FrigidStealer_Malware

FrigidStealer is a macOS-targeting information-stealing malware that disguises itself as a browser update to exfiltrate sensitive user data, including credentials and cryptocurrency wallets. This article explains its behavior and demonstrates how to detect FrigidStealer using Wazuh custom decoders and rules on macOS endpoints. #FrigidStealer #EvilCorp

Read More
Dark Web Profile: Aquatic Panda

Aquatic Panda is a Chinese state-sponsored cyberespionage group linked to the contractor i-Soon, focused on long-term intelligence gathering and surveillance of government, NGOs, academic, and ideological targets worldwide. Utilizing advanced modular malware like ShadowPad and stealthy techniques, the group operates within China’s broader cyber network alongside entities such as Winnti, driven by objectives of state surveillance and influence. #AquaticPanda #ChineseAPT #Cyberespionage #ShadowPad #iSoon #Winnti #MSS

Read More
PupkinStealer .NET Infostealer Using Telegram for Data Theft

PupkinStealer is a newly discovered .NET-based information-stealing malware designed to extract browser passwords, app session tokens, and files, exfiltrating data through Telegram’s Bot API. Originating from Russian-speaking cybercriminal groups, it targets Windows users indiscriminately and emphasizes rapid data theft without persistence mechanisms. #PupkinStealer #InfoStealer #Telegram #WindowsMalware #Cybercrime

Read More
Hazy Hawk gang exploits DNS misconfigs to hijack trusted domains

A threat actor known as ‘Hazy Hawk’ is hijacking forgotten DNS CNAME records that point to abandoned cloud services, enabling them to take control of trusted subdomains of high-profile organizations and use them for malicious activities. This technique facilitates scams, fake apps, and malicious redirects, posing significant cybersecurity risks. #HazyHawk #DNSHijacking #CyberThreats #MaliciousDomains #OrganizationalSecurity

Read More
Hazy Hawk Exploits DNS Records to Hijack CDC, Corporate Domains for Malware Delivery

Hazy Hawk is a threat actor that hijacks abandoned cloud and DNS resources of high-profile organizations to host scams and malware, utilizing trusted domains to enhance credibility. Their operations involve redirecting victims through sophisticated URL redirection and flooding devices with malicious push notifications. #HazyHawk #DNSCNAMEHijacking #CloudResourceAbuse…

Read More
Hidden Threats of Dual-Function Malware Found in Chrome Extensions

An unknown actor has been creating malicious Chrome browser extensions since early 2024, using fake websites to lure users into installing these extensions. These extensions provide some legitimate functionality but also connect to attacker-controlled servers to steal data, execute arbitrary code, and manipulate network traffic. #ChromeExtensions #Malware #BrowserSecurity #FakeWebsites #DataTheft

Read More
China Nexus State Actors Exploiting SAP Vulnerability

Chinese nation-state APT groups exploited an unauthenticated file upload vulnerability (CVE-2025-31324) in SAP NetWeaver Visual Composer to gain persistent remote access to critical infrastructure networks globally. This wide-ranging campaign targeted essential services and government entities across multiple countries, using sophisticated webshells and multi-stage malware to maintain stealthy control and enable espionage. #APT, #SAPNetWeaver, #CVE202531324, #China, #CriticalInfrastructure, #Webshell, #Malware

Read More
Vulnerability transparency: strengthening security through responsible disclosure

Cloudflare has joined CISA’s “Secure by Design” pledge to strengthen transparency and best practices in vulnerability disclosure, reinforcing its commitment to securing digital ecosystems. The company actively issues and manages CVEs for its products while promoting open collaboration and responsible disclosure to protect customers and partners. #Cloudflare #CISA

Read More
Dark Web Profile: Silent Ransom Group (LeakedData)

LeakedData, emerging in December 2024, is the operational front of the Silent Ransom Group, a Conti ransomware offshoot that shifted from ransomware encryption to targeted data extortion using social engineering and legitimate remote management tools. The group primarily targets U.S.-based law firms, insurance providers, and financial services companies to maximize extortion leverage by threatening data leaks. #SilentRansomGroup #LeakedData #ContiRansomware

Read More