BLOG 2024  AI blog  APT blog  Attack blog  BigBrother blog  BotNet blog  Cyber blog  Cryptocurrency blog  Exploit blog  Hacking blog  ICS blog  Incident blog  IoT blog  Malware blog  OS Blog  Phishing blog  Ransom blog  Safety blog  Security blog  Social blog  Spam blog  Vulnerebility blog  2024  2023

H  January(21) February(46) March(44) April(33) May(35) June(67) July(84) August(73) September(57) October(0) November(59) December(60) 2025 January(29)  February(72)  March(67)

DATE

NAME

Info

CATEG.

WEB

19.4.25 Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers We discovered China-nexus threat actors deployed custom backdoors on Juniper Networks’ Junos OS routers. APT blog Google Threat Intelligence
19.4.25 Signals of Trouble: Multiple Russia-Aligned Threat Actors Actively Targeting Signal Messenger Google Threat Intelligence Group (GTIG) has observed increasing efforts from several Russia state-aligned threat actors to compromise Signal Messenger accounts used by individuals of interest to Russia's intelligence services. Social blog Google Threat Intelligence
19.4.25 Q1 2025 Global Cyber Attack Report from Check Point Software: An Almost 50% Surge in Cyber Threats Worldwide, with a Cyber Attack Surge: In Q1 2025, cyber attacks per organization increased by 47%, reaching an ... Cyber blog Checkpoint
19.4.25 Unmasking APT29: The Sophisticated Phishing Campaign Targeting European Diplomacy Executive Summary Check Point Research has been observing a sophisticated phishing campaign conducted by Advanced ... APT blog Checkpoint
19.4.25 Hacktivists Target Critical Infrastructure, Move Into Ransomware Hacktivists are increasingly adopting more sophisticated - and destructive - attack types. Ransom blog Cyble
19.4.25 DOGE "Big Balls" Ransomware and the False Connection to Edward Coristine Cyble investigates the DOGE BIG BALLS Ransomware, analyzing its operation and the false ties made to... Ransom blog Cyble
19.4.25 APT PROFILE – EARTH ESTRIES Earth Estries is a Chinese Advanced Persistent Threat (APT) group that has gained prominence for its sophisticated cyber espionage activities targeting critical infrastructure and APT blog Cyfirma
19.4.25 Fortnightly Vulnerability Summary Fortnightly Vulnerability Summary CHECK OUT THESE FAST FACTS ON FORTNIGHTLY OBSERVED VULNERABILITIES. Fortnight's Most Impacted Products Linux | ColdFusion | FrameMaker Vulnerebility blog Cyfirma
19.4.25 Cyber Espionage Among Allies: Strategic Posturing in an Era of Trade Tensions Executive Summary In the past decade, a pattern of cyber operations and espionage between the United States and its allies has emerged, complicating relationships traditionally APT blog Cyfirma
19.4.25 SCAMONOMICS THE DARK SIDE OF STOCK & CRYPTO INVESTMENTS IN INDIA EXECUTIVE SUMMARY At CYFIRMA, we are committed to offering up-to-date insights into prevalent threats and tactics employed by malicious actors targeting both organizations Cryptocurrency blog Cyfirma
19.4.25 The Top Firmware and Hardware Attack Vectors As firmware-level threats continue to gain popularity in the wild, security teams need to understand how these threats work and the real-world risks they pose to an organization’s security. Attack blog Eclypsium
19.4.25 Revolutionizing Your SOC: Welcome to Threat Protection Workbench Email remains the number one threat vector in today’s cyber landscape, responsible for more than 90% of successful cyberattacks. As the volume and sophistication of email threats grow, security operations center (SOC) teams are under constant pressure to investigate and respond to incidents more quickly. Even with strong detection, the sheer number of alerts and investigation steps can slow down response times and strain already limited resources—leading to fatigue and increasing the risk of missed threats. Security blog PROOFPOINT
19.4.25 Around the World in 90 Days: State-Sponsored Actors Try ClickFix While primarily a technique affiliated with cybercriminal actors, Proofpoint researchers discovered state-sponsored actors in multiple campaigns using the ClickFix social engineering technique for the first time. Malware blog PROOFPOINT
