News – May 2025


  • Eight things we learned from WhatsApp vs. NSO Group spyware lawsuit

    May 30, 2025

    On May 6, WhatsApp scored a major victory against NSO Group when a jury ordered the infamous spyware maker to pay more than $167 million in damages to the Meta-owned company. The ruling concluded a legal battle spanning more than five years, which started in October 2019 when WhatsApp accused NSO Group of hacking more than ...

  • Chasing Eddies: New Rust- based InfoStealer used in CAPTCHA campaigns

    May 30, 2025

    Elastic Security Labs has uncovered a novel Rust-based infostealer distributed via Fake CAPTCHA campaigns. This malware is hosted on multiple adversary-controlled web properties. This campaign leverages deceptive CAPTCHA verification pages that trick users into executing a malicious PowerShell script, which ultimately deploys the infostealer, harvesting sensitive data such as credentials, browser information, and cryptocurrency wallet details. ...

  • 33rd International Defence Industry Exhibition – Europe increases its military capabilities, MSPO is growing stronger

    May 30, 2025

    In the face of ongoing geopolitical tensions and rising defence spending in Europe, the 33rd International Defence Industry Exhibition (MSPO) has further advanced to be one of the key industry events in this part of the world. From 2 to 5 September 2025, Targi Kielce will again become the presentation platform for modern military technologies, international expert ...

  • Melbourne-based financial services and advice firm hit with cyber attack

    May 30, 2025

    Financial services aggregate 3P Corporation has denied its data was breached in an April attack; however, hackers have published more than 200 gigabytes of internal documents and customer data online. The Space Bears ransomware gang listed Victorian financial services firm 3P Corporation as a victim on its darknet leak site in early April, and has since ...

  • Exploits and vulnerabilities in Q1 2025

    May 30, 2025

    The first quarter of 2025, like previous ones, demonstrates a significant number of newly documented vulnerabilities. The trend largely mirrors previous years, so we will focus on new data that can be collected for the most popular platforms. This report examines the characteristics of vulnerabilities in the Linux operating system and Microsoft software, specifically the Windows ...

  • Santesoft Releases Security Update for Sante DICOM Viewer Pro

    May 30, 2025

    The US Cybersecurity and Infrastructure Security Agency (CISA) has released an Industrial Control Systems (ICS) Medical Advisory for a vulnerability in Santesoft Sante DICOM Viewer Pro. Sante DICOM Viewer Pro is an application for viewing, processing, and editing DICOM-format medical images. CVE-2025-5307 has a CVSSv4 score of 8.4 and is an ‘out-of-bounds read’ vulnerability, which means ...

  • Deep Dive into a Dumped Malware without a PE Header

    May 29, 2025

    This analysis is part of an incident investigation led by the FortiGuard Incident Response Team. Fortiguard Incident Response Team discovered malware that had been running on a compromised machine for several weeks. The threat actor had executed a batch of scripts and PowerShell to run the malware in a Windows process. Although obtaining the original malware ...

  • FBI probes effort to impersonate White House chief of staff Susie Wiles

    May 29, 2025

    One or more unknown people accessed White House chief of staff Susie Wiles’ personal cellphone and used her contacts file to reach out to other top officials and impersonate her, sources told CBS News Thursday. Some of the recipients realized the messages were suspicious because the texts and calls came from an unknown number, sources said, ...

  • A third of UK fintechs put customers data at risk of cyber attack

    May 29, 2025

    UK fintechs are putting thousands of customers in jeopardy by leaving themselves vulnerable to a cyber attack, shocking new research reveals. Nearly 800 firms’ digital presence was analysed by the ethical hacking platform Ethiack as it scrutinised their cybersecurity. Four in ten fintechs were found to be giving hackers a “powerful headstart” by revealing software details ...

  • Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis

    May 29, 2025

    Google Threat Intelligence Group (GTIG) tracked 75 zero-day vulnerabilities exploited in the wild in 2024, a decrease from the number we identified in 2023 (98 vulnerabilities), but still an increase from 2022 (63 vulnerabilities). GTIG researchers divided the reviewed vulnerabilities into two main categories: end-user platforms and products (e.g., mobile devices, operating systems, and browsers) and ...