Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

DNS Poisoning Flaw, Supply-Chain Heist, Rust Malware Trick and New RATs Rising

Posted on October 30, 2025October 30, 2025 By CWS

Oct 30, 2025Ravie LakshmananCybersecurity / Hacking Information

The consolation zone in cybersecurity is gone. Attackers are cutting down, focusing tighter, and squeezing extra worth from fewer, high-impact targets. On the similar time, defenders face rising blind spots — from spoofed messages to large-scale social engineering.
This week’s findings present how that shrinking margin of security is redrawing the menace panorama. Right here’s what’s making headlines.

Hijack Loader expands its attain in Latin America

Phishing emails containing SVG file attachments focusing on Colombian, Spanish-speaking people with themes regarding the Lawyer Common’s workplace of Colombia have been used to ship PureHVNC RAT. “The emails entice the consumer to obtain an ‘official doc’ from the judicial data system, which begins the an infection chain of executing a Hijack Loader executable that results in the PureHVNC Distant Entry Trojan (RAT),” IBM X-Drive mentioned. The exercise was noticed between August and October 2025. The findings are notable as a result of that is the primary time Hijack Loader has been utilized in campaigns focusing on the area, along with utilizing the loader to distribute PureHVNC.

Insider sells U.S. cyber weapons to Russia for crypto

Peter Williams, 39, an Australian nationwide, pleaded responsible within the U.S. in reference to promoting his employer’s commerce secrets and techniques to a Russian cyber-tools dealer. Williams pleaded to 2 counts of theft of commerce secrets and techniques stolen from U.S. protection contractor L3Harris Trenchant between 2022 and 2025. This included national-security-focused software program that included no less than eight delicate and guarded cyber-exploit elements that have been meant to be bought completely to the U.S. authorities and choose allies. “Williams bought the commerce secrets and techniques to a Russian cyber-tools dealer that publicly advertises itself as a reseller of cyber exploits to numerous prospects, together with the Russian authorities,” the U.S. Division of Justice mentioned. The defendant obtained fee in cryptocurrency from the sale of software program exploits and used the illicit proceeds to purchase luxurious watches and different objects. Expenses in opposition to Williams got here to mild final week. Whereas the title of the exploit dealer was not disclosed, proof factors to Operation Zero, which has beforehand provided as much as $4 million for Telegram exploits and $20 million for instruments that might be used to interrupt into Android and iPhone gadgets. Operation Zero advertises itself because the “solely Russian-based zero-day vulnerability buy platform.” Earlier this August, one other United Arab Emirates-based startup named Superior Safety Options additionally introduced rewards of as much as $20 million for hacking instruments that would assist governments break into any smartphone with a textual content message.

Spoofed calls drive world fraud epidemic

Europol has highlighted the pressing want for a coordinated, multi-faceted method to mitigate cross-border caller ID spoofing. “Caller ID spoofing drives monetary fraud and allows social engineering scams, leading to substantial financial and societal harm, with an estimated EUR 850 million misplaced worldwide yearly,” the company mentioned. “The first assault vectors are cellphone calls and texts, which permit malicious actors to control the knowledge displayed on a consumer’s caller ID, to indicate a false title or quantity that seems official and reliable.” The method, which accounts for roughly 64% of reported fraud circumstances involving cellphone calls and textual content messages, underpins a variety of on-line fraud schemes and social engineering scams, costing an estimated €850 million ($990 million) worldwide every year.

Chrome takes ultimate step towards full HTTPS internet

To enhance the safety of customers, Google mentioned it’s going to change Chrome’s default settings to navigate solely to web sites that assist HTTPS. “We’ll allow the ‘At all times Use Safe Connections’ setting in its public-sites variant by default in October 2026, with the discharge of Chrome 154,” the tech large mentioned. “Previous to enabling it by default for all customers, in Chrome 147, releasing in April 2026, we are going to allow At all times Use Safe Connections in its public-sites variant for the over 1 billion customers who’ve opted-in to Enhanced Protected Shopping protections in Chrome.” The “At all times Use Safe Connections” setting was launched in Chrome in 2022, as an opt-in function, and was turned on by default in Chrome 141 for a small share of customers.

U.S. vitality grid faces large web publicity

A cybersecurity evaluation of 21 U.S. vitality suppliers has recognized 39,986 hosts with a complete of 58,862 providers uncovered to the web, based on SixMap. Roughly 7% of all uncovered providers are working on non-standard ports, creating blind spots as conventional publicity administration and assault floor administration merchandise sometimes examine solely the highest 1,000 to high 5,000 ports. The analysis additionally discovered that, on common, every group had 9% of its hosts within the IPv6 area, one other space of potential threat, as these property are usually not tracked by conventional publicity administration instruments. “A complete of two,253 IP addresses have been within the IPv6 area. Which means, in mixture, about 6% of IP addresses have been working on IPv6 throughout all 21 enterprises,” SixMap mentioned. What’s extra, a complete of 5,756 susceptible providers with CVEs have been recognized throughout all exposures. “Of the 5,756 CVEs that SixMap recognized, 377 have been exploited within the wild,” it added. “Amongst these 377 CVEs identified to be exploited, 21 are in susceptible providers working on non-standard ports, which signifies a really severe stage of threat.”

