Skip to content
SlopAds Fraud Ring Exploits 224 Android Apps to Drive 2.3 Billion Daily Ad Bids

SlopAds Fraud Ring Exploits 224 Android Apps to Drive 2.3 Billion Daily Ad Bids

A massive ad fraud and click fraud operation dubbed SlopAds ran a cluster of 224 apps, collectively attracting 38 million downloads across 228 countries and territories. “These apps deliver their fraud payload using steganography and create hidden WebViews to navigate to threat actor-owned cashout sites, generating fraudulent ad impressions andRead More »SlopAds Fraud Ring Exploits 224 Android Apps to Drive 2.3 Billion Daily Ad Bids

Ray Security Emerges From Stealth With $11M to Bring Real-Time, AI-Driven Data Protection

Tel Aviv, Israel-based Ray Security emerged from stealth with $11 million seed funding and a desire to change the way corporate data is protected. The funding was co-led by Venture Guides and Ibex Investors. The post Ray Security Emerges From Stealth With $11M to Bring Real-Time, AI-Driven Data Protection appearedRead More »Ray Security Emerges From Stealth With $11M to Bring Real-Time, AI-Driven Data Protection

New FileFix Variant Delivers StealC Malware Through Multilingual Phishing Site

New FileFix Variant Delivers StealC Malware Through Multilingual Phishing Site

Cybersecurity researchers have warned of a new campaign that’s leveraging a variant of the FileFix social engineering tactic to deliver the StealC information stealer malware. “The observed campaign uses a highly convincing, multilingual phishing site (e.g., fake Facebook Security page), with anti-analysis techniques and advanced obfuscation to evade detection,” AcronisRead More »New FileFix Variant Delivers StealC Malware Through Multilingual Phishing Site

Neon Cyber Emerges From Stealth, Shining a Light Into the Browser

Neon Cyber argues that phishing, social engineering, and insider threats demand protections that follow users into the browser, where most attacks now begin. The post Neon Cyber Emerges From Stealth, Shining a Light Into the Browser appeared first on SecurityWeek.

Rowhammer Attack Demonstrated Against DDR5

Researchers devise Phoenix, a new Rowhammer attack that achieves root on DDR5 systems in less than two minutes. The post Rowhammer Attack Demonstrated Against DDR5 appeared first on SecurityWeek.

Microsoft Still Uses RC4

Senator Ron Wyden has asked the Federal Trade Commission to investigate Microsoft over its continued use of the RC4 encryption algorithm. The letter talks about a hacker technique called Kerberoasting, that exploits the Kerberos authentication system.

Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack

Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack

Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild. The vulnerability in question is CVE-2025-43300 (CVSS score: 8.8), an out-of-bounds write issue in the ImageIO component that could result in memory corruption when processing a malicious image file. “Apple isRead More »Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack

Copyright © 2025 infosecintel.net