Storm-2657 Targets Universities with Payroll Phishing Scams

Storm-2657 Targets Universities with Payroll Phishing Scams

A new hacking group, Storm-2657, is targeting U.S. universities with sophisticated phishing attacks aimed at hijacking payroll payments. These 'pirate payroll' attacks exploit social engineering tactics to manipulate staff into providing sensitive login information.
Oct 25, 2025 Actor: Storm-2657 Sector: Education Region: United States
AI-Powered Ransomware: The Emerging Threat to Organizations

AI-Powered Ransomware: The Emerging Threat to Organizations

The rise of AI-powered ransomware marks a significant shift in the cybersecurity landscape, with 80% of ransomware attacks now utilizing artificial intelligence. This new category of ransomware not only encrypts files but also learns and adapts to maximize damage, posing unprecedented challenges for organizations worldwide.
Oct 25, 2025 Actor: FunkSec Sector: Government, Defense, Technology, Education Region: Global
New Text Message Based Phishing Attack from China Targeting Users Worldwide

New Text Message Based Phishing Attack from China Targeting Users Worldwide

A sophisticated text message phishing campaign, attributed to the Smishing Triad, is targeting users globally, affecting over 121 countries. The operation utilizes advanced social engineering tactics and operates through a Phishing-as-a-Service ecosystem.
Oct 25, 2025 Actor: Smishing Triad Sector: multiple sectors (banking, healthcare, law enforcement, e-commerce, government) Region: Global
SideWinder Hacking Group Uses ClickOnce-Based Infection Chain to Deploy StealerBot Malware

SideWinder Hacking Group Uses ClickOnce-Based Infection Chain to Deploy StealerBot Malware

The SideWinder advanced persistent threat group has developed a sophisticated attack methodology utilizing ClickOnce applications to deploy StealerBot malware against diplomatic and governmental targets in South Asia. This campaign marks a significant evolution in their tactics, employing spear-phishing emails and advanced evasion techniques.
Oct 24, 2025 Actor: SideWinder Sector: Government, Diplomatic Region: South Asia
UK Government Releases New Anti-Ransomware Guidance to Strengthen Supply Chain Security

UK Government Releases New Anti-Ransomware Guidance to Strengthen Supply Chain Security

The UK government has introduced new anti-ransomware guidance aimed at addressing supply chain vulnerabilities that have led to significant cyber incidents. Developed in collaboration with Singapore, the guidance outlines practical steps for organizations to enhance their supply chain security and prevent exploitation by cyber criminals.
Oct 24, 2025
North Korean Threat Actors Target European Drone Makers

North Korean Threat Actors Target European Drone Makers

Researchers have identified a new wave of cybersecurity attacks against European drone makers by the Lazarus Group, a North Korean government-affiliated threat actor. This campaign, part of 'Operation DreamJob,' uses social engineering tactics to exfiltrate proprietary information.
Oct 24, 2025 Actor: Lazarus Group Sector: Defense and Aerospace Region: Europe
Salt Typhoon Exploits Zero-Day Vulnerabilities and DLL Sideloading Techniques

Salt Typhoon Exploits Zero-Day Vulnerabilities and DLL Sideloading Techniques

Salt Typhoon, a China-linked APT group, is leveraging zero-day exploits and DLL sideloading techniques to conduct sophisticated cyber espionage campaigns against critical infrastructure worldwide. Recent activities include targeting telecommunications and energy sectors, demonstrating advanced capabilities to compromise lawful intercept systems.
Oct 24, 2025 Actor: Salt Typhoon Sector: Telecommunications, Energy Region: Global
Mimecast Report: AI Phishing and ClickFix Attacks Explode

Mimecast Report: AI Phishing and ClickFix Attacks Explode

Mimecast's latest report reveals a staggering 500% increase in AI-driven phishing and ClickFix schemes as cybercriminals exploit trusted services to bypass email security. The report highlights that phishing now accounts for 77% of all attacks, marking a significant evolution in attacker behavior.
Oct 23, 2025 Actor: Scattered Spider Sector: Financial, Government, Education, Real Estate Region: US, UK
Caminho Malware Loader Conceals .NET Payloads inside Images via LSB Steganography

Caminho Malware Loader Conceals .NET Payloads inside Images via LSB Steganography

Caminho, a Brazilian Loader-as-a-Service (LaaS), uses Least Significant Bit (LSB) steganography to hide .NET payloads in images, allowing malware to bypass defenses. This threat targets businesses across South America, Africa, and Eastern Europe, utilizing spear-phishing tactics to deliver its payloads.
Oct 23, 2025 Actor: Caminho Loader Operators Sector: Various (targeting businesses) Region: South America, Africa, Eastern Europe
Star Blizzard APT Adopts New Backdoor After LostKeys Malware Exposure

Star Blizzard APT Adopts New Backdoor After LostKeys Malware Exposure

The Russian state-sponsored APT known as Star Blizzard has transitioned to using a new backdoor, MaybeRobot, following the public disclosure of its LostKeys malware. This change comes as the group continues to employ sophisticated infection techniques to target civil society members in Russia.
Oct 23, 2025 Actor: Star Blizzard (APT28) Sector: Government, Civil Society Region: Russia
GlassWorm Malware Targets Developers Through OpenVSX Marketplace

GlassWorm Malware Targets Developers Through OpenVSX Marketplace

GlassWorm malware is exploiting the OpenVSX marketplace to target developers, highlighting the risks associated with third-party software repositories. Developers are urged to exercise caution when downloading extensions.
Oct 23, 2025 Actor: Unknown Sector: Software Development Region: Global
Smishing Triad: A Complex Phishing Campaign Targeting Sensitive Information

Smishing Triad: A Complex Phishing Campaign Targeting Sensitive Information

Researchers have uncovered a large-scale phishing operation known as Smishing Triad, which utilizes text messages to deceive victims. The campaign involves thousands of malicious actors and has registered approximately 195,000 domains since January 2024, primarily targeting sensitive personal information.
Oct 23, 2025 Actor: Smishing Triad Sector: Multiple sectors including finance, healthcare, and government Region: Global, with a focus on the U.S. and China
Navigating the Future of AI Governance: Insights from California's SB 53

Navigating the Future of AI Governance: Insights from California's SB 53

As AI becomes integral to various sectors, the need for robust governance frameworks is critical. California's SB 53 is a pioneering step towards regulating AI, but organizations must proactively implement oversight and accountability measures to manage risks effectively.
Oct 23, 2025
Phishing Campaign Impersonates Major Brands to Steal Facebook Credentials

Phishing Campaign Impersonates Major Brands to Steal Facebook Credentials

A phishing campaign is impersonating well-known brands like KFC, Red Bull, and Ferrari to compromise Facebook login details. Malicious emails lead targets to a fake job posting site where they are prompted to enter their credentials.
Oct 22, 2025 Actor: Unknown threat actors Sector: Various (targeting multiple brands) Region: Global
Russian State Hackers Develop New Malware Tools

Russian State Hackers Develop New Malware Tools

Russian state-backed hacking group Coldriver has introduced three new malware strains, NOROBOT, YESROBOT, and MAYBEROBOT, following the exposure of their previous tool, LostKeys. These new tools are designed to evade detection and target high-value data.
Oct 22, 2025 Actor: Coldriver (Star Blizzard, Callisto) Sector: Government, High-Value Targets Region: Russia