Toggle light / dark theme

The campaign is suspected to be the work of a Russian-speaking threat actor owing to the presence of several artifacts written in the Russian language and the timezone of the attacker’s commits (UTC+03:00). It’s estimated that more than 1,500 devices may have fallen prey to the scheme.

“This case highlights how popular gaming communities can be exploited as effective vectors for malware distribution, emphasizing the importance of caution when downloading third-party content,” the researchers said.

“The Stargazers Ghost Network has been actively distributing this malware, targeting Minecraft players seeking mods to enhance their gameplay. What appeared to be harmless downloads were, in fact, Java-based loaders that deployed two additional stealers, capable of exfiltrating credentials and other sensitive data.”

Cloudflare says it mitigated a record-breaking distributed denial of service (DDoS) attack in May 2025 that peaked at 7.3 Tbps, targeting a hosting provider.

DDoS attacks flood targets with massive amounts of traffic with the sole aim to overwhelm servers and create service slowdowns, disruptions, or outages.

This new attack, which is 12% larger than the previous record, delivered a massive data volume of 37.4 TB in just 45 seconds. This is the equivalent of about 7,500 hours of HD streaming or 12,500,000 jpeg photos.

The DuckDuckGo web browser has expanded its built-in Scam Blocker tool to protect against a broader range of online scams, including fake e-commerce, cryptocurrency exchanges, and “scareware” sites.

DuckDuckGo is a privacy-focused web browser and search engine that doesn’t track users’ searchers or browsing history.

The browser, which became available as a public beta for macOS and Windows in October 2022 and June 2023, respectively, blocks all trackers by default, does not engage in personalized search profiling, and offers powerful anonymity tools.

Microsoft is investigating a known OneDrive issue that is causing searches to appear blank for some users or return no results even when searching for files they know they’ve already uploaded.

In a support document updated this week, the company shared that this bug impacts Windows, Android, iOS, and web users.

“Some OneDrive personal account users may notice that search results appear blank or don’t return files they know exist. While the files are still present and accessible, they don’t appear in search results,” Microsoft explains in a support document published this week.

Cybercriminals no longer need zero-day exploits or other vulnerabilities to breach your systems—these days, they just log in.

On July 9th at 2:00 PM ET, BleepingComputer and SC Media will co-host a live webinar with identity security expert Darren Siegel of Specops Software (part of Outpost24), exploring how threat actors are increasingly breaching networks by simply logging in with stolen credentials.

The webinar “Stolen credentials: The New Front Door to Your Network” will unpack the real-world mechanics behind credential-based attacks and how to stop them before damage is done.

News broke today about “one of the largest data breaches in history,” sparking wide media coverage filled with warnings and fear-mongering. However, it appears to just be a compilation of previously leaked credentials stolen by infostealers, exposed in data breaches, and via credential stuffing attacks.

To be clear, this is not a new data breach, or a breach at all, and the websites involved were not recently compromised to steal these credentials.

Instead, these stolen credentials were likely circulating for some time, if not for years. It was then collected by a cybersecurity firm, researchers, or threat actors and repackaged into a database that was exposed on the Internet.

🔥 Witness the AI Revolution in Biotechnology & Biology!
In this video, know how Artificial Intelligence is transforming the world of biotech — from AI-powered drug discovery and CRISPR gene editing to precision medicine and bioinformatics!

💡 Get a glimpse of future labs, real-world breakthroughs, and career trends that are reshaping life sciences as we know it.

🚀 Whether you’re a student, researcher, or biotech enthusiast — this is your gateway to the future!

👉 Subscribe to Biotecnika for powerful insights, expert guidance, and the latest in biotech innovation:

Stay updated with the latest in AI, Biotechnology, and Career Insights – Subscribe to Biotecnika now!” Subscribe to Biotecnika for more biotech breakthroughs!“
“Don’t miss out – Hit subscribe for biotech + AI updates!”

AI ML in Biology, Bioinformatics & Computational Biology Summer Training Program With Project Work + Paper Publication Assistance.

The quantum physics community is buzzing with excitement after researchers at Rice University finally observed a phenomenon that had eluded scientists for over 70 years. This breakthrough, recently published in Science Advances is known as the superradiant phase transition (SRPT), represents a significant milestone in quantum mechanics and opens extraordinary possibilities for future technological applications.

In 1954, physicist Robert H. Dicke proposed an intriguing theory suggesting that under specific conditions, large groups of excited atoms could emit light in perfect synchronization rather than independently. This collective behavior, termed superradiance, was predicted to potentially create an entirely new phase of matter through a complete phase transition.

For over seven decades, this theoretical concept remained largely confined to equations and speculation. The primary obstacle was the infamous “no-go theorem,” which seemingly prohibited such transitions in conventional light-based systems. This theoretical barrier frustrated generations of quantum physicists attempting to observe this elusive phenomenon.