top of page


Microsoft Uncovers SesameOp Malware: OpenAI Assistants API Abused for Stealthy Command-and-Control Operations
Executive Summary Publication Date: November 3, 2025 Microsoft ’s Detection and Response Team (DART) has uncovered a sophisticated backdoor, named SesameOp , which leverages the OpenAI Assistants API as a covert command-and-control (C2) channel. This innovative approach allows attackers to blend malicious activity with legitimate API communications, significantly complicating detection and mitigation efforts. This report provides a comprehensive analysis of the technical mec
2 minutes ago5 min read


Cargo Freight Cyber Heists: Hackers Exploit ScreenConnect and SimpleHelp RMM Tools to Hijack Logistics Shipments
Executive Summary A new wave of cyberattacks is targeting the global logistics and freight sector, with threat actors weaponizing legitimate Remote Monitoring and Management ( RMM ) tools to hijack cargo freight operations. These attacks, first observed in mid-2025 and tracked by leading cybersecurity vendors such as Proofpoint and reported by TheHackerNews and BleepingComputer , exploit both unpatched vulnerabilities and the trusted status of RMM software to gain persisten
3 minutes ago5 min read


DigitalMint and Sygnia Cybersecurity Insiders Indicted for ALPHV/BlackCat Ransomware Attacks on Critical U.S. Sectors
Executive Summary Between May 2023 and April 2025, three former employees of leading cybersecurity incident response firms— DigitalMint and Sygnia Cybersecurity Services —were indicted by U.S. prosecutors for orchestrating a series of high-impact ransomware attacks as affiliates of the ALPHV/BlackCat ransomware group. The defendants, including Kevin Tyler Martin and Ryan Clifford Goldberg, exploited their insider knowledge and access to conduct unauthorized intrusions, exfi
4 minutes ago6 min read


HttpTroy Backdoor Targets Windows Systems via Fake VPN Invoice in Kimsuky Cyberattack on South Korea
Executive Summary A newly identified backdoor, HttpTroy , has been observed in a sophisticated, targeted cyberattack campaign against South Korean organizations. This campaign, attributed to the North Korean advanced persistent threat group Kimsuky , leverages a spear-phishing email masquerading as a legitimate VPN invoice to deliver a multi-stage malware payload. The infection chain culminates in the deployment of the HttpTroy backdoor, which provides attackers with compreh
4 minutes ago5 min read


Jabber Zeus Banking Trojan: Ukrainian Developer Extradited to US for Major Windows-Based Cybercrime Operation
Executive Summary Publication Date: November 2025 In October 2025, Ukrainian national Yuriy Igorevich Rybtsov, known by the alias "MrICQ," was extradited from Italy to the United States to face charges stemming from his role as a developer for the infamous Jabber Zeus cybercrime group. This group, active since at least 2009, is responsible for orchestrating a series of highly sophisticated cyberattacks that leveraged custom variants of the ZeuS banking trojan to steal tens
5 minutes ago5 min read


Comprehensive Analysis of the $128 Million Balancer V2 DeFi Exploit: Attack Vectors, Impact, and Mitigation Steps
Executive Summary On November 3, 2025, the Balancer decentralized finance (DeFi) protocol suffered a critical security breach resulting in the theft of over $128 million in digital assets from its V2 pools . The attack exploited vulnerabilities in the protocol’s smart contract logic, specifically targeting precision rounding errors and invariant manipulation within the Balancer V2 vaults . The incident affected deployments across multiple blockchains, including Ethereum , Ba
6 minutes ago6 min read


Remote Monitoring and Management (RMM) Tools Exploited in Logistics and Freight Cyberattacks – Rescana Threat Intelligence Report
Executive Summary Cybercriminals are increasingly exploiting legitimate Remote Monitoring and Management (RMM) tools to infiltrate logistics and freight networks, resulting in a surge of sophisticated attacks targeting the global supply chain. Since mid-2025, threat actors have orchestrated highly organized campaigns, often in collaboration with traditional organized crime groups, to gain unauthorized access to trucking carriers, freight brokers, and logistics companies. By
6 minutes ago5 min read


Crocodilus Android Malware Targets Spain and Turkey: Mutes Alerts and Drains $2.8M in Crypto Wallets
Executive Summary A new Android malware family, dubbed Crocodilus , has been observed in the wild targeting users in Spain and Turkey, with confirmed infections exceeding 1,200 devices and over $2.8 million in cryptocurrency assets stolen within two weeks. Crocodilus leverages advanced abuse of Android accessibility services to perform device takeover, mute system alerts, and harvest sensitive credentials, including crypto wallet seed phrases. The malware is distributed via t
7 minutes ago3 min read


Fake Solidity VSCode Extension on Open VSX Used to Backdoor Blockchain Developers and Steal Cryptocurrency
Executive Summary A highly sophisticated supply-chain attack has been identified targeting blockchain and smart contract developers through a counterfeit Solidity extension distributed on the Open VSX marketplace. This malicious extension, camouflaged as a legitimate development tool, was engineered to compromise developer environments, resulting in the confirmed theft of at least $500,000 in cryptocurrency. The campaign demonstrates advanced threat actor tradecraft, levera
8 minutes ago4 min read


GlassWorm Supply-Chain Attack on Open VSX Registry: Technical Analysis and Mitigation of Malicious Extension Incident
Executive Summary The Open VSX registry, an open-source alternative to the Microsoft Visual Studio Marketplace for VS Code -compatible extensions, experienced a significant supply-chain security incident in 2025. Privileged access tokens were inadvertently leaked by developers in public repositories, enabling threat actors to publish malicious extensions to the Open VSX registry. The attack, identified as the GlassWorm campaign, leveraged these tokens to distribute malwar
18 minutes ago5 min read


