Hackers Exploit LastPass's Post-Death Account Access Feature

Hackers Exploit LastPass's Post-Death Account Access Feature

Cybercriminals are leveraging LastPass's after-death account handover procedures to trick users into revealing their login credentials. The campaign, linked to the CryptoChameleon group, involves sending fake emails about legacy access requests that redirect victims to phishing sites.
Oct 25, 2025 Actor: CryptoChameleon Sector: Technology Region: Global
AI-Powered Ransomware: The Emerging Threat to Organizations

AI-Powered Ransomware: The Emerging Threat to Organizations

The rise of AI-powered ransomware marks a significant shift in the cybersecurity landscape, with 80% of ransomware attacks now utilizing artificial intelligence. This new category of ransomware not only encrypts files but also learns and adapts to maximize damage, posing unprecedented challenges for organizations worldwide.
Oct 25, 2025 Actor: FunkSec Sector: Government, Defense, Technology, Education Region: Global
New Text Message Based Phishing Attack from China Targeting Users Worldwide

New Text Message Based Phishing Attack from China Targeting Users Worldwide

A sophisticated text message phishing campaign, attributed to the Smishing Triad, is targeting users globally, affecting over 121 countries. The operation utilizes advanced social engineering tactics and operates through a Phishing-as-a-Service ecosystem.
Oct 25, 2025 Actor: Smishing Triad Sector: multiple sectors (banking, healthcare, law enforcement, e-commerce, government) Region: Global
Critical Vulnerability Found in Motex Lanscope Endpoint Manager

Critical Vulnerability Found in Motex Lanscope Endpoint Manager

CISA has issued an urgent alert regarding a critical flaw in Motex Lanscope Endpoint Manager, tracked as CVE-2025-61932. This vulnerability, rated 9.8 on the CVSS scale, allows attackers to bypass authentication mechanisms, leading to potential unauthorized access and data compromise.
Oct 24, 2025 CVE: CVE-2025-61932
Microsoft Issues Emergency Patch for Critical WSUS Vulnerability

Microsoft Issues Emergency Patch for Critical WSUS Vulnerability

Microsoft has released an emergency security patch for a critical vulnerability in Windows Server Update Services (WSUS) that is being actively exploited. The vulnerability, tracked as CVE-2025-59287, allows remote code execution and carries a severity score of 9.8 out of 10.
Oct 24, 2025 CVE: CVE-2025-59287
Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Microsoft has released an out-of-band security update for a critical vulnerability in Windows Server Update Services (WSUS), tracked as CVE-2025-59287. This flaw allows remote code execution by unauthenticated threat actors, and a new patch is necessary to fully mitigate the issue as the initial patch was incomplete.
Oct 24, 2025 CVE: CVE-2025-59287
SideWinder Hacking Group Uses ClickOnce-Based Infection Chain to Deploy StealerBot Malware

SideWinder Hacking Group Uses ClickOnce-Based Infection Chain to Deploy StealerBot Malware

The SideWinder advanced persistent threat group has developed a sophisticated attack methodology utilizing ClickOnce applications to deploy StealerBot malware against diplomatic and governmental targets in South Asia. This campaign marks a significant evolution in their tactics, employing spear-phishing emails and advanced evasion techniques.
Oct 24, 2025 Actor: SideWinder Sector: Government, Diplomatic Region: South Asia
UK Government Releases New Anti-Ransomware Guidance to Strengthen Supply Chain Security

UK Government Releases New Anti-Ransomware Guidance to Strengthen Supply Chain Security

The UK government has introduced new anti-ransomware guidance aimed at addressing supply chain vulnerabilities that have led to significant cyber incidents. Developed in collaboration with Singapore, the guidance outlines practical steps for organizations to enhance their supply chain security and prevent exploitation by cyber criminals.
Oct 24, 2025
North Korean Threat Actors Target European Drone Makers

