VulnHub

AI-Powered Cybersecurity Intelligence

Last Update Check:

Latest Intelligence

SecurityWeek
CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine

Russian military intelligence hackers are increasingly targeting Western logistics and technology companies that supply goods to Ukraine, according to CISA. This escalation highlights the ongoing cyber threats related to the conflict and the importance of securing supply chains against such attacks.


Impact: Not specified

In the Wild: Unknown

Age: Recently disclosed

Remediation: None available

Published:

SecurityWeek
Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation

Microsoft has disrupted the Lumma Stealer malware operation by sinkholing 394,000 Windows systems that were communicating with Lumma controllers, affecting a range of global manufacturers. This intervention is significant as it targets a notorious malware known for stealing sensitive information from compromised systems.


Impact: ["Windows systems"]

In the Wild: Yes

Age: Recently disclosed

Remediation: None available

Windows Microsoft Malware

Published:

The Hacker News
Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Russian state-sponsored hackers, attributed to APT28, are exploiting vulnerabilities in email and VPN systems to conduct espionage on Western logistics and technology companies involved in aiding Ukraine. This campaign, ongoing since 2022, highlights the ongoing cyber threats linked to geopolitical conflicts.


Impact: ["Email systems", "VPN systems"]

In the Wild: Yes

Age: Ongoing since 2022

Remediation: Implement security measures and monitor for suspicious activity

Exploit

Published:

WeLiveSecurity
ESET takes part in global operation to disrupt Lumma Stealer

ESET participated in a global operation aimed at disrupting the Lumma Stealer malware, utilizing extensive monitoring of numerous malicious samples. This effort highlights the ongoing battle against cyber threats and the importance of collaborative initiatives in cybersecurity.


Impact: Not specified

In the Wild: Unknown

Age: Unknown

Remediation: None available

Malware

Published:

SecurityWeek
Critical Flaw Allows Remote Hacking of AutomationDirect Industrial Gateway

A critical vulnerability, identified as CVE-2025-36535, affects over 100 AutomationDirect MB-Gateway devices, potentially allowing remote attacks via the internet. This poses significant security risks for industrial environments relying on these devices.


Impact: ["AutomationDirect MB-Gateway"]

In the Wild: Unknown

Age: Recently disclosed

Remediation: See source

CVE

Published:

SecurityWeek
Coinbase Says Rogue Contractor Data Breach Affects 69,461 Users

Coinbase has reported a data breach affecting 69,461 users, attributed to a rogue contractor. The breach dates back to December of the previous year, highlighting concerns over third-party vendor security.


Impact: Not specified

In the Wild: Unknown

Age: Discovered last December

Remediation: None available

Data Breach

Published:

The Hacker News
PureRAT Malware Spikes 4x in 2025, Deploying PureLogs to Target Russian Firms

The article reports a significant increase in the distribution of PureRAT malware targeting Russian organizations, with attacks quadrupling in early 2025 compared to the previous year. This surge highlights the growing threat posed by phishing campaigns in the region, particularly against businesses.


Impact: ["PureRAT malware", "Russian organizations"]

In the Wild: Yes

Age: Discovered in March 2023

Remediation: Implement security measures against phishing, monitor for malware activity, educate employees on recognizing phishing attempts.

Phishing Malware

Published:

The Hacker News
Fake Kling AI Facebook Ads Deliver RAT Malware to Over 22 Million Potential Victims

Counterfeit Facebook pages and sponsored ads are being used to lure users into downloading malware disguised as Kling AI, an AI-powered platform. This malicious campaign has the potential to impact over 22 million users, highlighting the significant risks associated with online scams.


Impact: ["Kling AI"]

In the Wild: Yes

Age: Recently disclosed

Remediation: None available

Malware

Published:

All CISA Advisories
Threat Actors Deploy LummaC2 Malware to Exfiltrate Sensitive Data from Organizations

The FBI and CISA have issued a joint advisory regarding the LummaC2 malware, which is used by threat actors to exfiltrate sensitive data from organizations. This malware has been observed in active campaigns targeting critical infrastructure sectors, posing significant risks to both individuals and organizations.


Impact: ["Windows OS", "LummaC2 malware"]

In the Wild: Yes

Age: Discovered in 2022, with recent activity observed as of May 2025.

Remediation: Implement recommendations in the Mitigations section of the advisory to reduce the likelihood and impact of LummaC2 malware.

Windows Phishing Update Malware Threat Actor

Published:

All CISA Advisories
Threat Actors Target U.S. Critical Infrastructure with LummaC2 Malware

CISA and the FBI have issued a Cybersecurity Advisory regarding the LummaC2 malware, which targets U.S. critical infrastructure sectors and poses a significant risk by infiltrating networks and exfiltrating sensitive data. The advisory emphasizes the need for organizations to implement recommended mitigations to safeguard against this ongoing threat.


Impact: Not specified

In the Wild: Yes

Age: Recently disclosed

Remediation: Organizations are urged to review the advisory and implement recommended mitigations.

Malware

Published:

All CISA Advisories
Russian GRU Cyber Actors Targeting Western Logistics Entities and Tech Companies

The article reports on a joint Cybersecurity Advisory from CISA and other agencies regarding a Russian GRU cyber espionage campaign targeting Western logistics and technology companies, particularly those involved in supporting Ukraine. The advisory highlights the need for increased monitoring and defense against the elevated threat posed by these actors.


Impact: ["Logistics entities", "Technology companies"]

In the Wild: Unknown

Age: Recently disclosed

Remediation: Increase monitoring and threat hunting for known TTPs and indicators of compromise; posture network defenses with a presumption of targeting.

Threat Actor

Published:

All CISA Advisories
Russian GRU Targeting Western Logistics Entities and Technology Companies

The article details a Russian state-sponsored cyber campaign by the GRU targeting Western logistics and technology companies, particularly those aiding Ukraine. This ongoing espionage effort utilizes a range of tactics and poses a significant threat to organizations involved in critical infrastructure and support operations.


Impact: ["Microsoft Exchange", "Industrial Control Systems (ICS)"]

In the Wild: Yes

Age: Discovered in 2022

Remediation: Increase monitoring and threat hunting for known TTPs and IOCs; posture network defenses with a presumption of targeting.

Windows Phishing CVE Microsoft Google Exploit Vulnerability Update Malware Threat Actor

Published:

The Hacker News
Securing CI/CD workflows with Wazuh

The article discusses the importance of securing CI/CD workflows, highlighting the balance between the speed of software delivery and the potential security risks introduced by automation. As CI/CD practices are essential for modern software development, ensuring their security is crucial to prevent vulnerabilities.


Impact: Not specified

In the Wild: Unknown

Age: Unknown

Remediation: Implement security measures within CI/CD pipelines

Published:

SecurityWeek
US Student to Plead Guilty Over PowerSchool Hack

Matthew Lane, a US student, is set to plead guilty for hacking PowerSchool using stolen credentials and for extorting a telecoms provider. This incident highlights ongoing concerns regarding cybersecurity vulnerabilities in educational software systems.


Impact: ["PowerSchool", "Telecoms provider"]

In the Wild: Unknown

Age: Recently disclosed

Remediation: None available

Published:

The Hacker News
How to Detect Phishing Attacks Faster: Tycoon2FA Example

Phishing attacks pose a significant threat as a single email can compromise entire systems, leading to credential theft and unauthorized access. As phishing techniques evolve, automated solutions are becoming less effective, highlighting the need for improved detection methods.


Impact: Not specified

In the Wild: Unknown

Age: Unknown

Remediation: None available

Phishing

Published: