Port 22

New EDDIESTEALER Malware Bypasses Chrome's App-Bound Encryption to Steal Browser Data
May 30, 2025

A new malware campaign is distributing a novel Rust-based information stealer dubbed EDDIESTEALER using the popular ClickFix social engineering tactic initiated via fake CAPTCHA verification pages. “This campaign leverages deceptive CAPTCHA verification pages that trick users into executing a malicious PowerShell script, which ultimately deploys the infostealer, harvesting sensitive data such as

China-Linked Hackers Exploit SAP and SQL Server Flaws in Attacks Across Asia and Brazil
May 30, 2025

The China-linked threat actor behind the recent in-the-wild exploitation of a critical security flaw in SAP NetWeaver has been attributed to a broader set of attacks targeting organizations in Brazil, India, and Southeast Asia since 2023. “The threat actor mainly targets the SQL injection vulnerabilities discovered on web applications to access the SQL servers of targeted organizations,” Trend

From the "Department of No" to a "Culture of Yes": A Healthcare CISO's Journey to Enabling Modern Care
May 30, 2025

Breaking Out of the Security Mosh Pit When Jason Elrod, CISO of MultiCare Health System, describes legacy healthcare IT environments, he doesn’t mince words: “Healthcare loves to walk backwards into the future. And this is how we got here, because there are a lot of things that we could have prepared for that we didn’t, because we were so concentrated on where we were.” This chaotic approach has

U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud
May 30, 2025

The U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) has levied sanctions against a Philippines-based company named Funnull Technology Inc. and its administrator Liu Lizhi for providing infrastructure to conduct romance baiting scams that led to massive cryptocurrency losses. The Treasury accused the Taguig-headquartered company of enabling thousands of websites involved in

Exploits and vulnerabilities in Q1 2025
May 30, 2025

This report contains statistics on vulnerabilities and published exploits, along with an analysis of the most noteworthy vulnerabilities we observed in the first quarter of 2025.

ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach
May 30, 2025

ConnectWise, the developer of remote access and support software ScreenConnect, has disclosed that it was the victim of a cyber attack that it said was likely perpetrated by a nation-state threat actor. “ConnectWise recently learned of suspicious activity within our environment that we believe was tied to a sophisticated nation-state actor, which affected a very small number of ScreenConnect

Meta Disrupts Influence Ops Targeting Romania, Azerbaijan, and Taiwan with Fake Personas
May 30, 2025

Meta on Thursday revealed that it disrupted three covert influence operations originating from Iran, China, and Romania during the first quarter of 2025. “We detected and removed these campaigns before they were able to build authentic audiences on our apps,” the social media giant said in its quarterly Adversarial Threat Report. This included a network of 658 accounts on Facebook, 14 Pages, and

U.S. Sanctions Cloud Provider Funnull as Top Source of Pig Butchering Scams
May 30, 2025

The U.S. government today imposed economic sanctions on Funnull Technology Inc., a Philippines-based company that provides computer infrastructure for hundreds of thousands of websites involved in virtual currency investment scams, commonly known as pig butchering." In January 2025, KrebsOnSecurity detailed how Funnull was being used as a content delivery network that catered to cybercriminals seeking to route their traffic through U.S.-based cloud providers.

Cybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular Tools
May 29, 2025

Fake installers for popular artificial intelligence (AI) tools like OpenAI ChatGPT and InVideo AI are being used as lures to propagate various threats, such as the CyberLock and Lucky_Gh0$t ransomware families, and a new malware dubbed Numero. “CyberLock ransomware, developed using PowerShell, primarily focuses on encrypting specific files on the victim’s system,” Cisco Talos researcher Chetan

New Windows RAT Evades Detection for Weeks Using Corrupted DOS and PE Headers
May 29, 2025

Cybersecurity researchers have taken the wraps off an unusual cyber attack that leveraged malware with corrupted DOS and PE headers, according to new findings from Fortinet. The DOS (Disk Operating System) and PE (Portable Executable) headers are essential parts of a Windows PE file, providing information about the executable. While the DOS header makes the executable file backward compatible

DragonForce Exploits SimpleHelp Flaws to Deploy Ransomware Across Customer Endpoints
May 29, 2025