North Korean Threat Actors Target European Drone Makers

Researchers have identified a new wave of cybersecurity attacks against European drone makers by the Lazarus Group, a North Korean government-affiliated threat actor. This campaign, part of 'Operation DreamJob,' uses social engineering tactics to exfiltrate proprietary information.
Oct 24, 2025 Actor: Lazarus Group Sector: Defense and Aerospace Region: Europe
Hackers Exploit Fake Job Listings in Credential Theft Scheme, Google Reports

Hackers Exploit Fake Job Listings in Credential Theft Scheme, Google Reports

Google's Threat Intelligence Group has uncovered a Vietnamese cybercriminal campaign that uses fake job postings to compromise digital marketing professionals. The campaign, tracked as UNC6229, employs social engineering and malware tactics to hijack corporate advertising accounts.
Oct 24, 2025 Actor: UNC6229 Sector: Digital Marketing Region: Vietnam
Comcast Data Exposed by Medusa Ransomware Gang After Ransom Refusal

Comcast Data Exposed by Medusa Ransomware Gang After Ransom Refusal

Comcast Corporation has had 186.36 GB of compressed data, totaling 834 GB of stolen information, exposed by the Medusa ransomware gang after refusing to pay a $1.2 million ransom. The data includes sensitive Excel files and scripts related to auto premium analysis.
Oct 24, 2025
Toys “R” Us Canada Warns Customers of Data Breach

Toys “R” Us Canada Warns Customers of Data Breach

Toys “R” Us Canada has confirmed a data breach where customer records were leaked by threat actors. The company is notifying affected customers and has upgraded its security measures following the incident.
Oct 24, 2025
Salt Typhoon Exploits Zero-Day Vulnerabilities and DLL Sideloading Techniques

Salt Typhoon Exploits Zero-Day Vulnerabilities and DLL Sideloading Techniques

Salt Typhoon, a China-linked APT group, is leveraging zero-day exploits and DLL sideloading techniques to conduct sophisticated cyber espionage campaigns against critical infrastructure worldwide. Recent activities include targeting telecommunications and energy sectors, demonstrating advanced capabilities to compromise lawful intercept systems.
Oct 24, 2025 Actor: Salt Typhoon Sector: Telecommunications, Energy Region: Global
Surge in Clickfix Attacks and AI-Powered BEC Scams Highlight New Cyber Threats

Surge in Clickfix Attacks and AI-Powered BEC Scams Highlight New Cyber Threats

Cybercriminals are increasingly leveraging Clickfix social engineering tactics and AI in Business Email Compromise (BEC) scams, leading to a 500% surge in Clickfix attacks in early 2025. Mimecast's latest report reveals a shift in tactics that focus on the human element, making phishing and scams harder to detect.
Oct 24, 2025 Actor: Scattered Spider, TA2541 Sector: Education, IT, Telecommunications, Legal, Real Estate Region: Global
Forescout Warns of Critical Vulnerabilities in TP-Link Routers

Forescout Warns of Critical Vulnerabilities in TP-Link Routers

Forescout Technologies has identified two critical vulnerabilities in TP-Link Omada and Festa VPN routers that could expose industrial systems to significant risks. The vulnerabilities, CVE-2025-7850 and CVE-2025-7851, allow for OS command injection and unauthorized root access, respectively.
Oct 24, 2025 CVE: CVE-2025-7850, CVE-2025-7851
Mimecast Report: AI Phishing and ClickFix Attacks Explode

Mimecast Report: AI Phishing and ClickFix Attacks Explode

Mimecast's latest report reveals a staggering 500% increase in AI-driven phishing and ClickFix schemes as cybercriminals exploit trusted services to bypass email security. The report highlights that phishing now accounts for 77% of all attacks, marking a significant evolution in attacker behavior.
Oct 23, 2025 Actor: Scattered Spider Sector: Financial, Government, Education, Real Estate Region: US, UK