The Breach News

Remedio Raises $65M to Address Patch and Vulnerability Gaps

Governance & Risk Management, Patch Management, Vulnerability Assessment & Penetration Testing (VA/PT) Startup Plans Unified Remediation for Misconfigurations and Patching, Compliance Michael Novinson ( MichaelNovinson) • September 17, 2025 Tal Kollender, founder and CEO, Remedio (Image: Remedio) Remedio, a startup focusing on device posture management, has successfully secured $65 million…

Read MoreRemedio Raises $65M to Address Patch and Vulnerability Gaps

RA World Ransomware Attack in South Asia Tied to Chinese Espionage Toolkit

A recent ransomware incident attributed to the RA World group has highlighted a troubling intersection between cyber espionage and financial extortion. In November 2024, an unnamed software and services company in Asia became the target of a sophisticated attack employing a malicious toolset closely associated with Chinese cyber espionage tactics.…

Read MoreRA World Ransomware Attack in South Asia Tied to Chinese Espionage Toolkit

Microsoft Disrupts ‘RaccoonO365’ Phishing Operation – Dark Reading

Microsoft Disrupts ‘RaccoonO365’ Phishing Service In a significant development in the cybersecurity landscape, Microsoft has announced the dismantling of the ‘RaccoonO365’ phishing service, a notable player in the realm of cybercrime. This disruptive action targets a sophisticated network that has been implicated in various phishing attacks, with an emphasis on…

Read MoreMicrosoft Disrupts ‘RaccoonO365’ Phishing Operation – Dark Reading

Edimax Camera Vulnerability Exploited in Mirai Botnet Attacks Since Last Year

A significant security vulnerability in the Edimax IC-7100 network camera has become a target for cybercriminals leveraging various variants of the Mirai botnet malware since at least May 2024. This unpatched flaw, registered as CVE-2025-1316, boasts a critical score of 9.3 on the CVSS v4 scale and facilitates remote code…

Read MoreEdimax Camera Vulnerability Exploited in Mirai Botnet Attacks Since Last Year

Fodcha DDoS Botnet Makes a Comeback with Enhanced Features

Recent findings from Qihoo 360’s Network Security Research Lab indicate that the Fodcha distributed denial-of-service (DDoS) botnet has re-emerged with enhanced capabilities. The updated botnet incorporates modifications to its communication protocol and has introduced the ability to demand cryptocurrency payments in exchange for ceasing attacks on specific targets. Initially brought…

Read MoreFodcha DDoS Botnet Makes a Comeback with Enhanced Features

Revisiting the Past: Iranian Hackers Take Advantage of Macros

Cyberwarfare / Nation-State Attacks, Fraud Management & Cybercrime MuddyWater Resumes Use of Bulletproof Hosting and Custom Malware Mathew J. Schwartz (euroinfosec) • September 17, 2025 Image: Iurii Stepanov/Shutterstock An Iranian state-sponsored hacking group, MuddyWater, is reportedly reviving its tactics by incorporating Microsoft Office documents with malicious macros into its attack…

Read MoreRevisiting the Past: Iranian Hackers Take Advantage of Macros

Hackers Exploit CAPTCHA Loophole in Webflow CDN PDFs to Evade Security Scanners

A recent phishing assault has emerged, allegedly utilizing counterfeit PDF documents hosted on the Webflow content delivery network (CDN) with the aim of capturing credit card data and executing financial fraud. This operation specifically targets individuals searching for academic materials or documents through search engines. According to Netskope Threat Labs…

Read MoreHackers Exploit CAPTCHA Loophole in Webflow CDN PDFs to Evade Security Scanners

Apache Tomcat Vulnerability Exploited Within 30 Hours of Public Release

A recently uncovered security vulnerability in Apache Tomcat has begun to see active exploitation shortly after its disclosure. The flaw, designated as CVE-2025-24813, was made publicly available along with a proof-of-concept (PoC) within just 30 hours of its initial announcement. This vulnerability impacts several versions of Apache Tomcat, including 11.0.0-M1…

Read MoreApache Tomcat Vulnerability Exploited Within 30 Hours of Public Release