Free decryption device breaks Midnight ransomware

Avast has launched a free decryptor to permit victims of the Midnight ransomware to get well their information free of charge. Midnight ransomware sometimes appends the .Midnight or .endpoint extension to encrypted information. The ransomware is assessed to be based mostly on an older model of the Babuk ransomware. Avast says “novel cryptographic modifications” made to the Babuk codebase launched weaknesses that made decryption potential.

Cloud Atlas revives previous exploits to hit Russian farms

The menace actor referred to as Cloud Atlas has been noticed focusing on Russia’s agricultural sector utilizing lures tied to an upcoming business discussion board. The phishing marketing campaign, detected this month, entails sending emails containing booby-trapped Microsoft Phrase paperwork that, when opened, set off an exploit for CVE-2017-11882 with a purpose to ship a dropper that is answerable for launching the VBShower backdoor. It is price noting that the hacking group weaponized the identical flaw method again in 2023. Cloud Atlas is assessed to be a extremely adaptable menace actor lively since no less than 2014, whereas additionally growing its operational tempo in 2025, notably in opposition to targets in Russia and Belarus. Earlier this January, Optimistic Applied sciences detailed Cloud Atlas’ use of cloud providers like Google Sheets as command-and-control (C2) for VBShower and one other PowerShell-based backdoor named PowerShower. In current months, Russian organizations have additionally been focused by GOFFEE (aka Paper Werewolf) and PhantomCore, with the latter additionally dropping a brand new Go backdoor dubbed PhantomGoShell by way of phishing emails that shares some similarities with PhantomRAT and PhantomRShell. A number of the different instruments within the menace actor’s arsenal are PhantomTaskShell (a PowerShell backdoor), PhantomStealer (a Go-based stealer), and PhantomProxyLite (a device that units up an SSH tunnel between the host and the C2 server). The group is claimed to have managed to take management of 181 methods within the nation throughout the course of the marketing campaign between mid-Could and late July 2025. Optimistic Applied sciences assessed that PhantomGoShell is the work of Russian-speaking members of gaming Discord communities who might have “obtained the backdoor supply code and steering from a member with a extra established cybercriminal background” and that the group is a low-skilled offshoot of PhantomCore.

Essential BIND9 flaw leaves 1000’s of DNS servers uncovered

As many as 5,912 cases have been discovered susceptible to CVE-2025-40778 (CVSS rating: 8.6), a newly disclosed flaw within the BIND 9 resolver. “An off-path attacker may inject cast handle information into the resolver cache by racing or spoofing responses,” Censys mentioned. “This cache poisoning allows the redirection of downstream shoppers to attacker-controlled infrastructure with out triggering contemporary lookups.” A proof-of-concept (PoC) exploit for the vulnerability has been publicly made obtainable. It is suggested to replace to BIND 9 variations 9.18.41, 9.20.15, and 9.21.14, limit recursion to trusted shoppers, allow DNSSEC validation, and monitor caches.

Rust malware hides twin personalities in plain sight

Researchers from Synacktiv have demonstrated that it is potential to create a “Two-Face” Rust binary on Linux, which “runs a innocent program more often than not, however will run a distinct, hidden code if deployed on a particular goal host.” At a excessive stage, the schizophrenic binary follows a four-step course of: (1) Extract disk partition UUIDs from the host, that uniquely identifies the goal, (2) Derive a key embedded within the binary with the earlier host information utilizing HKDF, producing a brand new key, (3) Decrypt the “hidden” encrypted embedded binary information, from the derived key, and (4) If decryption succeeds, run the decrypted “hidden” program, else run the “regular” program.

Attackers cloak phishing emails with invisible textual content

Risk actors are leveraging an uncommon method that exploits invisible characters embedded inside e-mail topic traces to evade automated safety filters. This assault technique makes use of MIME encoding mixed with Unicode tender hyphens to disguise malicious intent whereas showing benign to human readers. The method represents one other evolution in phishing assaults, with unhealthy actors discovering novel methods to sidestep e-mail filtering mechanisms that depend on key phrase detection and sample matching.

