data belonging to more than 94,500 employees. The alleged breach, reported on dark web forums including DarkForums, represents one of…
Palo Alto Networks to Acquire CyberArk in $25 Billion Deal
Palo Alto Networks, a leader in cybersecurity, announced today that it has agreed to acquire CyberArk, a company known for identity security, for about $25 billion. This move is expected to change the cybersecurity industry significantly. The deal marks Palo…
Threat Actors Weaponize LNK Files With New REMCOS Variant That Bypasses AV Engines
Cybercriminals are increasingly leveraging malicious Windows Shortcut (LNK) files to deploy sophisticated backdoors, with a new campaign delivering an advanced REMCOS variant that successfully evades traditional antivirus detection mechanisms. This multi-stage attack demonstrates the evolving sophistication of threat actors who…
Lazarus Subgroup ‘TraderTraitor’ Attacking Cloud Platforms and Poisoning Supply Chains
A sophisticated North Korean cyber espionage operation known as TraderTraitor has emerged as one of the most formidable threats to the global cryptocurrency ecosystem, conducting billion-dollar heists through advanced supply chain compromises and cloud platform infiltrations. Originally codnamed by the…
5 Email Attacks SOCs Cannot Detect Without A Sandbox
Even with Slack, Teams, and every new communication tool out there, email remains the top attack vector for businesses. Why? Because it’s familiar, trusted, and easy to exploit. One convincing message is all it takes and threats slip right past…
Critical SonicWall SSL VPN Vulnerability Let Attackers Trigger DoS Attack on Firewalls
A critical vulnerability in SonicWall Gen7 firewall products could allow remote unauthenticated attackers to cause service disruptions through denial-of-service (DoS) attacks. The format string vulnerability tracked as CVE-2025-40600 affects the SSL VPN interface of multiple SonicWall firewall models and has…
15 Best Website Monitoring Tools in 2025
Website monitoring tools are essential for real-time tracking of websites’ performance, availability, and functionality. They help identify and resolve downtime, slow page load times, and broken links, ensuring an optimal user experience. These tools provide detailed analytics and reports, offering…
Global Authorities Shared IoCs and TTPs of Scattered Spider Behind Major VMware ESXi Ransomware Attacks
Joint international advisory warns of evolving social engineering tactics and new DragonForce ransomware deployment targeting commercial facilities A collaboration of international cybersecurity agencies issued an urgent updated advisory on July 29, 2025, highlighting the escalating threat posed by the Scattered…
BeyondTrust Privilege Management for Windows Vulnerability Let Attackers Escalate Privileges
A significant security vulnerability has been discovered in BeyondTrust’s Privilege Management for Windows solution, allowing local authenticated attackers to escalate their privileges to the administrator level. The flaw, designated as CVE-2025-2297 with a CVSSv4 score of 7.2, affects all versions…
Lumma Password Stealer Attack Infection Chain and Its Escalation Tactics Uncovered
The cybersecurity landscape has witnessed a significant surge in information-stealing malware, with Lumma emerging as one of the most prevalent and sophisticated threats targeting Windows systems globally. This C++-based information stealer has rapidly gained traction in underground markets, establishing itself…
10 Best Dark Web Monitoring Tools in 2025
Monitoring and tracking actions on the dark web, a section of the internet that is hidden and requires particular software and configurations to access, is called monitoring. The selling of stolen data, illegal drugs, illegal weapons, hacking services, and other…
Global Authorities Shared IoCs and TTPs of Scattered Spider Behind Major ESXi Ransomware Attacks
Joint international advisory warns of evolving social engineering tactics and new DragonForce ransomware deployment targeting commercial facilities A collaboration of international cybersecurity agencies issued an urgent updated advisory on July 29, 2025, highlighting the escalating threat posed by the Scattered…
ChatGPT Agent Bypasses Cloudflare “I am not a robot” Verification Checks
ChatGPT agents demonstrate the ability to autonomously bypass Cloudflare’s CAPTCHA verification systems, specifically the ubiquitous “I am not a robot” checkbox. This development, first documented in a viral Reddit post on the r/OpenAI community, showcases the evolving sophistication of AI…
Microsoft Details Defence Techniques Against Indirect Prompt Injection Attacks
Microsoft has unveiled a comprehensive defense-in-depth strategy to combat indirect prompt injection attacks, one of the most significant security threats facing large language model (LLM) implementations in enterprise environments. The company’s multi-layered approach combines preventative techniques, detection tools, and impact…
Enterprise LLMs Under Risk: How Simple Prompts Can Lead to Major Breaches
Enterprise applications integrating Large Language Models (LLMs) face unprecedented security vulnerabilities that can be exploited through deceptively simple prompt injection attacks. Recent security assessments reveal that attackers can bypass authentication systems, extract sensitive data, and execute unauthorized commands using nothing…
Hackers Exploiting SAP NetWeaver Vulnerability to Deploy Auto-Color Linux Malware
A sophisticated cyberattack targeting a US-based chemicals company has revealed the first observed pairing of SAP NetWeaver exploitation with Auto-Color malware, demonstrating how threat actors are leveraging critical vulnerabilities to deploy advanced persistent threats on Linux systems. In April 2025,…
Chrome High-Severity Vulnerabilities Allow Memory Manipulation and Arbitrary Code Execution
Google has issued an urgent security update for its Chrome browser, patching several vulnerabilities, including a high-severity vulnerability that could allow attackers to manipulate memory and execute arbitrary code on a user’s system. The latest version, Chrome 138.0.7204.183 for Linux…
Lionishackers Threat Actors Exfiltrating and Selling Corporate Databases on Dark Web
A financially motivated threat actor known as Lionishackers has emerged as a significant player in the illicit marketplace for corporate data in recent months. Leveraging opportunistic targeting and a preference for Asian-based victims, the group employs automated SQL injection tools…