2025 January(178) February(102) March(349) April(412) May(435) June(471) July(77) August(0) September(0)
DATE |
NAME | Info |
CATEG. |
WEB |
5.7.25 | NightEagle APT Exploits Microsoft Exchange Flaw to Target China's Military and Tech Sectors | Cybersecurity researchers have shed light on a previously undocumented threat actor called NightEagle (aka APT-Q-95) that has been observed targeting Microsoft | APT | The Hacker News |
5.7.25 | Critical Sudo Vulnerabilities Let Local Users Gain Root Access on Linux, Impacting Major Distros | Cybersecurity researchers have disclosed two security flaws in the Sudo command-line utility for Linux and Unix-like operating systems that could enable local | Vulnerebility | The Hacker News |
5.7.25 | Microsoft fixes ‘Print to PDF’ feature broken by Windows update | Microsoft has fixed a known bug that breaks the 'Print to PDF' feature on Windows 11 24H2 systems after installing the April 2025 preview update. | OS | BleepingComputer |
5.7.25 | Dozens of fake wallet add-ons flood Firefox store to drain crypto | More than 40 fake extensions in Firefox's official add-ons store are impersonating popular cryptocurrency wallets from trusted providers to steal wallet credentials and sensitive data. | Cryptocurrency | |
5.7.25 | Microsoft: DNS issue blocks delivery of Exchange Online OTP codes | Microsoft is working to fix a DNS misconfiguration that is causing one-time passcode (OTP) message delivery failures in Exchange Online for some users. | Security | |
5.7.25 | Qantas discloses cyberattack amid Scattered Spider aviation breaches | Australian airline Qantas disclosed that it detected a cyberattack on Monday after threat actors gained access to a third-party platform containing customer data. | Incindent | BleepingComputer |
5.7.25 | AT&T rolls out "Wireless Lock" feature to block SIM swap attacks | AT&T has launched a new security feature called "Wireless Lock" that protects customers from SIM swapping attacks by preventing changes to their account information and the porting of phone numbers while the feature is enabled. | Mobil | BleepingComputer |
5.7.25 | Microsoft open-sources VS Code Copilot Chat extension on GitHub | Microsoft has released the source code for the GitHub Copilot Chat extension for VS Code under the MIT license. | Security | BleepingComputer |
5.7.25 | Kelly Benefits says 2024 data breach impacts 550,000 customers | Kelly & Associates Insurance Group (dba Kelly Benefits) is informing more than half a million people of a data breach that compromised their personal information. | Incindent | |
5.7.25 | Aeza Group sanctioned for hosting ransomware, infostealer servers | The U.S. Department of the Treasury has sanctioned Russian hosting company Aeza Group and four operators for allegedly acting as a bulletproof hosting company for ransomware gangs, infostealer operations, darknet drug markets, and Russian disinformation campaigns. | Ransom | |
5.7.25 | New FileFix attack runs JScript while bypassing Windows MoTW alerts | A new FileFix attack allows executing malicious scripts while bypassing the Mark of the Web (MoTW) protection in Windows by exploiting how browsers handle saved HTML webpages. | Virus | |
5.7.25 | International Criminal Court hit by new 'sophisticated' cyberattack | On Monday, the International Criminal Court (ICC) announced that it's investigating a new "sophisticated" cyberattack that targeted its systems last week. | CyberCrime | |
5.7.25 | US disrupts North Korean IT worker "laptop farm" scheme in 16 states | The U.S. Department of Justice (DoJ) announced coordinated law enforcement actions against North Korean government's fund raising operations using remote IT workers. | APT | |
5.7.25 | Esse Health says recent data breach affects over 263,000 patients | Esse Health, a healthcare provider based in St. Louis, Missouri, is notifying over 263,000 patients that their personal and health information was stolen in an April cyberattack. | Incindent | |
5.7.25 | Johnson Controls starts notifying people affected by 2023 breach | Building automation giant Johnson Controls is notifying individuals whose data was stolen in a massive ransomware attack that impacted the company's operations worldwide in September 2023. | Incindent | |
5.7.25 | RondoDox Unveiled: Breaking Down a New Botnet Threat | FortiGuard Labs analyzes RondoDox, a stealthy new botnet targeting TBK DVRs and Four-Faith routers via CVE-2024-3721 and CVE-2024-12856. Learn how it evades detection, establishes persistence, and mimics gaming and VPN traffic to launch DDoS attacks. | BotNet blog | FOTINET |