CERT/CC flags loophole enabling spoofed trusted emails

The CERT Coordination Middle (CERT/CC) has disclosed that e-mail message header syntax may be exploited to bypass authentication protocols corresponding to SPF, DKIM, and DMARC, permitting attackers to ship spoofed emails that seem to originate from trusted sources. Particularly, this entails abusing From: and Sender: fields to impersonate an e-mail handle for malicious functions. “Utilizing specialised syntax, an attacker can insert a number of addresses within the mail header From: subject,” CERT/CC mentioned. “Many e-mail shoppers will parse the From: subject to solely show the final e-mail handle, so a recipient won’t know that the e-mail is supposedly from a number of addresses. On this method, an attacker can fake to be somebody acquainted to the consumer.” To mitigate the menace, e-mail service suppliers are urged to implement measures to make sure that authenticated outgoing e-mail headers are correctly verified earlier than signing or relaying messages.

Myanmar blows up main cyber rip-off stronghold

Authorities from Myanmar mentioned they’ve demolished elements of KK Park by explosions, weeks after the nation’s military raided in mid-October 2025 what has been described as a serious hub for cybercrime operations. Thailand mentioned it has arrange non permanent shelters for individuals who have fled Myanmar. Group-IB, which has noticed a surge in funding scams performed by way of on-line platforms in Vietnam, mentioned menace actors are making use of pretend firms, mule accounts, and even stolen id paperwork bought from underground markets to obtain and transfer sufferer funds, permitting them to bypass weak Know Your Buyer (KYC) or Know Your Enterprise (KYB) controls. The rip-off operations usually comprise totally different groups with clearly outlined roles and obligations: (1) Goal intelligence, who establish and profile potential victims, (2) Promoters, who create convincing personas on social media and entice victims into making investments on bogus platforms, in some circumstances utilizing a chat generator device to create fabricated conversations, (3) Backend operators, who’re in command of sustaining the infrastructure, and (4) Cost handlers, who launder the proceeds of the crime. “There’s a rising pattern in funding scams to make use of chatbots to display screen targets and information deposits or withdrawals,” the cybersecurity firm mentioned. “Rip-off platforms usually embrace chat simulators to stage pretend conversations and admin panels for backend management, offering perception into how operators handle victims and infrastructure.”

Privateness watchdog targets Clearview AI over ignored fines

Austrian privateness group noyb has filed a legal criticism in opposition to facial recognition firm Clearview AI and its administration, accusing the controversial facial recognition firm of ignoring GDPR fines in France, Greece, Italy, and the Netherlands, and persevering with to function regardless of dealing with bans. In 2022, Austria discovered that Clearview AI’s practices violated GDPR, however neither fined the corporate nor directed the agency to not course of the info. Clearview has confronted scrutiny for scraping billions of photographs of E.U. residents with out their permission and utilizing the info for a facial recognition product bought to legislation enforcement companies. “Clearview AI amassed a world database of photographs and biometric information, which makes it potential to establish individuals inside seconds,” nob’s Max Schrems mentioned. “Such energy is extraordinarily regarding and undermines the thought of a free society, the place surveillance is the exception as a substitute of the rule.”

Low-cost, modular Atroposia RAT floods cybercrime market

A brand new stealthy RAT referred to as Atroposia has been marketed within the wild with hidden distant desktop takeover; clipboard, credential, and cryptocurrency pockets theft; DNS hijacking; and native vulnerability scanning capabilities, the most recent addition to an already lengthy listing of “plug-and-play” legal toolkits obtainable for low-skilled menace actors. The modular malware is priced at roughly $200 per thirty days, $500 each three months, or $900 for six months. “Its management panel and plugin builder make the device surprisingly simple to function, decreasing the talent required to run advanced assaults,” Varonis mentioned. “Atroposia’s affordability and user-friendly interface make it accessible even to low- and no-skill attackers.” The emergence of Atroposia continues the commodification of cybercrime, arming menace actors with an all-in-one device to facilitate a large spectrum of malicious actions in opposition to enterprise environments.

NetSupport RAT spreads by way of misleading ClickFix lures

Risk actors are persevering with to leverage ClickFix-style social engineering lures to distribute loaders for NetSupport RAT, finally resulting in the deployment of the trojan. “NetSupport Supervisor is a official RMM that continues to see utilization by menace actors for unauthorized/full distant management of compromised machines and is primarily distributed by way of the ClickFix preliminary entry vector,” eSentire mentioned. The event coincides with a spike in phishing campaigns distributing fileless variations of Remcos RAT. “Remcos is marketed as official software program that can be utilized for surveillance and penetration testing functions, however has been utilized in quite a few hacking campaigns,” CyberProof mentioned. “As soon as put in, Remcos opens a backdoor on the gadget/laptop, granting full entry to the distant consumer.”

