Threat Alerts
Your place for the latest CyberProof cyber threat intelligence alerts and updates
Speak with an ExpertMongoDB MongoBleed Vulnerability CVE-2025-14847
MongoDB faces a critical security vulnerability that allows unauthenticated attackers to exploit memory-read flaws remotely. CVE-2025-14847 (CVSS 8.7) affects multiple MongoDB versions and enables low-complexity attacks without user interaction, potentially exposing sensitive data through uninitialized heap memory access.
The vulnerability stems from improper handling of length parameter inconsistency in MongoDB’s zlib implementation. Attackers can exploit the server’s compression mechanism to retrieve uninitialized heap memory without authentication, creating significant data exposure risks. The flaw impacts extensive MongoDB deployments.
HardBit 4.0 Ransomware Exploits Unsecured RDP and SMB Services
HardBit 4.0 ransomware has evolved to exploit unsecured RDP and SMB services for network infiltration and persistence. This latest variant introduces the Neshta file infector as a delivery mechanism and implements runtime authorization requirements that complicate automated analysis and detection efforts.
The attack begins with brute-force attacks against open RDP and SMB services using credential harvesting tools. Once initial access is gained, attackers deploy batch scripts containing credential theft utilities to extract authentication data from compromised systems. The malware then conducts network reconnaissance using port scanning tools to identify additional RDP endpoints and available network shares, enabling systematic lateral movement across the infrastructure. HardBit 4.0 establishes persistence by copying itself to system directories and modifying registry entries to execute whenever files are opened.
The ransomware disables Windows Defender through registry modifications and PowerShell commands before stopping critical services including backup software. Prior to encryption, the malware removes shadow copies and disables boot recovery mechanisms to prevent restoration without ransom payment. A notable feature is the optional “Wiper” mode that permanently destroys data rather than encrypting it. The combination of credential theft, network reconnaissance, and defense evasion techniques makes HardBit 4.0 a significant threat to organizations with exposed network services.
MacSync Stealer Exploits Apple Security Framework
A new variant of MacSync macOS stealer has emerged, using code-signed and notarized Swift applications to bypass Apple’s Gatekeeper security controls. This malware masquerades as legitimate messaging app installers, enabling attackers to steal sensitive data including credentials, API keys, and crypto wallets with minimal user interaction.
The malware is distributed through disk image files hosted on compromised domains, appearing as legitimate messaging application installers. Unlike previous variants that relied on drag-to-terminal or ClickFix techniques, this version operates through a Swift-based dropper that performs connectivity checks, enforces execution intervals, and downloads encoded payloads from command-and-control servers. The malware inflates file sizes to 25.5MB using decoy PDF documents to evade detection, while maintaining code signing certificates that initially passed Apple’s notarization process.
Once executed, the dropper removes quarantine attributes, validates files, and launches the MacSync payload that operates primarily in memory while cleaning temporary files to minimize forensic traces. The malware establishes persistence through log files and state tracking mechanisms, communicating with domains like focusgroovy.com for data exfiltration. This evolution represents a significant shift in macOS malware distribution, demonstrating how attackers exploit Apple’s code signing infrastructure to appear legitimate while delivering sophisticated information stealing capabilities.
Hypervisor Ransomware Attacks Target Virtual Infrastructure Systems
Hypervisor ransomware attacks have surged dramatically, with threat actors shifting focus to virtual infrastructure as a force multiplier. These attacks now represent a quarter of ransomware incidents, up from just a few percent earlier in 2025, targeting the critical layer that controls hundreds of devices simultaneously.
Attackers exploit hypervisors because they typically operate outside traditional security software visibility, particularly bare-metal hypervisors where conventional protection cannot be installed. The attack chain begins with credential compromise and network segmentation weaknesses, allowing lateral movement to hypervisor management interfaces. Once root access is gained, attackers encrypt virtual machine disks using built-in functions, bypassing ransomware detection entirely. Native management tools are weaponized to modify machine settings and degrade defenses before launching large-scale encryption operations.
The vulnerability of hypervisors stems from their privileged position in virtualized environments and frequent exposure of management interfaces to internal networks. Organizations often lack proper access controls and network segmentation for these critical systems, while unpatched vulnerabilities provide pathways for administrative control. The impact extends beyond individual systems, as compromising a single hypervisor can simultaneously encrypt entire virtualized infrastructures, making recovery extremely challenging without immutable backups and comprehensive disaster recovery planning.
ClickFix Campaign Deploys Ransomware
ClickFix has emerged as a highly effective social engineering technique in which threat actors disguise malicious actions as legitimate human verification prompts to trick victims into installing malware. This approach has been widely used to deliver infostealers and remote access trojans, frequently serving as an initial access vector that later enables ransomware deployment. Recent investigations show how ClickFix based campaigns can lead to large-scale credential theft and ultimately full ransomware incidents, highlighting the significant risk this technique poses to both organizations and individual users.
The infection chain begins when a victim visits a compromised legitimate website hosting embedded malicious scripts that fingerprint the system, generate tracking identifiers, and display a fake verification page via an invisible iframe overlay. Once the victim completes the spoofed verification step, a batch file downloads and installs a legitimate remote access tool commonly abused by attackers, which connects to a command-and-control server. The C2 infrastructure then delivers an infostealer using DLL sideloading, enabling the theft of credentials and sensitive data. In documented cases, stolen credentials were later used approximately one month after initial compromise to access corporate networks via VPN, move laterally, and deploy ransomware with data exfiltration for double extortion. The ransomware group linked to this activity has claimed more than 1,100 victims, underscoring how ClickFix-driven social engineering can escalate into high-impact ransomware operations.
GhostPoster Malware Hides in Firefox Extension PNG Icons
A sophisticated malware campaign called GhostPoster has compromised over 50,000 Firefox users by embedding malicious JavaScript code within PNG logo files of browser extensions. The attack uses steganography to hide executable payloads in seemingly innocent extension icons, bypassing traditional security scans and marketplace reviews.
The attack begins when infected extensions load their logo files and scan for a specific marker sequence of three equals signs. Code hidden after this marker acts as a loader that contacts command-and-control servers to retrieve the main payload. The malware employs sophisticated evasion techniques, waiting 48 hours between check-ins and only fetching payloads 10% of the time to avoid detection. When delivered, payloads undergo custom encoding involving character case swapping and Base64 decoding before XOR encryption using the extension’s runtime ID.
The final payload monetizes infected browsers through affiliate link hijacking on e-commerce platforms, tracking injection using Google Analytics, and security header stripping that removes Content-Security-Policy and X-Frame-Options protections. The malware also includes CAPTCHA bypass mechanisms and hidden iframe injection for ad fraud operations. The campaign spans 17 Firefox extensions masquerading as VPN services, translation tools, and ad blockers, with the oldest dating back to October 2024. This represents a growing trend of malicious VPN extensions that promise privacy while delivering surveillance capabilities.
NEWS AND RESOURCES
What’s on at CyberProof
Speak with an expert
Explore how CyberProof can help you anticipate, prevent, and mitigate ever-evolving cyberattacks in hybrid and cloud-native environments.
SPEAK WITH AN EXPERT