5.7.25 | DCRAT Impersonating the Colombian Government | Threat actor impersonates Colombian government to deliver DCRAT via phishing email, using obfuscation, steganography, and PowerShell payload chains. | Malware blog | FOTINET |
5.7.25 | Numerous Western Companies May Still Need to Ban FUNNULL Admin Accounts to Comply with U.S. Treasury Sanctions | Silent Push Threat Analysts have been mapping the scope of the FUNNULL content delivery network (CDN) and its use of Infrastructure Laundering to hide its infrastructure among major Western cloud providers, such as Amazon and Microsoft, burdening defenders to remain constantly alert to respond and block its accounts. We labeled the threat actor network, “Triad Nexus.” | Cyber blog | Silent Push |
5.7.25 | Silent Push Uncovers Chinese Fake Marketplace e-Commerce Phishing Campaign Using Thousands of Websites to Spoof Popular Retail Brands | Silent Push Threat Analysts followed a tip from Mexican journalist Ignacio Gómez Villaseñor about a threat actor targeting “Hot Sale 2025,” an annual sales event similar to “Black Friday” in the U.S. | Phishing blog | Silent Push |
5.7.25 | Top Ransomware Groups June 2025: Qilin Reclaims Top Spot | A look at the top ransomware groups, incidents and developments in June 2025. | Ransom blog | Cyble |
5.7.25 | The Week in Vulnerabilities: High-Risk IT and ICS Flaws Flagged by Cyble | Cyble threat intelligence researchers identified several high-risk IT and ICS flaws this week, including some under active exploitation. | Vulnerebility blog | Cyble |
5.7.25 | Phishing Attack : Deploying Malware on Indian Defense BOSS Linux | Executive Summary CYFIRMA has identified a sophisticated cyber-espionage campaign orchestrated by APT36 (also known as Transparent Tribe), a threat actor based in Pakistan. | Phishing blog | Cyfirma |
5.7.25 | EXECUTIVE THREAT LANDSCAPE REPORT AUSTRALIA | Why Cyber Threat Actors Target Australia?Why Cyber Threat Actors Target Australia?Why Cyber Threat Actors Target Australia?Why Cyber Threat Actors Target Australia?Why Cyber | Cyber blog | Cyfirma |
5.7.25 | Fortnightly Vulnerability Summary | Fortnightly Vulnerability Summary CHECK OUT THESE FAST FACTS ON FORTNIGHTLY OBSERVED VULNERABILITIES. Fortnight's Most Impacted Products D-Link | Teamcity | Netbox Fortnightly | Vulnerebility blog | Cyfirma |
5.7.25 | Eclypsium Releases Tools for Detecting AMI MegaRAC BMC Vulnerabilities | An attacker armed with the latest knowledge of BMC vulnerabilities and exploits is poised to take control of your server(s). Given that one of these vulnerabilities, CVE-2024-54085, was recently added to the CISA KEV, we now know exploitation is happening in the wild. Organizations must inventory IT assets and then determine if a given vulnerability is present. | Vulnerebility blog | Eclypsium |
5.7.25 | AI Dilemma: Emerging Tech as Cyber Risk Escalates | As AI adoption accelerates, businesses face mounting cyber threats—and urgent choices about secure implementation | AI blog | Trend Micro |
5.7.25 | DBatLoader Reloaded: Dual Injection and Resilience | The SonicWall Capture Labs threat research team has observed the latest variant of DBatLoader performing a dual injection of Remcos RAT, utilizing two distinct injection techniques. The malware is mainly known for delivering Remcos RAT, but also delivers other malware. | Malware blog | SonicWall |
5.7.25 | Pay2Key: First Ransomware Utilizing I2P Network Instead of Tor | Pay2Key first emerged in late 2020 and primarily targeted Israeli businesses. It gained attention for its alleged links to Iranian threat actors. Today’s sample, however, is an obvious pivot to a ransomware-as-a-service model, welcoming even the most novice users. What sets it apart is its use of I2P, an anonymous network similar to Tor. | Ransom blog | SonicWall |
5.7.25 | Windows Shortcut (LNK) Malware Strategies | Attackers are increasingly exploiting Windows shortcut (LNK) files for malware delivery. Our telemetry revealed 21,098 malicious LNK samples in 2023, which surged to 68,392 in 2024. In this article, we present an in-depth investigation of LNK malware, based on analysis of 30,000 recent samples. | Malware blog | Palo Alto |
5.7.25 | Apache Under the Lens: Tomcat’s Partial PUT and Camel’s Header Hijack | In March 2025, Apache disclosed CVE-2025-24813, a vulnerability impacting Apache Tomcat. This is a widely used platform that allows Apache web servers to run Java-based web applications. The flaw allows remote code execution, affecting Apache Tomcat versions 9.0.0.M1 to 9.0.98, 10.1.0-M1 to 10.1.34 and 11.0.0-M1 to 11.0.2. | Vulnerebility blog | Palo Alto |
