Cyber Watch: Latest Security News & Threat Updates

Mass Jacker: The Sneaky Malware That Steals Your Crypto from Your Clipboard

Mass Jacker: The Sneaky Malware That Steals Your Crypto from Your Clipboard

By Navinisha Mohan3/18/2025

Mass Jacker is a clipper malware that hijacks your clipboard, replacing copied crypto wallet addresses with attacker-controlled ones to steal funds.

#CyberSecurity
#CryptoSecurity
#MalwareAlert
Harmony Intelligence Secures $3M to Advance AI-Powered Ethical Hacking

Harmony Intelligence Secures $3M to Advance AI-Powered Ethical Hacking

By Vinayak Dhanwai3/18/2025

Harmony Intelligence raises $3M in seed funding to enhance its AI-driven ethical hacking technology, helping organizations stay ahead of AI-powered cyber threats.

#Cybersecurity
#AIHacking
#StartupFunding
OSINT for Good: How Open-Source Intelligence is Changing the World

OSINT for Good: How Open-Source Intelligence is Changing the World

By Navinisha Mohan3/14/2025

OSINT is a powerful tool for positive change, helping to monitor human rights, assist in disaster response, combat trafficking, and fight misinformation.

#OSINT
#CyberForGood
#OpenSourceIntelligence
Shellshock (CVE-2014-6271): Exploiting Bash for Remote Code Execution

Shellshock (CVE-2014-6271): Exploiting Bash for Remote Code Execution

By Navinisha Mohan3/12/2025

Shellshock is a critical Bash vulnerability that allows attackers to execute arbitrary commands remotely by injecting malicious environment variables, posing a severe security risk.

#CyberSecurity
#PenTesting
#Shellshock
Beware of Malicious .URL Files: A New Attack Vector

Beware of Malicious .URL Files: A New Attack Vector

By Samarth Desai3/12/2025

Attackers are leveraging .URL files disguised as documents to initiate WebDAV requests and download malware, impacting over 1,600 victims in Colombia.

#CyberThreats
#Malware
#Cybersecurity
Ransomware via Webcam: Akira’s Exploit of IoT Vulnerabilities

Ransomware via Webcam: Akira’s Exploit of IoT Vulnerabilities

By Samarth Desai3/12/2025

The Akira ransomware group exploited an insecure webcam to generate malicious SMB traffic, enabling silent file encryption within a network, highlighting the need for IoT security.

#Cybersecurity
#Ransomware
#IoTSecurity
Prompt Injection: A Hidden Cybersecurity Threat to AI Systems

Prompt Injection: A Hidden Cybersecurity Threat to AI Systems

By Navinisha Mohan3/8/2025

Attackers can exploit Large Language Models (LLMs) using prompt injection to bypass safeguards, spread misinformation, and manipulate AI outputs.

#CyberSecurity
#AIThreats
#PromptInjection
How BitLocker Keeps Your Data Secure: Encryption & Vulnerabilities

How BitLocker Keeps Your Data Secure: Encryption & Vulnerabilities

By Navinisha Mohan3/7/2025

BitLocker encrypts your Windows drive using AES and TPM to protect your data, but vulnerabilities like ROCA and DMA attacks highlight the need for updates and strong security practices.

#CyberSecurity
#DataProtection
#BitLocker
Detecting Phantom Goblin: ABE Bypass and VSCode Abuse

Detecting Phantom Goblin: ABE Bypass and VSCode Abuse

By Samarth Desai3/7/2025

Phantom Goblin malware exploits social engineering to deploy stealers, bypass App Bound Encryption, and abuse VSCode tunnels for credential theft and data exfiltration.

#CyberSecurity
#MalwareAnalysis
#PhantomGoblin
Critical VMware Zero-Days Allow VM Escape and Host Takeover

Critical VMware Zero-Days Allow VM Escape and Host Takeover

By Navinisha Mohan3/4/2025

Three actively exploited VMware zero-day flaws (CVE-2025-22224, CVE-2025-22225, CVE-2025-22226) allow attackers to escape VMs, take control of hosts, and compromise entire environments—patch immediately.