The threat actors behind the DragonForce ransomware gained access to an unnamed Managed Service Provider’s (MSP) SimpleHelp remote monitoring and management (RMM) tool, and then leveraged it to exfiltrate data and drop the locker on multiple endpoints. It’s believed that the attackers exploited a trio of security flaws in SimpleHelp (CVE-2024-57727, CVE-2024-57728, and CVE-2024-57726) that were

Chinese APT41 Exploits Google Calendar for Malware Command-and-Control Operations
May 29, 2025

Google on Wednesday disclosed that the Chinese state-sponsored threat actor known as APT41 leveraged a malware called TOUGHPROGRESS that uses Google Calendar for command-and-control (C2). The tech giant, which discovered the activity in late October 2024, said the malware was hosted on a compromised government website and was used to target multiple other government entities. “Misuse of cloud

Over 100,000 WordPress Sites at Risk from Critical CVSS 10.0 Vulnerability in Wishlist Plugin
May 29, 2025

Cybersecurity researchers have disclosed a critical unpatched security flaw impacting TI WooCommerce Wishlist plugin for WordPress that could be exploited by unauthenticated attackers to upload arbitrary files. TI WooCommerce Wishlist, which has over 100,000 active installations, is a tool to allow e-commerce site customers to save their favorite products for later and share the lists on social

Iranian Hacker Pleads Guilty in $19 Million Robbinhood Ransomware Attack on Baltimore
May 28, 2025

An Iranian national has pleaded guilty in the U.S. over his involvement in an international ransomware and extortion scheme involving the Robbinhood ransomware. Sina Gholinejad (aka Sina Ghaaf), 37, and his co-conspirators are said to have breached the computer networks of various organizations in the United States and encrypted files with Robbinhood ransomware to demand Bitcoin ransom payments.

Czech Republic Blames China-Linked APT31 Hackers for 2022 Cyberattack
May 28, 2025

The Czech Republic on Wednesday formally accused a threat actor associated with the People’s Republic of China (PRC) of targeting its Ministry of Foreign Affairs. In a public statement, the government said it identified China as the culprit behind a malicious campaign targeting one of the unclassified networks of the Czech Ministry of Foreign Affairs. The extent of the breach is presently not

Microsoft OneDrive File Picker Flaw Grants Apps Full Cloud Access Even When Uploading Just One File
May 28, 2025

Cybersecurity researchers have discovered a security flaw in Microsoft’s OneDrive File Picker that, if successfully exploited, could allow websites to access a user’s entire cloud storage content, as opposed to just the files selected for upload via the tool. “This stems from overly broad OAuth scopes and misleading consent screens that fail to clearly explain the extent of access being granted,

New PumaBot Botnet Targets Linux IoT Devices to Steal SSH Credentials and Mine Crypto
May 28, 2025

Embedded Linux-based Internet of Things (IoT) devices have become the target of a new botnet dubbed PumaBot. Written in Go, the botnet is designed to conduct brute-force attacks against SSH instances to expand in size and scale and deliver additional malware to the infected hosts. “Rather than scanning the internet, the malware retrieves a list of targets from a command-and-control (C2) server

Pakistan Arrests 21 in Heartsender Malware Service
May 28, 2025

Authorities in Pakistan have arrested 21 individuals accused of operating “Heartsender,” a once popular spam and malware dissemination service that operated for more than a decade. The main clientele for HeartSender were organized crime groups that tried to trick victim companies into making payments to a third party, and its alleged proprietors were publicly identified by KrebsOnSecurity in 2021 after they inadvertently infected their computers with malware.

From Infection to Access: A 24-Hour Timeline of a Modern Stealer Campaign
May 28, 2025

Stealer malware no longer just steals passwords. In 2025, it steals live sessionsand attackers are moving faster and more efficiently than ever. While many associate account takeovers with personal services, the real threat is unfolding in the enterprise. Flares latest research, The Account and Session Takeover Economy, analyzed over 20 million stealer logs and tracked attacker activity across

Mimo Hackers Exploit CVE-2025-32432 in Craft CMS to Deploy Cryptominer and Proxyware
May 28, 2025

A financially motivated threat actor has been observed exploiting a recently disclosed remote code execution flaw affecting the Craft Content Management System (CMS) to deploy multiple payloads, including a cryptocurrency miner, a loader dubbed Mimo Loader, and residential proxyware. The vulnerability in question is CVE-2025-32432, a maximum severity flaw in Craft CMS that was patched in