5.7.25 | A message from Bruce the mechanical shark | This Fourth of July, Bruce, the 25-foot mechanical shark from Jaws, shares how his saltwater struggles mirror the need for real-world cybersecurity stress testing. | Cyber blog | CISCO TALOS |
5.7.25 | How to get into cybersecurity | Unlocked 403 cybersecurity podcast (S2E3) | Cracking the code of cybersecurity careers starts here. What skills and mindset can set you apart? Hear from ESET's Robert Lipovsky as he reveals how to thrive in this fast-paced field. | Cyber blog | Eset |
5.7.25 | Task scams: Why you should never pay to get paid | Spam blog | Eset | |
5.7.25 | How government cyber cuts will affect you and your business | Deep cuts in cybersecurity spending risk creating ripple effects that will put many organizations at a higher risk of falling victim to cyberattacks | Cyber blog | Eset |
5.7.25 | Gamaredon in 2024: Cranking out spearphishing campaigns against Ukraine with an evolved toolset | ESET Research analyzes Gamaredon’s updated cyberespionage toolset, new stealth-focused techniques, and aggressive spearphishing operations observed throughout | Phishing blog | Eset |
5.7.25 | Automagic Reverse Engineering | Overall, the required time to analyze a binary goes down with this approach, as a lot of manual tasks have been automated. Being able to run these scripts headless allows you to integrate them into your workflow of choice, making the methodology as flexible as possible. | Vulnerebility blog | Trelix |
5.7.25 | The Bug Report - June 2025 Edition | Stay cool this summer with June 2025’s top 4 CVEs: RCEs, NTLM exploits, router worms & a Google supply chain flaw. Read now to patch fast and stay safe. | Vulnerebility blog | Trelix |
5.7.25 | The Democratization of Phishing: Popularity of PhaaS platforms on the rise | PhaaS platforms are democratizing sophisticated phishing attacks, making them cheaper, easier, and more effective for cybercriminals, with AI amplifying their scale. | Phishing blog | Trelix |
4.7.25 | June's Dark Gift: The Rise of Qwizzserial | Discovered by Group-IB in mid-2024, the Qwizzserial, which was initially not very active, began to spread strongly in Uzbekistan, masquerading as legitimate applications. The malware steals banking information and intercepts 2FA sms, transmitting it to fraudsters via Telegram bots. | Malware blog | GROUP-IB |
4.7.25 | How IAS is Fighting Back Against the Shape-Shifting Kaleidoscope Scheme | The IAS Threat Lab has uncovered a sophisticated new threat dubbed Kaleidoscope — a deceptive Android ad fraud operation that’s as dynamic as it is dangerous. This scheme hides behind seemingly legitimate apps available on Google Play, while malicious lookalike versions are quietly distributed through third-party app stores. | Cyber blog | INTERGRALANDS |
4.7.25 | Satori Threat Intelligence Alert: IconAds Conceals Source of Ad Fraud from Users | HUMAN’s Satori Threat Intelligence and Research Team has uncovered and disrupted an operation dubbed IconAds. This scheme centered on a collection of 352 apps which load out-of-context ads on a user’s screen and hide the app icons, making it difficult for a user to identify the culprit app and remove it. | Cyber blog | HUMANSECURITY |
4.7.25 | FoxyWallet: 40+ Malicious Firefox Extensions Exposed | A large-scale malicious campaign has been uncovered involving dozens of fake Firefox extensions designed to steal cryptocurrency wallet credentials. | Cryptocurrency blog | KOI SECURITY |
4.7.25 | Google Ordered to Pay $314M for Misusing Android Users' Cellular Data Without Permission | Google has been ordered by a court in the U.S. state of California to pay $314 million over charges that it misused Android device users' cellular data when they | Virus | The Hacker News |
4.7.25 | Massive Android Fraud Operations Uncovered: IconAds, Kaleidoscope, SMS Malware, NFC Scams | A mobile ad fraud operation dubbed IconAds that consisted of 352 Android apps has been disrupted, according to a new report from HUMAN. The identified apps | Virus | The Hacker News |
4.7.25 | Over 40 Malicious Firefox Extensions Target Cryptocurrency Wallets, Stealing User Assets | Cybersecurity researchers have uncovered over 40 malicious browser extensions for Mozilla Firefox that are designed to steal cryptocurrency wallet secrets, putting | Cryptocurrency | The Hacker News |