#VMware
#ZeroDay
#CyberSecurity
 Abusing Windows Services for Persistence: Lotus Blossom's Sagerunex Backdoor

Abusing Windows Services for Persistence: Lotus Blossom's Sagerunex Backdoor

By Samarth Desai3/4/2025

Lotus Blossom, an espionage group, modifies Windows service registry keys to persist the Sagerunex backdoor, leveraging reg.exe to manipulate ServiceDll values and ensure execution on infected systems.

#CyberThreats
#WindowsSecurity
#Persistence
12,000+ API Keys and Passwords Found in Public Datasets: A Growing Security Threat

12,000+ API Keys and Passwords Found in Public Datasets: A Growing Security Threat

By Navinisha Mohan3/3/2025

Over 12,000 API keys and passwords were found exposed in public datasets used for training LLMs, posing a major security risk due to poor security practices and web scraping.

#CyberSecurity
#DataLeak
#APISecurity
Threat Actors Abuse FTP to Execute Malicious Scripts

Threat Actors Abuse FTP to Execute Malicious Scripts

By Samarth Desai3/3/2025

Mustang Panda exploits ftp.exe to execute malicious scripts hidden in masqueraded PDF files, enabling persistence, credential theft, and data exfiltration.

#CyberSecurity
#APTThreats
#FTPAbuse
Ghostwriter Strikes Back: New Phishing Campaign Targets Ukraine and Belarus

Ghostwriter Strikes Back: New Phishing Campaign Targets Ukraine and Belarus

By Samarth Desai3/3/2025

Ghostwriter targets Ukraine and Belarus with weaponized Excel files and rundll32.exe abuse.

#CyberThreats
#GhostwriterAPT
#ThreatHunting
Hackers Use Fake GitHub Repositories to Steal Bitcoin and Personal Data

Hackers Use Fake GitHub Repositories to Steal Bitcoin and Personal Data

By Vinayak Dhanwai2/28/2025

Hackers use fake GitHub projects to spread malware, stealing Bitcoin and personal data.

#CyberSecurity
#GitHubScam
#BitcoinTheft
Security Flaw in ChatGPT Operator Exposes Private Data to Hackers

Security Flaw in ChatGPT Operator Exposes Private Data to Hackers

By Vinayak Dhanwai2/22/2025

OpenAI’s ChatGPT Operator has a security flaw that allows hackers to steal private data by tricking the AI into accessing sensitive websites.

#ChatGPTOperator
#OpenAI
#CyberSecurity
Fake deepseek site infects mac users with poseidon stealer

Fake deepseek site infects mac users with poseidon stealer

By Samarth Desai2/22/2025

Atomic macOS Stealer (AMOS) is a malware targeting macOS to steal sensitive data like passwords, browser info, and cryptocurrency wallets, often spread through malvertising or infected websites, with stolen data exfiltrated to attacker-controlled servers.

#AtomicMacOSStealer
#AMOS
#MacOSMalware
Dirty Wolf's Tunneling Tool

Dirty Wolf's Tunneling Tool

By Samarth Desai2/22/2025

Dirty Wolf is a new cyber threat utilizing a novel tunneling tactic through phishing, persistence via a .vbs file, and connections to localtonet domains, associated with ransomware activity.

#DirtyWolf
#Tunneling
#CyberThreat
Earth Preta’s Latest Tactics: MAVInject Abuse for Evasion

Earth Preta’s Latest Tactics: MAVInject Abuse for Evasion

By Samarth Desai2/19/2025

Mustang Panda (Earth Preta) exploits MAVInject.exe to inject malicious DLLs, bypassing security detection and leveraging legitimate tools like Setup Factory for stealthy attacks.

#MalwareEvasion
#CyberEspionage
#RedTeamOps
Kimsuky's Monolithic Werewolf: LNK & PowerShell Abusing Dropbox for Stealthy Attacks

Kimsuky's Monolithic Werewolf: LNK & PowerShell Abusing Dropbox for Stealthy Attacks

By Samarth Desai2/19/2025

Kimsuky (Monolithic Werewolf) is using malicious LNK files and PowerShell to exploit Dropbox for stealthy malware delivery and data exfiltration.

DropboxExploitation
#CyberThreats
#Kimsuky
PowerShell Cmdlet Abuse for Persistence in Malware Attacks

PowerShell Cmdlet Abuse for Persistence in Malware Attacks

By Samarth Desai2/18/2025

Attackers are leveraging PowerShell cmdlets to create scheduled tasks disguised as Microsoft Edge updates, enabling persistence and evading detection.