How 'Browser-in-the-Middle' Attacks Steal Sessions in Seconds
May 28, 2025

Would you expect an end user to log on to a cybercriminals computer, open their browser, and type in their usernames and passwords? Hopefully not! But thats essentially what happens if they fall victim to a Browser-in-the-Middle (BitM) attack. Like Man-in-the-Middle (MitM) attacks, BiTM sees criminals look to control the data flow between the victims computer and the target service, as

251 Amazon-Hosted IPs Used in Exploit Scan Targeting ColdFusion, Struts, and Elasticsearch
May 28, 2025

Cybersecurity researchers have disclosed details of a coordinated cloud-based scanning activity that targeted 75 distinct “exposure points” earlier this month. The activity, observed by GreyNoise on May 8, 2025, involved as many as 251 malicious IP addresses that are all geolocated to Japan and hosted by Amazon. “These IPs triggered 75 distinct behaviors, including CVE exploits,

Apple Blocks $9 Billion in Fraud Over 5 Years Amid Rising App Store Threats
May 28, 2025

Apple on Tuesday revealed that it prevented over $9 billion in fraudulent transactions in the last five years, including more than $2 billion in 2024 alone. The company said the App Store is confronted by a wide range of threats that seek to defraud users in various ways, ranging from “deceptive apps designed to steal personal information to fraudulent payment schemes that attempt to exploit

New Self-Spreading Malware Infects Docker Containers to Mine Dero Cryptocurrency
May 27, 2025

Misconfigured Docker API instances have become the target of a new malware campaign that transforms them into a cryptocurrency mining botnet. The attacks, designed to mine for Dero currency, is notable for its worm-like capabilities to propagate the malware to other exposed Docker instances and rope them into an ever-growing horde of mining bots. Kaspersky said it observed an unidentified threat

Cybercriminals Clone Antivirus Site to Spread Venom RAT and Steal Crypto Wallets
May 27, 2025

Cybersecurity researchers have disclosed a new malicious campaign that uses a fake website advertising antivirus software from Bitdefender to dupe victims into downloading a remote access trojan called Venom RAT. The campaign indicates a “clear intent to target individuals for financial gain by compromising their credentials, crypto wallets, and potentially selling access to their systems,” the

Russian Hackers Breach 20+ NGOs Using Evilginx Phishing via Fake Microsoft Entra Pages
May 27, 2025

Microsoft has shed light on a previously undocumented cluster of threat activity originating from a Russia-affiliated threat actor dubbed Void Blizzard (aka Laundry Bear) that it said is attributed to “worldwide cloud abuse.” Active since at least April 2024, the hacking group is linked to espionage operations mainly targeting organizations that are important to Russian government objectives,

AI Agents and the NonHuman Identity Crisis: How to Deploy AIMore SecurelyatScale
May 27, 2025

Artificial intelligence is driving a massive shift in enterprise productivity, from GitHubCopilots code completions to chatbots that mine internal knowledge bases for instant answers. Each new agent must authenticate to other services, quietly swelling the population of nonhuman identities (NHIs) across corporate clouds. That population is already overwhelming the enterprise: many companies

Employees Searching Payroll Portals on Google Tricked Into Sending Paychecks to Hackers
May 27, 2025

Threat hunters have exposed a novel campaign that makes use of search engine optimization (SEO) poisoning techniques to target employee mobile devices and facilitate payroll fraud. The activity, first detected by ReliaQuest in May 2025 targeting an unnamed customer in the manufacturing sector, is characterized by the use of fake login pages to access the employee payroll portal and redirect

Hackers Are Calling Your Office: FBI Alerts Law Firms to Luna Moths Stealth Phishing Campaign
May 27, 2025

The U.S. Federal Bureau of Investigation (FBI) has warned of social engineering attacks mounted by a criminal extortion actor known as Luna Moth targeting law firms over the past two years. The campaign leverages “information technology (IT) themed social engineering calls, and callback phishing emails, to gain remote access to systems or devices and steal sensitive data to extort the victims,”

Russia-Linked Hackers Target Tajikistan Government with Weaponized Word Documents
May 27, 2025

The Russia-aligned threat actor known as TAG-110 has been observed conducting a spear-phishing campaign targeting Tajikistan using macro-enabled Word templates as an initial payload. The attack chain is a departure from the threat actor’s previously documented use of an HTML Application (.HTA) loader dubbed HATVIBE, Recorded Future’s Insikt Group said in an analysis. “Given TAG-110’s historical

Over 70 Malicious npm and VS Code Packages Found Stealing Data and Crypto
May 26, 2025

As many as 60 malicious npm packages have been discovered in the package registry with malicious functionality to harvest hostnames, IP addresses, DNS servers, and user directories to a Discord-controlled endpoint. The packages, published under three different accounts, come with an installtime script that’s triggered during npm install, Socket security researcher Kirill Boychenko said in a

CISO's Guide To Web Privacy Validation And Why It's Important
May 26, 2025

Are your web privacy controls protecting your users, or just a box-ticking exercise? This CISOs guide provides a practical roadmap for continuous web privacy validation thats aligned with real-world practices. Download the full guide here.