3.7.25 | Google fixes fourth actively exploited Chrome zero-day of 2025 | Google has released emergency updates to patch another Chrome zero-day vulnerability exploited in attacks, marking the fourth such flaw fixed since the start of the year. | Exploit | BleepingComputer |
3.7.25 | U.S. warns of Iranian cyber threats on critical infrastructure | U.S. cyber agencies, the FBI, and NSA issued an urgent warning today about potential cyberattacks from Iranian-affiliated hackers targeting U.S. critical infrastructure. | BigBrothers | |
3.7.25 | Germany asks Google, Apple to remove DeepSeek AI from app stores | The Berlin Commissioner for Data Protection has formally requested Google and Apple to remove the DeepSeek AI application from the application stores due to GDPR violations. | AI | |
3.7.25 | Microsoft Defender for Office 365 now blocks email bombing attacks | Microsoft says its Defender for Office 365 cloud-based email security suite will now automatically detect and block email bombing attacks. | Hack | BleepingComputer |
3.7.25 | Switzerland says government data stolen in ransomware attack | The government in Switzerland is informing that sensitive information from various federal offices has been impacted by a ransomware attack at the third-party organization Radix. | Ransom | BleepingComputer |
3.7.25 | Hikvision Canada ordered to cease operations over security risks | The Canadian government has ordered Hikvision's subsidiary in the country to cease all operations following a review that determined them to pose a national security risk. | BigBrothers | BleepingComputer |
3.7.25 | Microsoft warns of Windows update delays due to wrong timestamp | Microsoft has confirmed a new known issue causing delivery delays for June 2025 Windows security updates due to an incorrect metadata timestamp. | OS | |
3.7.25 | Europol helps disrupt $540 million crypto investment fraud ring | Spanish authorities have arrested five individuals in Madrid and the Canary Islands, suspected of laundering $540 million (€460 million) from illegal cryptocurrency investment schemes and defrauding more than 5,000 victims. | CyberCrime | |
3.7.25 | FBI: Cybercriminals steal health data posing as fraud investigators | The Federal Bureau of Investigation (FBI) has warned Americans of cybercriminals impersonating health fraud investigators to steal their sensitive information. | CyberCrime | |
3.7.25 | Over 1,200 Citrix servers unpatched against critical auth bypass flaw | Over 1,200 Citrix NetScaler ADC and NetScaler Gateway appliances exposed online are unpatched against a critical vulnerability believed to be actively exploited, allowing threat actors to bypass authentication by hijacking user sessions. | Vulnerebility | |
3.7.25 | Further insights into Ivanti CSA 4.6 vulnerabilities exploitation | Between October 2024 and late January 2025, public reports described the exploitation of Ivanti CSA vulnerabilities which started Q4 2024. We share analysis results confirming a worldwide exploitation, that lead to Webshells deployments in September and October 2024. | Exploit blog | INSIDETHELAB |
3.7.25 | PDFs: Portable documents, or perfect deliveries for phish? | Cisco recently developed and released an update to its brand impersonation detection engine for emails. This new update enhances detection coverage and includes a wider range of brands that are delivered using PDF payloads (or attachments). | Phishing blog | CISCO TALOS |
3.7.25 | Chinese Hackers Exploit Ivanti CSA Zero-Days in Attacks on French Government, Telecoms | The French cybersecurity agency on Tuesday revealed that a number of entities spanning governmental, telecommunications, media, finance, and transport sectors | BigBrothers | The Hacker News |
3.7.25 | Critical Cisco Vulnerability in Unified CM Grants Root Access via Static Credentials | Cisco has released security updates to address a maximum-severity security flaw in Unified Communications Manager (Unified CM) and Unified Communications | Vulnerebility | The Hacker News |
3.7.25 | North Korean Hackers Target Web3 with Nim Malware and Use ClickFix in BabyShark Campaign | Threat actors with ties to North Korea have been observed targeting Web3 and cryptocurrency-related businesses with malware written in the Nim programming | Virus | The Hacker News |
3.7.25 | Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns | Cybersecurity researchers are calling attention to phishing campaigns that impersonate popular brands and trick targets into calling phone numbers operated | Phishing | The Hacker News |
