Researchers reveal novel technique for disrupting malicious cryptominer campaigns using Bad Shares or XMRogue tool.

Researchers reveal novel technique for disrupting malicious cryptominer campaigns using Bad Shares or XMRogue tool.

Cybersecurity researchers have developed and demonstrated two novel techniques to disrupt and even shut down malicious cryptominer campaigns, significantly reducing attackers’ revenues and freeing infected machines from exploitation. These methods were detailed in recent reports by Akamai and have shown real-world effectiveness against large-scale botnets.
U.S. House of Representatives officially bans the use of WhatsApp on all government-issued devices

U.S. House of Representatives officially bans the use of WhatsApp on all government-issued devices

The U.S. House of Representatives has officially banned the use of WhatsApp on all government-issued devices for congressional staff, effective immediately. This decision follows a memo from the House’s Chief Administrative Officer (CAO), which classified WhatsApp as a “high-risk” application due to several cybersecurity concerns.
Siemens has informed its customers about a significant problem with Microsoft Defender that could allow discovered malware to remain unnoticed.

Siemens has informed its customers about a significant problem with Microsoft Defender that could allow discovered malware to remain unnoticed.

Siemens recently notified its customers about a significant issue affecting the integration between Microsoft Defender Antivirus (MDAV) and its industrial process control systems, specifically Simatic PCS 7 and PCS Neo products. The core problem identified is that Microsoft Defender Antivirus currently lacks an “alert only” functionality in its configuration settings.
Russia’s APT28 (Fancy Bear) uses Signal to deploy BEARDSHELL and COVENANT malware on Ukranian targets.

Russia’s APT28 (Fancy Bear) uses Signal to deploy BEARDSHELL and COVENANT malware on Ukranian targets.

Russian state-sponsored hackers APT28 (also known as Fancy Bear or UAC-0001) have deployed a sophisticated malware campaign against Ukrainian government targets using Signal messenger to deliver malicious payloads. This operation leverages two previously undocumented malware families—BEARDSHELL and COVENANT—disguised within seemingly harmless files.
A severe privilege escalation vulnerability has been discovered in the popular Notepad++ version 8.8.1.

A severe privilege escalation vulnerability has been discovered in the popular Notepad++ version 8.8.1.

A severe local privilege escalation vulnerability, tracked as CVE-2025-49144, was discovered in Notepad++ version 8.8.1, released on May 5, 2025. This flaw resides in the Notepad++ installer and allows unprivileged users to gain SYSTEM-level privileges on Windows systems through an uncontrolled executable search path, also known as binary planting.
China-linked APT group has built an ORB network (LapDogs) comprising > 1,000 compromised devices for cyber-espionage targeting the United States.

China-linked APT group has built an ORB network (LapDogs) comprising > 1,000 compromised devices for cyber-espionage targeting the United States.

A China-linked advanced persistent threat (APT) group has built a large-scale Operational Relay Box (ORB) network named LapDogs, comprising over 1,000 compromised devices globally. This infrastructure supports covert cyber-espionage operations targeting entities in the United States and Southeast Asia, with a focus on sectors like real estate, IT, networking, and media.
Secret message encryption via… ice? Researchers have found a way to store messages using the air bubbles formed in ice during the freezing process.

Secret message encryption via… ice? Researchers have found a way to store messages using the air bubbles formed in ice during the freezing process.

Researchers have developed an innovative method to encode and store messages within ice by manipulating trapped air bubbles during the freezing process. Inspired by natural air bubbles preserved in glaciers, this technique uses controlled freezing rates to create distinct patterns of egg-shaped or needle-shaped bubbles, which correspond to characters in binary or Morse code. The approach offers a low-energy, covert solution for information storage in extreme cold environments like polar regions, where conventional methods face challenges.
Campaign exploits misconfigured Docker APIs to mine crypto via tor.

Campaign exploits misconfigured Docker APIs to mine crypto via tor.

A recent cybersecurity campaign exploits misconfigured Docker APIs to deploy cryptocurrency miners while using the Tor network for anonymity. Attackers target exposed Docker instances to gain unauthorized access, then leverage container environments to mine digital currencies covertly. This method particularly threatens cloud-reliant sectors like technology, finance, and healthcare.
Iranian cyber operatives are hacking video cameras in Israel to gather real-time intelligence.

Iranian cyber operatives are hacking video cameras in Israel to gather real-time intelligence.

Reports have confirmed that Iranian cyber operatives are actively hacking into internet-connected security cameras across Israel to gather real-time intelligence. This tactic has become particularly prominent amid recent military escalations, with Iranian hackers leveraging compromised cameras to assess missile strike impacts, monitor troop movements, and identify sensitive locations—even as Israel enforces a strict media blackout on such information.