growing threat

AppWizard
November 27, 2025
Tim Sweeney, CEO of Epic Games, believes that AI disclosure tags in gaming marketplaces like Steam should be removed, arguing that AI will be involved in nearly all future game production. He expressed optimism about AI empowering smaller development teams to create expansive game worlds. However, he acknowledged that AI's reputation is often negative due to its use as a means of creative replacement rather than enhancement, leading to layoffs in the industry. Major companies like King and Ubisoft have reduced their workforce in part due to AI advancements. Steam had previously introduced guidelines requiring developers to disclose AI usage, with nearly 8,000 games reported to have incorporated generative AI. The actual number is likely higher, as seen in the disappointment over the number of demos using the technology during Steam Next Fest.
AppWizard
November 3, 2025
Researchers from Zimperium zLabs have identified over 760 Android applications exploiting Near-Field Communication (NFC) and Host Card Emulation (HCE) technologies to illegally acquire payment data. Since April 2024, there has been a significant increase in NFC relay fraud, affecting banks, payment services, and government portals globally, including Russian banks and various European financial institutions. The malware operates as paired “scanner/tapper” toolchains or standalone data collectors, exfiltrating sensitive EMV data and transmitting it to Telegram channels. Operators control these applications via command-and-control (C2) servers, allowing for fraudulent transactions with minimal user involvement. More than 70 C2 servers and numerous Telegram bots have targeted over 20 institutions worldwide, primarily focusing on Russian banks. The rise of “Tap-to-Pay” transactions has made NFC a target for cybercriminals, with harmful applications exploiting Android’s NFC permissions to steal payment data. Zimperium has provided Indicators of Compromise (IOCs) related to this campaign for safeguarding systems.
Winsage
September 27, 2025
A teenage boy is facing allegations of involvement in a significant cyberattack on two Las Vegas casino operators, Caesars Entertainment and MGM Resorts International, resulting in millions of dollars in damages. Caesars Entertainment reportedly paid a substantial amount to resolve a ransomware incident in 2023, while MGM Resorts suffered estimated damages of around 0 million. The 17-year-old suspect turned himself in to police on September 17 and is believed to have played a role in the attacks, which disrupted credit card transactions and compromised sensitive personal information. Authorities suggest he may still possess approximately .8 million in bitcoin linked to the attacks. Following a court hearing, he was released into his parents' custody under strict conditions.
Tech Optimizer
September 22, 2025
Cybersecurity researchers have identified a sophisticated Remote Access Trojan (RAT) being marketed as a fully undetectable alternative to the legitimate ScreenConnect remote access solution. This malware evades security measures like Google Chrome and Windows SmartScreen by bundling itself with valid Extended Validation (EV) certificates, allowing it to appear legitimate and evade detection. The RAT employs a comprehensive evasion toolkit, including antibot mechanisms and cloaked landing pages, to mislead automated security scanners while delivering malicious payloads. It utilizes fileless execution techniques via PowerShell commands, enabling it to operate without leaving traditional file traces. The malware provides attackers with real-time control over compromised systems, facilitating data exfiltration and system manipulation. The sales strategy of the threat actors indicates a mature cybercrime-as-a-service model, with the tool marketed as a "FUD loader" for establishing persistent access before deploying secondary payloads. This trend highlights an increasing focus on exploiting user trust in legitimate brands and undermining security technologies, particularly through the use of valid EV certificates. Security professionals are warned to expect more instances of brand impersonation and sophisticated evasion techniques.
Tech Optimizer
September 12, 2025
A new malware strain called ModStealer has emerged, posing a significant risk to cryptocurrency users by targeting browser-based crypto wallets for Bitcoin, Ethereum, Solana, and XRP. It spreads through misleading job recruitment ads aimed at developers and uses obfuscated Node.js scripts to evade detection by antivirus software. ModStealer scans systems for wallet data, private keys, and credentials, sending this information to remote servers controlled by cybercriminals. It affects multiple platforms, including Windows, macOS, and Linux, and remains undetected by major antivirus engines. Once installed, it gathers sensitive information, manipulates clipboard contents, executes commands remotely, and captures screenshots. The primary targets are cryptocurrency users reliant on browser-based wallets, and the malware can lead to significant financial losses. Preventive measures include avoiding unsolicited job ads, using hardware wallets, applying system updates, employing reputable security software, and enabling two-factor authentication. In 2023, over .7 billion worth of digital assets were reported stolen due to crypto-related cybercrime, with malware and phishing schemes being major contributors. ModStealer represents a concerning evolution in malware, lowering barriers for cybercriminals and undermining confidence in cryptocurrency adoption.
Search