19.4.25 The Expanding Attack Surface: Ways That Attackers Compromise Trusted Business Communications The modern workplace has expanded beyond email. Attackers now exploit collaboration tools, supplier relationships and human trust to bypass defenses and compromise accounts. This five-part blog series raises awareness around these shifting attack tactics. And it introduces our holistic approach to protecting users. Attack blog PROOFPOINT
19.4.25 Cybersecurity Stop of the Month: Bitcoin Scam—How Cybercriminals Lure Victims with Free Crypto to Steal Credentials and Funds In recent years, cryptocurrency has grown from a niche interest into a mainstream financial ecosystem. This evolution, however, hasn’t been without drawbacks. Namely, it has attracted cybercriminals who use the allure of digital wealth to perpetrate sophisticated fraud schemes. In 2023, illicit crypto addresses received at least $46.1 billion, up from $24.2 billion. This underscores how rapidly crypto-related crimes are spreading. Cryptocurrency blog PROOFPOINT
19.4.25 Threat actors misuse Node.js to deliver malware and other malicious payloads  Since October 2024, Microsoft Defender Experts has observed and helped multiple customers address campaigns leveraging Node.js to deliver malware and other payloads that ultimately lead to information theft and data exfiltration. Malware blog Microsoft blog
19.4.25 ZDI-23-1527 and ZDI-23-1528: The Potential Impact of Overly Permissive SAS Tokens on PC Manager Supply Chains In ZDI-23-1527 and ZDI-23-1528 we uncover two possible scenarios where attackers could have compromised the Microsoft PC Manager supply chain. Vulnerebility blog Trend Micro
19.4.25 BPFDoor’s Hidden Controller Used Against Asia, Middle East Targets A controller linked to BPF backdoor can open a reverse shell, enabling deeper infiltration into compromised networks. Recent attacks have been observed targeting the telecommunications, finance, and retail sectors across South Korea, Hong Kong, Myanmar, Malaysia, and Egypt. Malware blog Trend Micro
19.4.25 Incomplete NVIDIA Patch to CVE-2024-0132 Exposes AI Infrastructure and Data to Critical Risks A previously disclosed vulnerability in NVIDIA Container Toolkit has an incomplete patch, which, if exploited, could put a wide range of AI infrastructure and sensitive data at risk. Vulnerebility blog Trend Micro
19.4.25 Top 10 for LLM & Gen AI Project Ranked by OWASP Trend Micro has become a Gold sponsor of the OWASP Top 10 for LLM and Gen AI Project, merging cybersecurity expertise with OWASP's collaborative efforts to address emerging AI security risks. This partnership underscores Trend Micro's unwavering commitment to advancing AI security, ensuring a secure foundation for the transformative power of AI. AI blog Trend Micro
19.4.25 CrazyHunter Campaign Targets Taiwanese Critical Sectors This blog entry details research on emerging ransomware group CrazyHunter, which has launched a sophisticated campaign aimed at Taiwan's essential services. Ransom blog Trend Micro
19.4.25 Nova RaaS: The Ransomware That ‘Spares’ Schools and Nonprofits—For Now A new ransomware group calling themselves Nova RaaS, or ransomware-as-a-service, has been active for the past month distributing RaLord ransomware. On their blog, they claim to have no affiliations with other cybercriminal groups—and, in a surprising twist, say they’ve pledged not to target schools or nonprofit organizations. Ransom blog SonicWall
19.4.25 CVE-2025-29927: Next.js Middleware Can Be Bypassed with Crafted Header The SonicWall Capture Labs threat research team became aware of an authorization bypass vulnerability in Next.js, assessed its impact, and developed mitigation measures. Next.js is a react framework designed to simplify building web applications, focusing on performance, SEO, and ease of use. It provides features like server-side rendering (SSR), static site generation (SSG), and automatic code splitting, making it a popular choice for building fast and scalable web applications. Vulnerebility blog SonicWall