Web Privacy: From Legal Requirement to Business Essential As regulators ramp up enforcement and users grow more privacy-aware, CISOs face a mounting

Weekly Recap: APT Campaigns, Browser Hijacks, AI Malware, Cloud Breaches and Critical CVEs
May 26, 2025

Cyber threats don’t show up one at a time anymore. Theyre layered, planned, and often stay hidden until its too late. For cybersecurity teams, the key isnt just reacting to alertsits spotting early signs of trouble before they become real threats. This update is designed to deliver clear, accurate insights based on real patterns and changes we can verify. With todays complex systems, we

Hackers Use Fake VPN and Browser NSIS Installers to Deliver Winos 4.0 Malware
May 25, 2025

Cybersecurity researchers have disclosed a malware campaign that uses fake software installers masquerading as popular tools like LetsVPN and QQ Browser to deliver the Winos 4.0 framework. The campaign, first detected by Rapid7 in February 2025, involves the use of a multi-stage, memory-resident loader called Catena. “Catena uses embedded shellcode and configuration switching logic to stage

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique
May 23, 2025

The malware known as Latrodectus has become the latest to embrace the widely-used social engineering technique called ClickFix as a distribution vector. “The ClickFix technique is particularly risky because it allows the malware to execute in memory rather than being written to disk,” Expel said in a report shared with The Hacker News. “This removes many opportunities for browsers or security

ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices
May 23, 2025

Cybersecurity researchers have disclosed that a threat actor codenamed ViciousTrap has compromised nearly 5,300 unique network edge devices across 84 countries and turned them into a honeypot-like network. The threat actor has been observed exploiting a critical security flaw impacting Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers (CVE-2023-20118) to corral them into

300 Servers and 3.5M Seized as Europol Strikes Ransomware Networks Worldwide
May 23, 2025

As part of the latest “season” of Operation Endgame, a coalition of law enforcement agencies have taken down about 300 servers worldwide, neutralized 650 domains, and issued arrest warrants against 20 targets. Operation Endgame, first launched in May 2024, is an ongoing law enforcement operation targeting services and infrastructures assisting in or directly providing initial or consolidating

SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection
May 23, 2025

From zero-day exploits to large-scale bot attacks the demand for a powerful, self-hosted, and user-friendly web application security solution has never been greater. SafeLine is currently the most starred open-source Web Application Firewall (WAF) on GitHub, with over 16.4K stars and a rapidly growing global user base. This walkthrough covers what SafeLine is, how it works, and why its

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation
May 23, 2025

The U.S. Department of Justice (DoJ) on Thursday announced the disruption of the online infrastructure associated with DanaBot (aka DanaTools) and unsealed charges against 16 individuals for their alleged involvement in the development and deployment of the malware, which it said was controlled by a Russia-based cybercrime organization. The malware, the DoJ said, infected more than 300,000

Danabot under the microscope
May 23, 2025

ESET Research has been tracking Danabots activity since 2018 as part of a global effort that resulted in a major disruption of the malwares infrastructure

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs
May 23, 2025

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday revealed that Commvault is monitoring cyber threat activity targeting applications hosted in their Microsoft Azure cloud environment. “Threat actors may have accessed client secrets for Commvault’s (Metallic) Microsoft 365 (M365) backup software-as-a-service (SaaS) solution, hosted in Azure,” the agency said. “This

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts
May 23, 2025

Cybersecurity researchers have discovered an indirect prompt injection flaw in GitLab’s artificial intelligence (AI) assistant Duo that could have allowed attackers to steal source code and inject untrusted HTML into its responses, which could then be used to direct victims to malicious websites. GitLab Duo is an artificial intelligence (AI)-powered coding assistant that enables users to write,

Page 1 of 256 Older Posts →