LinkedIn to make use of member information for AI coaching subsequent week

Customers of LinkedIn, take be aware. The Microsoft-owned skilled social media community beforehand introduced modifications to its information use phrases a number of weeks in the past, noting that beginning subsequent week, it could begin utilizing information from “members within the E.U., E.E.A., Switzerland, Canada, and Hong Kong” to coach synthetic intelligence (AI) fashions. “On November 3, 2025, we’ll begin to use some information from members in these areas to coach content-generating AI fashions that improve your expertise and higher join our members to alternatives,” the corporate mentioned. “This will likely embrace information like particulars out of your profile, and public content material you publish on LinkedIn; it doesn’t embrace your personal messages.”

U.S. holds off on becoming a member of world cybercrime treaty

Whereas greater than 70 international locations formally signed a U.N. treaty on cybercrime to collaborate and deal with cybercrime, the U.S. has been a notable exception. In accordance with The Document, the State Division mentioned the U.S. continues to overview the treaty however has but to signal it.

Ransom payouts crater; attackers sharpen purpose

The typical ransom fee throughout the third quarter of 2025 was $376,941, a 66% decline from Q2 2025. The media ransom fee stood at $140,000, which is a 65% drop from the earlier quarter. Ransom fee charges throughout encryption, information exfiltration, and different extortion fell to a historic low of 23% in Q3 2025, down from a excessive of 85% in Q1 2019. This means that enormous enterprises are more and more refusing to pay up, forcing “ransomware actors to be much less opportunistic and extra inventive and focused when selecting their victims,” Coveware mentioned, including “shrinking earnings are driving better precision. Preliminary ingress prices for the actors will improve dramatically, which forces them to focus on giant enterprises that may pay a big ransom.” Akira, Qilin, Lynx, ShinyHunters, and KAWA4096 emerged as among the most prevalent ransomware variants throughout the time interval.

Pretend vitality websites harvest credentials

Main U.S. vitality firms are being impersonated in phishing assaults, with menace actors establishing pretend domains masquerading as Chevron, ConocoPhillips, PBF Vitality, and Phillips 66. Hunt.io mentioned it logged greater than 1,465 phishing detections linked to this sector over the previous 12 months. “Attackers relied on low-cost cloning instruments [like HTTrack] to face up a whole bunch of lookalike websites, a lot of which stayed on-line for months with out vendor detections,” the corporate mentioned.

Provide-chain trojan hits Hong Kong finance

The menace actor tracked by QiAnXin beneath the moniker UTG-Q-010 has focused Hong Kong’s monetary system and high-value buyers on the mainland by way of provide chain assaults which are designed to “steal giant sums of cash or manipulate the market to reap big earnings.” The provision chain assaults entail the distribution of trojanized set up packages by way of the official web sites of Hong Kong-based monetary establishments Jinrong China (“jrjr[.]hk”) and Wanzhou Gold (“wzg[.]com”) that result in the deployment of AdaptixC2, a free and open-source C2 framework.

Cyber threats are evolving quicker than most defenses can adapt, and the road between legal enterprise and nation-state techniques retains blurring. Staying forward now means staying conscious — of each small shift in instruments, tradecraft, and focusing on. Till subsequent ThreatsDay, keep sharp and keep curious.

The Hacker News Tags:DNS, Flaw, Heist, Malware, Poisoning, RATs, Rising, Rust, SupplyChain, Trick

Post navigation

Previous Post: PhantomRaven Malware Found in 126 npm Packages Stealing GitHub Tokens From Devs
Next Post: PhantomRaven Attack Involves 126 Malicious npm Packages with Over 86,000 Downloads Hiding Malicious Code

Related Posts

Meta Adds Passkey Login Support to Facebook for Android and iOS Users The Hacker News
New Windows RAT Evades Detection for Weeks Using Corrupted DOS and PE Headers The Hacker News
Google Releases Critical Chrome Update for CVE-2025-6558 Exploit Active in the Wild The Hacker News
Researchers Expose PWA JavaScript Attack That Redirects Users to Adult Scam Apps The Hacker News
Anubis Ransomware Encrypts and Wipes Files, Making Recovery Impossible Even After Payment The Hacker News
Chrome Zero-Day Exploited to Deliver Italian Memento Labs’ LeetAgent Spyware The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 700+ Malicious Android Apps Abusing NFC Relay to Exfiltrate Banking Login Credentials
  • Google’s Built-In AI Defenses on Android Now Block 10 Billion Scam Messages a Month
  • Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks
  • CISA Releases Best Security Practices Guide for Hardening Microsoft Exchange Server
  • Spektrum Labs Emerges From Stealth to Help Companies Prove Resilience

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 700+ Malicious Android Apps Abusing NFC Relay to Exfiltrate Banking Login Credentials
  • Google’s Built-In AI Defenses on Android Now Block 10 Billion Scam Messages a Month
  • Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks
  • CISA Releases Best Security Practices Guide for Hardening Microsoft Exchange Server
  • Spektrum Labs Emerges From Stealth to Help Companies Prove Resilience

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News