19.4.25 Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis In December 2024, we uncovered an attack chain that employs distinct, multi-layered stages to deliver malware like Agent Tesla variants, Remcos RAT or XLoader. Attackers increasingly rely on such complex delivery mechanisms to evade detection, bypass traditional sandboxes, and ensure successful payload delivery and execution. The phishing campaign we analyzed used deceptive emails posing as an order release request to deliver a malicious attachment. Malware blog Palo Alto
19.4.25 Slow Pisces Targets Developers With Coding Challenges and Introduces New Customized Python Malware Slow Pisces (aka Jade Sleet, TraderTraitor, PUKCHONG) is a North Korean state-sponsored threat group primarily focused on generating revenue for the DPRK regime, typically by targeting large organizations in the cryptocurrency sector. This article analyzes their campaign that we believe is connected to recent cryptocurrency heists. APT blog Palo Alto
19.4.25 CVE-2025-24054, NTLM Exploit in the Wild CVE-2025-24054 is a vulnerability related to NTLM hash disclosure via spoofing, which can be exploited using a maliciously crafted .library-ms file. Active exploitation in the wild has been observed since March 19, 2025, potentially allowing attackers to leak NTLM hashes or user passwords and compromise systems. Although Microsoft released a patch on March 11, 2025, threat actors already had over a week to develop and deploy exploits before the vulnerability began to be actively abused. Vulnerebility blog Checkpoint
19.4.25 Renewed APT29 Phishing Campaign Against European Diplomats Check Point Research has been tracking an advanced phishing campaign conducted by APT29, a Russia linked threat group, which is targeting diplomatic entities across Europe. APT blog Checkpoint
19.4.25 Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking Process Injection is one of the important techniques in the attackers’ toolkit. In the constant cat-and-mouse game, attackers try to invent its new implementations that bypass defenses, using creative methods and lesser-known APIs. Hacking blog Checkpoint
19.4.25 Care what you share In this week’s newsletter, Thorsten muses on how search engines and AI quietly gather your data while trying to influence your buying choices. Explore privacy-friendly alternatives and get the scoop on why it's important to question the platforms you interact with online. AI blog Palo Alto
19.4.25 Unmasking the new XorDDoS controller and infrastructure Cisco Talos observed the ongoing global spread of the XorDDoS malware, predominantly targeting the United States, with evidence suggesting Chinese-speaking operators are using sophisticated tools to orchestrate widespread attacks. Malware blog Palo Alto
19.4.25 Year in Review: The biggest trends in ransomware This week, our Year in Review spotlight is on ransomware—where low-profile tactics led to high-impact consequences. Download our 2 page ransomware summary, or watch our 55 second video. Ransom blog Palo Alto
19.4.25 Eclipse and STMicroelectronics vulnerabilities Cisco Talos’ Vulnerability Discovery & Research team recently disclosed three vulnerabilities found in Eclipse ThreadX and four vulnerabilities in STMicroelectronics. The vulnerabilities mentioned in this blog post have been patched by their respective vendors, all in adh Vulnerebility blog Palo Alto
19.4.25 CapCut copycats are on the prowl Cybercriminals lure content creators with promises of cutting-edge AI wizardry, only to attempt to steal their data or hijack their devices instead AI blog Eset
19.4.25 They’re coming for your data: What are infostealers and how do I stay safe? Here's what to know about malware that raids email accounts, web browsers, crypto wallets, and more – all in a quest for your sensitive data Cyber blog

