New Text Message Based Phishing Attack from China Targeting Users Worldwide

New Text Message Based Phishing Attack from China Targeting Users Worldwide

A sophisticated text message phishing campaign, attributed to the Smishing Triad, is targeting users globally, affecting over 121 countries. The operation utilizes advanced social engineering tactics and operates through a Phishing-as-a-Service ecosystem.
Oct 25, 2025 Actor: Smishing Triad Sector: multiple sectors (banking, healthcare, law enforcement, e-commerce, government) Region: Global
ChatGPT Atlas Faces Clipboard Injection Vulnerability

ChatGPT Atlas Faces Clipboard Injection Vulnerability

OpenAI's new AI web browser, ChatGPT Atlas, has been found to be vulnerable to clipboard injection attacks. This vulnerability could allow malicious actors to manipulate the user's clipboard, potentially leading to security breaches.
Oct 24, 2025
Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Microsoft has released an out-of-band security update for a critical vulnerability in Windows Server Update Services (WSUS), tracked as CVE-2025-59287. This flaw allows remote code execution by unauthenticated threat actors, and a new patch is necessary to fully mitigate the issue as the initial patch was incomplete.
Oct 24, 2025 CVE: CVE-2025-59287
North Korean Threat Actors Target European Drone Makers

North Korean Threat Actors Target European Drone Makers

Researchers have identified a new wave of cybersecurity attacks against European drone makers by the Lazarus Group, a North Korean government-affiliated threat actor. This campaign, part of 'Operation DreamJob,' uses social engineering tactics to exfiltrate proprietary information.
Oct 24, 2025 Actor: Lazarus Group Sector: Defense and Aerospace Region: Europe
Toys “R” Us Canada Warns Customers of Data Breach

Toys “R” Us Canada Warns Customers of Data Breach

Toys “R” Us Canada has confirmed a data breach where customer records were leaked by threat actors. The company is notifying affected customers and has upgraded its security measures following the incident.
Oct 24, 2025
Smishing Triad: A Complex Phishing Campaign Targeting Sensitive Information

Smishing Triad: A Complex Phishing Campaign Targeting Sensitive Information

Researchers have uncovered a large-scale phishing operation known as Smishing Triad, which utilizes text messages to deceive victims. The campaign involves thousands of malicious actors and has registered approximately 195,000 domains since January 2024, primarily targeting sensitive personal information.
Oct 23, 2025 Actor: Smishing Triad Sector: Multiple sectors including finance, healthcare, and government Region: Global, with a focus on the U.S. and China
Attackers Abuse Grok to Spread Phishing Links

Attackers Abuse Grok to Spread Phishing Links

Threat actors are exploiting X’s generative AI bot Grok to disseminate phishing links, according to ESET researchers. By tricking Grok into providing links in its responses, attackers are circumventing restrictions on promoted posts.
Oct 23, 2025 Actor: Unknown threat actors Sector: General Region: Global
Phishing Campaign Impersonates Major Brands to Steal Facebook Credentials

Phishing Campaign Impersonates Major Brands to Steal Facebook Credentials

A phishing campaign is impersonating well-known brands like KFC, Red Bull, and Ferrari to compromise Facebook login details. Malicious emails lead targets to a fake job posting site where they are prompted to enter their credentials.
Oct 22, 2025 Actor: Unknown threat actors Sector: Various (targeting multiple brands) Region: Global
Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters

Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters

Cybercriminals are evolving their email phishing tactics, utilizing legacy methods combined with advanced techniques to evade security measures. New strategies include the use of QR codes, password-protected attachments, and multi-stage verification chains to compromise victims.
Oct 22, 2025 Actor: Cybercriminals Sector: General Region: Global
Attackers Target Retailers’ Gift Card Systems Using Cloud-Only Techniques

Attackers Target Retailers’ Gift Card Systems Using Cloud-Only Techniques

A newly uncovered attack campaign, dubbed Jingle Thief, is targeting global retailers' gift card systems using phishing and smishing techniques. The attackers, believed to be based in Morocco, operate entirely in cloud environments without deploying traditional malware.
Oct 22, 2025 Actor: Morocco-based attackers Sector: Retail Region: Global
Threat Actors Exploit Discord Webhooks for C2 via npm, PyPI, and Ruby Packages

Threat Actors Exploit Discord Webhooks for C2 via npm, PyPI, and Ruby Packages

Threat actors are increasingly using Discord webhooks as covert command-and-control channels within open-source packages, allowing for the stealthy exfiltration of sensitive data. This tactic leverages hard-coded webhook URLs to bypass security measures and exfiltrate secrets from developer environments.
Oct 13, 2025 Actor: Unknown Sector: Software Development Region: Global
China-based Threat Actors Abuse Velociraptor in Ransomware Operations

China-based Threat Actors Abuse Velociraptor in Ransomware Operations

China-based group Storm-2603 has exploited an outdated version of the Velociraptor tool to maintain persistence and deploy multiple ransomware strains including Warlock, LockBit, and Babuk. This incident highlights the evolving tactics of threat actors utilizing legitimate tools for malicious purposes.
Oct 12, 2025 Actor: Storm-2603 Sector: Various Region: China
Asahi Breweries Hit by Cyber-Attack, Operations Disrupted

Asahi Breweries Hit by Cyber-Attack, Operations Disrupted

Asahi, Japan's leading beer producer, has been forced to halt production at most of its factories due to a cyber-attack attributed to the ransomware group Qilin. The company is currently processing orders manually, leading to significant shortages of its products across the country.
Oct 12, 2025