One ClickFix and LummaStealer reCAPTCHA’s Our Attention – Part 1
RevEng.AI has been monitoring LummaStealer, a malware campaign utilizing ClickFix to deceive users into executing malicious commands via fake Google reCAPTCHA pages. The report examines the detailed delivery chain and methods of execution, showcasing how LummaStealer evolves while maintaining its malicious capabilities. The evolving code aims to evade detection mechanisms while facilitating data theft.…
Read More
Reducing Remediation Time Remains a Challenge: How Tenable Vulnerability Watch Can Help
Timely remediation of vulnerabilities remains a substantial challenge for organizations, often due to a lack of context in traditional scoring systems like CVSS. Tenable’s Vulnerability Watch offers a new classification framework aimed at improving prioritization, inspired by the WHO’s approach to monitoring COVID-19 variants. This framework categorizes vulnerabilities based on risk and urgency, facilitating more effective communication and decision-making.…
Read More
Step-by-Step Guide: SOC Automation —  SMB Threat Hunting & Incident Response Lab
This project illustrates the simulation of a malicious insider threat, exploiting Windows server vulnerabilities through the SMB protocol to deliver backdoor malware. Utilizing automation in incident response, the objective is to detect, contain, and eradicate the threat effectively, highlighting the importance of modern cybersecurity practices. Affected: Windows Server, SMB Protocol, Insider Threats, Cybersecurity Environment

Keypoints :

The WannaCry ransomware attack in 2017 underscored the necessity for advanced cybersecurity solutions.…
Read More
Summary: A high-severity vulnerability (CVE-2025-1863) has been identified in various Yokogawa Electric Corporation industrial recorder and data acquisition systems, exposing them to significant security risks. The issue arises from disabled default authentication settings, allowing unauthorized access to critical functions. Users are urged to enable authentication and implement robust security measures to mitigate potential threats.…
Read More
Phishing attempts continue to evolve, with attackers impersonating legitimate entities to deceive victims. This article analyzes a recent phishing email masquerading as communication from Australia’s Centrelink service, using visual deception, urgency tactics, and legitimate-sounding domains to trick users. Effective detection and reporting of such attacks are vital in enhancing cybersecurity measures.…
Read More
Interlock ransomware evolving under the radar
The Interlock ransomware group, first observed in September 2024, has emerged as a significant cyber threat, employing tactics such as Big Game Hunting and double extortion. Unlike many ransomware organizations, it does not operate as a Ransomware-as-a-Service (RaaS) group and features a Data Leak Site called “Worldwide Secrets Blog” for negotiation and data exposure.…
Read More
BlackTech Unmasked
The article examines the sophisticated cyber espionage group known as BlackTech, believed to be state-sponsored by the People’s Republic of China. Since at least 2010, they have targeted critical sectors across East Asia and the US, employing advanced tactics, techniques, and procedures (TTPs) to infiltrate networks and steal valuable information.…
Read More
The CyberDiplomat’s Daily Report
This report outlines various global cybersecurity incidents, including sophisticated spyware targeting Tibetan and Taiwanese communities, scrutiny over Bangladesh’s Cyber Security Act, a DDoS attack on Indonesia’s Tempo.co, and breaches in Australia’s superannuation sector. Other highlights include malware threats in various regions and ongoing efforts to enhance cybersecurity across nations.…
Read More
CYBERDEFENDERS, — ICEID LAB
This article details a challenge based on the IceID banking Trojan, focusing on skills required for blue team analysts, including network traffic analysis, memory forensics, and reverse engineering. By utilizing tools such as VirusTotal and the MITRE ATT&CK framework, the challenge addresses sophisticated cyber threats and fosters expertise in identifying indicators of compromise.…
Read More
Exploiting Windows ADS To Hide Payloads Backdoors
This article explains the exploitation of Alternate Data Streams (ADS) in Windows, detailing how attackers can hide malicious payloads and backdoors within legitimate files to evade detection. The piece walks through creating and executing commands that leverage ADS to conceal harmful executables. Affected: Windows, cybersecurity sector

Keypoints :

ADS stands for Alternate Data Streams, a feature of NTFS designed for compatibility with MacOS HFS.…
Read More
Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs
The article discusses Operation HollowQuill, a targeted cyber campaign against the Baltic State Technical University, designed to infiltrate academic and defense networks through weaponized decoy documents. The attack utilizes a multi-stage infection chain, including a malicious RAR file, a .NET malware dropper, Golang shellcode, and a Cobalt Strike payload.…
Read More
Investigative Journalists in Serbia Hit by Advanced Spyware Attack
Summary: Two Serbian journalists from the Balkan Investigative Reporting Network (BIRN) were targeted with Pegasus spyware, confirming a disturbing trend of digital surveillance against civil society in Serbia. This incident marks the third use of Pegasus spyware against Serbian activists in recent years, highlighting the ongoing repression and intimidation faced by journalists.…
Read More
New York’s cyber chief on keeping cities and states safe from cyberattacks
Summary: Colin Ahern, New York state’s first chief cyber officer, reflects on his journey from military intelligence to leading cybersecurity efforts. During his tenure, he has focused on protecting government systems from escalating cyber threats, particularly ransomware. Ahern discusses the collaboration needed between state and local governments, as well as the essential role of education in promoting cybersecurity awareness.…
Read More
Malaysia Braces for Cyberattacks During Hari Raya: Cyber999 Issues Warning
Summary: A significant rise in cybersecurity incidents has been reported in Malaysia since early 2025, prompting Cyber999 to issue an advisory for heightened vigilance and preventive measures. The ongoing threats include ransomware, data breaches, and various scams, especially during the festive season. Key recommendations for system administrators, financial institutions, and home users are provided to mitigate these risks.…
Read More