Eset

19.4.25 Attacks on the education sector are surging: How can cyber-defenders respond? Academic institutions have a unique set of characteristics that makes them attractive to bad actors. What's the right antidote to cyber-risk? Attack blog

Eset

19.4.25 From Shadow to Spotlight: The Evolution of LummaStealer and Its Hidden Secrets This article is a continuation of the previous research published on the malware LummaStealer: "Your Data Is Under New Lummanagement: The Rise of LummaStealer". Malware blog Cybereason
19.4.25 The Windows Registry Adventure #6: Kernel-mode objects Welcome back to the Windows Registry Adventure! In the previous installment of the series, we took a deep look into the internals of the regf hive format. Understanding this foundational aspect of the registry is crucial, as it illuminates the design principles behind the mechanism, as well as its inherent strengths and weaknesses Cyber blog Project Zero
19.4.25 Closing the Security Gap From Threat Hunting to Detection Engineering Learn how to use existing tooling to perform threat hunting and detection engineering to find hidden threats and strengthen your defenses. Cyber blog Trelix
13.4.25 Campaign Targets Amazon EC2 Instance Metadata via SSRF Discover the latest CVE trends and a new campaign targeting websites hosted in EC2 instances on AWS. Vulnerebility blog F5
12.4.25 ICS Vulnerability Report: Energy, Manufacturing Device Fixes Urged by Cyble Multiple industrial control system (ICS) devices are affected by vulnerabilities carrying severity ratings as high as 9.9. ICS blog Cyble
12.4.25 IT Vulnerability Report: VMware, Microsoft Fixes Urged by Cyble After investigating recent IT vulnerabilities, Cyble threat researchers identified eight high-priority fixes for security teams. Vulnerebility blog Cyble
12.4.25 Ransomware Attack Levels Remain High as Major Change Looms March saw a potential leadership shift in ransomware attacks, sustained high attack volumes, and the rise of new threat groups. Ransom blog Cyble
12.4.25 TsarBot: A New Android Banking Trojan Targeting Over 750 Banking, Finance, and Cryptocurrency Applications Cyble analyzes TsarBot, a newly identified Android banking Trojan that employs overlay attacks to target over 750 banking, financial, and cryptocurrency applications worldwide. Malware blog Cyble
12.4.25 Hacktivists Increasingly Target France for Its Diplomatic Efforts Pro-Russian and pro-Palestinian hacktivist groups share a common adversary in France, leading to coordinated cyberattacks against the country. BigBrother blog Cyble
12.4.25 CVE-2025-24813: Remote Code Execution in Apache Tomcat via Malicious Session Deserialization CVE-2025-24813: Remote Code Execution in Apache Tomcat via Malicious Session Deserialization Apache Tomcat is a popular, open-source web server and servlet container maintained by the Apache Software Foundation. It provides a reliable and scalable environment for executing Java Servlets... Vulnerebility blog Seqrite
12.4.25 Beware! Fake ‘NextGen mParivahan’ Malware Returns with Enhanced Stealth and Data Theft Cybercriminals continually refine their tactics, making Android malware more insidious and challenging to detect. A new variant of the fake NextGen mParivahan malware has emerged, following its predecessor’s deceptive strategies but introducing significant enhancements. Previously, attackers exploited the government’s. Malware blog Seqrite
12.4.25 Goodbye HTA, Hello MSI: New TTPs and Clusters of an APT driven by Multi-Platform Attacks Seqrite Labs APT team has uncovered new tactics of Pakistan-linked SideCopy APT deployed since the last week of December 2024. The group has expanded its scope of targeting beyond Indian government, defence, maritime sectors, and university students to now. APT blog Seqrite
12.4.25 Kimsuky: A Continuous Threat to South Korea with Deceptive Tactics Kimsuky: A Continuous Threat to South Korea with Deceptive Tactics Contents Introduction Infection Chain Initial Findings Campaign 1 Looking into PDF document. Campaign 2 Looking into PDF document. Technical Analysis Campaign 1 & 2 Conclusion Seqrite Protection MITRE ATT&CK... APT blog Seqrite
12.4.25 NEPTUNE RAT : An advanced Windows RAT with System Destruction Capabilities and Password Exfiltration from 270+ Applications At CYFIRMA, we are committed to providing up-to-date insights into current threats and the tactics used by malicious actors targeting both organizations and individuals. In this report, we will take an in-depth look at the latest version of Neptune RAT, which has been shared on GitHub using a technique involving PowerShell commands: Malware blog Cyfirma
12.4.25 CYFIRMA INDUSTRY REPORT : MATERIALS INDUSTRY The CYFIRMA Industry Report delivers original cybersecurity insights and telemetry-driven statistics of global industries, covering one sector each week for a quarter. This report focuses on the materials industry, presenting key trends and statistics in an engaging infographic format. Cyber blog Cyfirma
12.4.25 TRACKING RANSOMWARE – MARCH 2025 In March 2025, ransomware attacks targeted critical industries such as Manufacturing, IT, and Healthcare. Notable groups like Black Basta and Moonstone Sleet evolved new strategies, such as automating brute-force VPN attacks and deploying ransomware-as-a-service models. Ransom blog Cyfirma
12.4.25 Tik-Tok : China’s Digital Weapon System? U.S. President Donald Trump, once a critic but now a supporter of TikTok, is granting the app’s China-based parent company, ByteDance, a second 75-day extension to finalize a deal that would transfer ownership of TikTok to an American entity. Social blog Cyfirma
12.4.25 Microsoft Announces New Authentication Requirements for High-Volume Senders There was a lot of buzz in security and messaging circles at the end of 2023 when Google, Yahoo and Apple jointly announced that they were going to start enforcing strict email authentication requirements for bulk email senders. Although the implementation that started in the first quarter of 2024 has been slow to fully ramp up, momentum is building. And the overall trend towards mandatory email authentication is quite clear. Safety blog PROOFPOINT
12.4.25 The Expanding Attack Surface: Why Collaboration Tools Are the New Front Line in Cyberattacks The modern workplace has expanded beyond email. Attackers now exploit collaboration tools, supplier relationships and human trust to bypass defenses and compromise accounts. This five-part blog series raises awareness around these shifting attack tactics. And it introduces our holistic approach to protecting users. Spam blog PROOFPOINT
12.4.25 Stopping attacks against on-premises Exchange Server and SharePoint Server with AMSI Exchange Server and SharePoint Server are business-critical assets and considered crown jewels for many organizations, making them attractive targets for attacks. Attack blog Microsoft blog
12.4.25 Incomplete NVIDIA Patch to CVE-2024-0132 Exposes AI Infrastructure and Data to Critical Risks A previously disclosed vulnerability in NVIDIA Container Toolkit has an incomplete patch, which, if exploited, could put a wide range of AI infrastructure and sensitive data at risk. AI blog