2.7.25 | U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware | The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) has levied sanctions against Russia-based bulletproof hosting (BPH) service provider | Ransom | The Hacker News |
2.7.25 | Okta observes v0 AI tool used to build phishing sites | Okta Threat Intelligence has observed threat actors abusing v0, a breakthrough Generative Artificial Intelligence (GenAI) tool created by Vercelopens in a new tab, to develop phishing sites that impersonate legitimate sign-in webpages. | AI blog | OKTA |
2.7.25 | 10 Things I Hate About Attribution: RomCom vs. TransferLoader | Most of the time, delineating activities from distinct clusters and separating cybercrime from espionage can be done based on differing tactics, techniques, and procedures (TTPs), tooling, volume/scale, and targeting. | Malware blog | PROOFPOINT |
2.7.25 | Vercel's v0 AI Tool Weaponized by Cybercriminals to Rapidly Create Fake Login Pages at Scale | Unknown threat actors have been observed weaponizing v0 , a generative artificial intelligence (AI) tool from Vercel, to design fake sign-in pages that impersonate | AI | The Hacker News |
2.7.25 | Critical Vulnerability in Anthropic's MCP Exposes Developer Machines to Remote Exploits | Cybersecurity researchers have discovered a critical security vulnerability in artificial intelligence (AI) company Anthropic's Model Context Protocol ( MCP ) Inspector | Vulnerebility | The Hacker News |
2.7.25 | TA829 and UNK_GreenSec Share Tactics and Infrastructure in Ongoing Malware Campaigns | Cybersecurity researchers have flagged the tactical similarities between the threat actors behind the RomCom RAT and a cluster that has been observed delivering a | APT | The Hacker News |
1.7.25 | Can You Trust that Verified Symbol? Exploiting IDE Extensions is Easier Than it Should Be | OX Security researchers uncover how easy it is for malicious extensions to bypass trust checks and execute code on developer machines. | Exploit blog | OX SECURITY |
1.7.25 | New Flaw in IDEs Like Visual Studio Code Lets Malicious Extensions Bypass Verified Status | A new study of integrated development environments (IDEs) like Microsoft Visual Studio Code, Visual Studio, IntelliJ IDEA, and Cursor has revealed weaknesses in | Vulnerebility | The Hacker News |
1.7.25 | Google Patches Critical Zero-Day Flaw in Chrome's V8 Engine After Active Exploitation | Google has released security updates to address a vulnerability in its Chrome browser for which an exploit exists in the wild. The zero-day vulnerability, tracked as | Exploit | The Hacker News |
1.7.25 | U.S. Arrests Facilitator in North Korean IT Worker Scheme; Seizes 29 Domains and Raids 21 Laptop Farms | The U.S. Department of Justice (DoJ) on Monday announced sweeping actions targeting the North Korean information technology (IT) worker scheme, leading to | BigBrothers | The Hacker News |
1.7.25 | Microsoft Removes Password Management from Authenticator App Starting August 2025 | Microsoft has said that it's ending support for passwords in its Authenticator app starting August 1, 2025. Microsoft's move is part of a much larger shift away from | Security | The Hacker News |
1.7.25 | Patch and Persist: Darktrace’s Detection of Blind Eagle (APT-C-36) | Since 2018, Blind Eagle has targeted Latin American organizations using phishing and RATs. Darktrace detected Blind Eagle activity on a customer network involving C2 connectivity, malicious payload downloads and data exfiltration. | APT blog | DARKTRACE |
1.7.25 | Tracing Blind Eagle to Proton66 | Trustwave SpiderLabs has assessed with high confidence that the threat group Blind Eagle, aka APT-C-36, is associated with the Russian bulletproof hosting service provider Proton66. | APT blog | SPIDERLABS BLOG |
1.7.25 | U.S. Agencies Warn of Rising Iranian Cyberattacks on Defense, OT Networks, and Critical Infrastructure | U.S. cybersecurity and intelligence agencies have issued a joint advisory warning of potential cyber-attacks from Iranian state-sponsored or affiliated threat actors. | APT | The Hacker News |
1.7.25 | Europol Dismantles $540 Million Cryptocurrency Fraud Network, Arrests Five Suspects | Europol on Monday announced the takedown of a cryptocurrency investment fraud ring that laundered €460 million ($540 million) from more than 5,000 victims across | CyberCrime | The Hacker News |
1.7.25 | Blind Eagle Uses Proton66 Hosting for Phishing, RAT Deployment on Colombian Banks | The threat actor known as Blind Eagle has been attributed with high confidence to the use of the Russian bulletproof hosting service Proton66 . Trustwave SpiderLabs, | Virus | The Hacker News |