Category: CyberSecurityNews

Bybit Hack - Sophisticated Multi-Stage Attack Details Revealed
18
Mar
2025

Bybit Hack – Sophisticated Multi-Stage Attack Details Revealed

Cryptocurrency exchange Bybit detected unauthorized activity involving its Ethereum cold wallets, leading to a major security breach. The incident occurred…

331 Malicious Apps with 60 Million Downloads on Google Play Bypass Android 13 Security
18
Mar
2025

331 Malicious Apps with 60 Million Downloads on Google Play Bypass Android 13 Security

Security researchers from Bitdefender have uncovered a large-scale ad fraud campaign involving 331 malicious apps on the Google Play Store….

Squid Werewolf Mimic as Recruiters Attacking Job Seekers To Exfiltrate Personal Data
18
Mar
2025

Squid Werewolf Mimic as Recruiters Attacking Job Seekers To Exfiltrate Personal Data

A sophisticated cyber espionage campaign has been uncovered where threat actors are masquerading as recruiters to target job seekers and…

DocSwap Malware as Security Document Viewer Attacking Android Users Worldwide
18
Mar
2025

DocSwap Malware as Security Document Viewer Attacking Android Users Worldwide

A sophisticated malware campaign dubbed “DocSwap” has emerged targeting Android users globally by disguising itself as a legitimate document security…

Microsoft Warns of New StilachiRAT Stealing Remote Desktop Protocol Sessions Data
18
Mar
2025

Microsoft Warns of New StilachiRAT Stealing Remote Desktop Protocol Sessions Data

Microsoft has issued an urgent security advisory regarding a newly discovered malware strain called StilachiRAT, which specifically targets and exfiltrates…

New Sophisticated Phishing Attack Exploiting Microsoft 365 Infrastructure To Attack Users
18
Mar
2025

New Sophisticated Phishing Attack Exploiting Microsoft 365 Infrastructure To Attack Users

A sophisticated new phishing campaign has been discovered that exploits Microsoft 365’s legitimate infrastructure to conduct highly convincing credential harvesting…

Google Parent Alphabet in Talks to Acquire Cyber Security Group Wiz for $30bn
18
Mar
2025

Google Parent Alphabet in Talks to Acquire Cyber Security Group Wiz for $30bn

Google’s parent company, Alphabet Inc., is reportedly in advanced negotiations to acquire cybersecurity startup Wiz for approximately $30 billion.  If…

ChatGPT Vulnerability Actively Exploited to Attack Financial & Government Orgs in US
18
Mar
2025

ChatGPT Vulnerability Actively Exploited to Attack Financial & Government Orgs in US

Attackers are actively exploiting a Server-Side Request Forgery (SSRF) vulnerability in OpenAI’s ChatGPT infrastructure. The vulnerability, identified as CVE-2024-27564, has become…

New BitM Attack Lets Hackers Steal User Sessions Within Seconds
18
Mar
2025

New BitM Attack Lets Hackers Steal User Sessions Within Seconds

A sophisticated cyberattack technique known as Browser-in-the-Middle (BitM) has emerged, enabling hackers to bypass multi-factor authentication (MFA) and steal user…

Red Team Tool Cobalt Strike 4.11 Released With out-of-the-box Evasion Options
18
Mar
2025

Red Team Tool Cobalt Strike 4.11 Released With out-of-the-box Evasion Options

Cobalt Strike has released version 4.11 with significant improvements to its evasion capabilities, making the popular red team tool more…

Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds
18
Mar
2025

Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds

Cryptocurrency exchange OKX has temporarily suspended its decentralized exchange (DEX) aggregator service following allegations that North Korea’s state-sponsored Lazarus Group…

PoC Exploit Released for Use-after-free Linux Kernel Vulnerability
18
Mar
2025

PoC Exploit Released for Use-after-free Linux Kernel Vulnerability

Security researchers have publicly released a proof-of-concept (PoC) exploit for CVE-2024-36904, a critical use-after-free vulnerability in the Linux kernel that…