Trend Micro

12.4.25 CTEM + CREM: Aligning Your Cybersecurity Strategy Organizations looking to implement CTEM don’t have to start from scratch. CREM can help you get there faster, with actionable insights, automated workflows, and continuous risk reduction. Cyber blog

Trend Micro

12.4.25 GTC 2025: AI, Security & The New Blueprint From quantum leaps to AI factories, GTC 2025 proved one thing: the future runs on secure foundations. AI blog

Trend Micro

12.4.25 Microsoft Security Bulletin Coverage for April 2025 Microsoft’s April 2025 Patch Tuesday has 123 vulnerabilities, of which 49 are Elevation of Privilege. SonicWall Capture Labs' threat research team has analyzed and addressed Microsoft’s security advisories for the month of April 2025 and has produced coverage for ten of the reported vulnerabilities Vulnerebility blog SonicWall
12.4.25 How Prompt Attacks Exploit GenAI and How to Fight Back Palo Alto Networks has released “Securing GenAI: A Comprehensive Report on Prompt Attacks: Taxonomy, Risks, and Solutions,” which surveys emerging prompt-based attacks on AI applications and AI agents. While generative AI (GenAI) has many valid applications for enterprise productivity, there is also potential for critical security vulnerabilities in AI applications and AI agents. AI blog Palo Alto
12.4.25 Available now: 2024 Year in Review Download Talos' 2024 Year in Review now, and access key insights on the top targeted vulnerabilities of the year, network-based attacks, email threats, adversary toolsets, identity attacks, multi-factor authentication (MFA) abuse, ransomware and AI-based attacks. Cyber blog Palo Alto
12.4.25 Threat actors thrive in chaos Martin delves into how threat actors exploit chaos, offering insights from Talos' 2024 Year in Review on how to fortify defenses against evolving email lures and frequently targeted vulnerabilities, even amidst economic disruption. Cyber blog Palo Alto
12.4.25 Unraveling the U.S. toll road smishing scams Cisco Talos has observed a widespread and ongoing financial theft SMS phishing (smishing) campaign since October 2024 that targets toll road users in the United States of America. Spam blog Palo Alto
12.4.25 Microsoft Patch Tuesday for April 2025 — Snort rules and prominent vulnerabilities Microsoft has released its monthly security update for April of 2025 which includes 126 vulnerabilities affecting a range of products, including 11 that Microsoft has marked as “critical”. Vulnerebility blog Palo Alto
12.4.25 Year in Review: Key vulnerabilities, tools, and shifts in attacker email tactics From Talos' 2024 Year in Review, here are some findings from the top targeted network device vulnerabilities. We also explore how threat actors are moving away from time sensitive lures in their emails. And finally we reveal the tools that adversaries most heavily utilized last year. Cyber blog Palo Alto
12.4.25 One mighty fine-looking report Hazel highlights the key findings within Cisco Talos’ 2024 Year in Review (now available for download) and details our active tracking of an ongoing campaign targeting users in Ukraine with malicious LNK files. BigBrother blog Palo Alto
12.4.25 Watch out for these traps lurking in search results Here’s how to avoid being hit by fraudulent websites that scammers can catapult directly to the top of your search results Cyber blog Eset
12.4.25 So your friend has been hacked: Could you be next? When a ruse puts on a familiar face, your guard might drop, making you an easy mark. Learn how to tell a friend apart from a foe. Cyber blog