University of Pennsylvania PennKey SSO Breach Exposes 1.2 Million Donor Records in Major Data Leak
Executive Summary On October 30, 2025, a threat actor gained unauthorized access to the University of Pennsylvania’s ( Penn ) internal systems by compromising an employee’s PennKey Single Sign-On (SSO) account. This breach enabled the attacker to access multiple critical platforms, including Salesforce Marketing Cloud , Qlik , SAP , and SharePoint , resulting in the exfiltration of sensitive data belonging to approximately 1.2 million donors, alumni, and students. The compro
19 minutes ago6 min read


University of Pennsylvania ‘We Got Hacked’ Email Incident: Abuse of connect.upenn.edu on Salesforce Marketing Cloud
Executive Summary On October 31, 2025, the University of Pennsylvania experienced a coordinated campaign in which offensive emails with the subject "We got hacked (Action Required)" were sent to students, alumni, and faculty from various university email addresses, including those associated with the Graduate School of Education. The emails claimed that university data had been stolen and threatened to leak sensitive information, while also containing highly offensive languag
2 days ago6 min read


Nation-State Supply Chain Attack: Ribbon Communications IT Network Breach Exposes Telecom Sector Vulnerabilities
Executive Summary Ribbon Communications , a major U.S. telecommunications and networking provider, experienced a prolonged network breach attributed to a nation-state actor. The intrusion began as early as December 2024 and was detected in September 2025, with public disclosure following on October 23, 2025 ( TechCrunch , BleepingComputer , GovInfoSecurity ). The attackers accessed Ribbon’s IT network for nearly a year, compromising files belonging to several customers store
2 days ago6 min read


China-Linked Tick Group Exploits Lanscope Endpoint Manager Zero-Day (CVE-2025-61932) in Targeted Attacks
Executive Summary A critical zero-day vulnerability in Motex Lanscope Endpoint Manager (tracked as CVE-2025-61932 ) has been exploited in the wild by a sophisticated China-linked threat actor known as Tick (also referred to as Bronze Butler , Daserf , REDBALDKNIGHT , Stalker Panda , Stalker Taurus , and Swirl Typhoon ). This vulnerability enables remote, unauthenticated attackers to execute arbitrary commands with SYSTEM privileges on vulnerable on-premise installations of
2 days ago4 min read


Airstalk Malware Exploits VMware Workspace ONE UEM APIs in Sophisticated Nation-State Supply Chain Attack
Executive Summary A newly identified malware family, Airstalk , has emerged as a significant threat in the cybersecurity landscape, representing a sophisticated supply chain attack attributed to a suspected nation-state actor. Airstalk leverages the trusted AirWatch (now VMware Workspace ONE UEM) MDM API as a covert command-and-control (C2) channel, enabling attackers to exfiltrate sensitive browser data and screenshots from compromised endpoints. The malware is distributed
2 days ago4 min read


Meduza Stealer Malware: Russian Authorities Arrest Suspected Operators After Astrakhan Government Data Breach
Executive Summary Russian law enforcement authorities have arrested three individuals in Moscow and the surrounding region, suspected to be the primary developers and operators of the Meduza Stealer malware. This action follows a significant breach in May 2025, where the group used Meduza Stealer to exfiltrate confidential data from a government institution in Astrakhan, Russia. The malware, which has been active since mid-2023, is a sophisticated information stealer distri
2 days ago6 min read


UNC6384 Exploits Windows LNK Vulnerability (CVE-2025-9491) to Target European Diplomatic Entities
Executive Summary A highly sophisticated cyber-espionage campaign orchestrated by the Chinese-affiliated threat group UNC6384 has been observed targeting European diplomatic entities. The campaign leverages a recently disclosed Windows shortcut vulnerability, ZDI-CAN-25373 (now tracked as CVE-2025-9491 ), to deliver the notorious PlugX remote access trojan ( RAT ) through advanced spearphishing and social engineering tactics. The operation demonstrates rapid vulnerability
2 days ago4 min read


Russian Ransomware Groups Exploit AdaptixC2: Advanced Attacks Targeting Windows, Linux, and macOS Systems
Executive Summary Russian ransomware gangs have escalated their operational sophistication by weaponizing the open-source AdaptixC2 command-and-control (C2) framework for advanced cyberattacks. Originally developed for legitimate red teaming and penetration testing, AdaptixC2 has been rapidly adopted by threat actors due to its modular, cross-platform architecture, robust encryption, and flexible post-exploitation capabilities. Intelligence from multiple OSINT sources confi
2 days ago4 min read


Qilin (Agenda) Ransomware Targets Windows and Linux with Hybrid BYOVD Exploit and Cross-Platform Payloads
Executive Summary The Qilin ransomware group, also known as Agenda , has recently escalated its threat profile by orchestrating sophisticated hybrid attacks that combine a Linux-based ransomware payload with a Bring Your Own Vulnerable Driver (BYOVD) exploit. This dual-pronged approach enables adversaries to target both Windows and Linux environments, bypassing traditional endpoint defenses and maximizing operational disruption. The group’s latest campaigns leverage cross-p
Oct 275 min read


Smishing Triad Exploits SMS Phishing to Target USPS, E-ZPass, IRS, and Financial Systems Using 194,000 Malicious Domains Globally
Executive Summary The Smishing Triad represents a sophisticated, China-linked cybercrime syndicate orchestrating one of the largest global phishing operations ever observed, leveraging over 194,000 malicious domains since early 2024. This campaign primarily exploits SMS-based phishing, or smishing, to target mobile users across more than 120 countries, including the United States, Germany, the United Kingdom, France, and numerous others. By impersonating trusted entities su
Oct 265 min read
bottom of page
.png)