#CyberThreats
#PowerShellAbuse
#ThreatDetection
New Phishing Kit Bypasses 2FA to Steal Credentials

New Phishing Kit Bypasses 2FA to Steal Credentials

By Vinayak Dhanwai2/17/2025

The Astaroth phishing kit uses session hijacking to bypass 2FA and steal credentials from Gmail, Yahoo, O365, and other platforms in real time.

#CyberSecurity
#Phishing
#2FABypass
South Korea Suspends DeepSeek AI Chatbot Over Privacy Concerns

South Korea Suspends DeepSeek AI Chatbot Over Privacy Concerns

By Vinayak Dhanwai2/17/2025

South Korea has temporarily halted new downloads of the Chinese AI chatbot DeepSeek due to privacy law violations, citing excessive data collection and security vulnerabilities.

#DataPrivacy
#AIRegulation
#CyberSecurity
Lazarus Group Unleashes Marstech1: A New JavaScript Threat Targeting Developers

Lazarus Group Unleashes Marstech1: A New JavaScript Threat Targeting Developers

By Vinayak Dhanwai2/16/2025

Lazarus Group's Marstech1 malware targets developers and crypto wallets via open-source supply chain attacks.

#LazarusGroup
#SupplyChainAttack
#JavaScriptMalware
Privilege Escalation via Group Policy Preferences (GPP)

Privilege Escalation via Group Policy Preferences (GPP)

By Samarth Desai2/14/2025

Hackers exploit improperly stored credentials in Group Policy Preferences (GPP) to extract plaintext passwords from SYSVOL, targeting privileged accounts.

#GPPExploit
#ActiveDirectorySecurity
#CredentialTheft
 StrelaStealer - A Credential-Stealing Malware Campaign

StrelaStealer - A Credential-Stealing Malware Campaign

By Samarth Desai2/14/2025

StrelaStealer is a phishing-based malware campaign that uses obfuscated JScript and WebDAV to steal email credentials while evading detection.

#StrelaStealer
#PhishingAttack
#CredentialTheft
Sandworm targets Microsoft KMS Activation Tools

Sandworm targets Microsoft KMS Activation Tools

By Samarth Desai2/12/2025

The Sandworm campaign uses trojanized KMS activation tools to deploy BACKORDER and Dark Crystal RAT, leveraging system tools for evasion and persistence against Ukrainian Windows users.

#Sandworm
#KMSAttack
#CyberSecurity
Neural Networks & Deep Learning: Understanding AI for Cybersecurity

Neural Networks & Deep Learning: Understanding AI for Cybersecurity

By Samarth Desai2/11/2025

Neural networks and deep learning power modern AI, with architectures like CNNs and RNNs enabling image recognition, speech processing, and cybersecurity advancements.

#DeepLearning
#NeuralNetworks
#CyberSecurityAI
EDR evasion using Path masquerading

EDR evasion using Path masquerading

By Samarth Desai2/11/2025

Attackers evade EDR using file and path masquerading, highlighting the need for SIEM monitoring of process creation events.

#EDREvasion
#PathMasquerading
#SIEMMonitoring
BadIIS Malware Exploits IIS Servers for SEO Manipulation and Redirection

BadIIS Malware Exploits IIS Servers for SEO Manipulation and Redirection

By Samarth Desai2/11/2025

BadIIS malware hijacks IIS servers for SEO manipulation; monitor IIS commands, AppCmd.exe abuse, and file changes for detection.

#BadIIS
#IISExploit
#SEOManipulation
PowerShell Based Outlook Email Stealer

PowerShell Based Outlook Email Stealer

By Samarth Desai2/11/2025

A PowerShell-based infostealer exploits phishing emails with malicious HTA files to steal Outlook data via mshta.exe execution.

#PowerShellMalware
#Infostealer
#PhishingAttack
Adversaries Abuse PowerShell for Persistence

Adversaries Abuse PowerShell for Persistence

By Samarth Desai2/11/2025

Attackers use PowerShell cmdlets to persist via fake Microsoft Edge updates, executing via regsvr32, detectable through cmdlet analysis.

#PowerShellAbuse
#PersistenceMechanism
#ScheduledTaskExploitation