Eset

12.4.25 1 billion reasons to protect your identity online Corporate data breaches are a gateway to identity fraud, but they’re not the only one. Here’s a lowdown on how your personal data could be stolen – and how to make sure it isn’t. Cyber blog

Eset

6.4.25 The beginning of the end: the story of Hunters International Learn about technical details on the ransomware and Storage Software tool, how the criminals use the affiliate panel as well as information on the Hunters International ransomware group from its emergence to the end of the operation. BigBrother blog Group-IB
5.4.25 Ransomware Attack Levels Remain High as Major Change Looms March saw a potential leadership shift in ransomware attacks, sustained high attack volumes, and the rise of new threat groups. Ransom blog Cyble
5.4.25 Critical CrushFTP Authentication Bypass (CVE-2025-2825) Exposes Servers to Remote Attacks The SonicWall Capture Labs threat research team became aware of an authentication bypass vulnerability in CrushFTP Servers, assessed its impact, and developed mitigation measures. CrushFTP is a resourceful enterprise-grade file transfer application used widely among organizations. It also supports multi-protocols for data exchange among systems and users with S3-compatible API access. Vulnerebility blog SonicWall
5.4.25 Hexamethy Ransomware Displays Scary Lock Screen During File Encryption The Sonicwall Capture Labs threat research team has recently observed new ransomware named HEXAMETHYLCYCLOTRISILOXANE, or Hexamethy in short. This malware produces a scary cinematic display during the encryption process and flashes text stating, “No more files for you,” and “Your files are in hostage by the HEXAMETHYLCYCLOTRISILOXANE Ransomware." Ransom blog SonicWall
5.4.25 Evolution of Sophisticated Phishing Tactics: The QR Code Phenomenon Since late 2024, Unit 42 researchers have observed attackers using several new tactics in phishing documents containing QR codes. One tactic involves attackers concealing the final phishing destination using legitimate websites' redirection mechanisms. Phishing blog Palo Alto
5.4.25 OH-MY-DC: OIDC Misconfigurations in CI/CD In the course of investigating the use of OpenID Connect (OIDC) within continuous integration and continuous deployment (CI/CD) environments, Unit 42 researchers discovered problematic patterns and implementations that could be leveraged by threat actors to gain access to restricted resources. One instance of such an implementation was identified in CircleCI’s OIDC. Cyber blog Palo Alto
5.4.25 The good, the bad and the unknown of AI: A Q&A with Mária Bieliková The computer scientist and AI researcher shares her thoughts on the technology’s potential and pitfalls – and what may lie ahead for us AI blog Eset
5.4.25 This month in security with Tony Anscombe – March 2025 edition From an exploited vulnerability in a third-party ChatGPT tool to a bizarre twist on ransomware demands, it's a wrap on another month filled with impactful cybersecurity news Cyber blog

Eset

5.4.25 Resilience in the face of ransomware: A key to business survival Your company’s ability to tackle the ransomware threat head-on can ultimately be a competitive advantage Cyber blog

Eset

5.4.25 The Bug Report - March 2025 Edition March Madness hits infosec: kernel bugs, Tomcat deserialization, and SonicWall shenanigans. Catch the highlights and patch fast before you’re benched! Vulnerebility blog Trelix