Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

FBI Alerts: Scattered Spider Targets Airlines with Social Engineering Tactics

June 28, 2025

Zyxel Networks Simplifies Secure Remote Connectivity

June 28, 2025

From Malicious to Mindful: The Evolution of Browser Tools

June 28, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » ClickFix Fake Errors Fuel Rise in Ransomware, Malware
Solutions & Tech

ClickFix Fake Errors Fuel Rise in Ransomware, Malware

Staff WriterBy Staff WriterJune 27, 2025No Comments4 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


A deceptive fake error attack vector, ClickFix, surged by over 500%, becoming the second most common attack method after phishing, and responsible for nearly 8% of all blocked attacks.

ESET has released its latest Threat Report, which summarizes threat landscape trends seen in ESET telemetry and from the perspective of both ESET threat detection and research experts, from December 2024 through May 2025. One of the most striking developments this period was the emergence of ClickFix, a new, deceptive attack vector that skyrocketed by over 500% compared to H2 2024 in ESET telemetry. This makes it one of the most rapidly rising threats, accounting for nearly 8% of all blocked attacks in H1 2025 and is now the second most common attack vector after phishing.

ClickFix attacks display a fake error that manipulates the victim into copying, pasting, and executing malicious commands on their devices. The attack vector affects all major operating systems including Windows, Linux, and macOS. “The list of threats that ClickFix attacks lead to is growing by the day, including infostealers, ransomware, remote access trojans, cryptominers, post-exploitation tools, and even custom malware from nation-state-aligned threat actors,” says Jiří Kropáč, Director of Threat Prevention Labs at ESET.

Cyber Technology Insights : European Cybersecurity Leader Heimdal Partners with Montreal’s Fusion Cyber Group 

The infostealer landscape also saw significant shifts. With Agent Tesla fading into obsolescence, SnakeStealer (also known as Snake Keylogger) surged ahead, becoming the most detected infostealer in our telemetry. SnakeStealer’s capabilities include logging keystrokes, stealing saved credentials, capturing screenshots, and collecting clipboard data. Meanwhile, ESET contributed to major disruption operations targeting Lumma Stealer and Danabot, two prolific malware-as-a-service threats. Before the disruption, Lumma Stealer activity in H1 2025 was higher than in H2 2024 (+21%) and Danabot was up even more, by +52%. This shows that both were prolific threats, making their disruption that much more important.

The ransomware scene further descended into chaos, with fights between rival ransomware gangs impacting several players, including the top ransomware as a service – RansomHub. Yearly data from 2024 shows that while ransomware attacks and the number of active gangs have grown, ransom payments saw a significant drop. This discrepancy may be the result of takedowns and exit scams that reshuffled the ransomware scene in 2024, but may also be partially due to diminished confidence in the gangs’ ability to keep their side of the bargain.

Cyber Technology Insights : Lumu 2025 Report Reveals Top Trends in Evasion, Malware, and Phishing Attack Vectors

On the Android front, adware detections soared by 160%, driven largely by a sophisticated new threat dubbed Kaleidoscope. This malware uses a deceptive “evil twin” strategy to distribute malicious apps that bombard users with intrusive ads, degrading device performance. At the same time, NFC-based fraud shot up more than thirty-five-fold, fueled by phishing campaigns and inventive relay techniques. While the overall numbers remain modest, this jump highlights the rapid evolution of the criminals’ methods and their continued focus on exploiting NFC technology.

Our research into GhostTap shows how it steals card details so attackers can load victims’ cards into their own digital wallets and tap phones for fraudulent contactless payments worldwide. Organized fraud farms use multiple phones to scale these scams. SuperCard X packages NFC theft as a simple, minimalistic malware-as-a-service tool. It presents itself as a harmless NFC-related app, once installed on a victim’s device, it quietly captures and relays card data in real time for quick payouts.

“From novel social engineering techniques to sophisticated mobile threats and major infostealer disruptions, the threat landscape in the first half of 2025 was anything but boring,” summarizes Kropáč about the contents of the latest ESET Threat Report.

Cyber Technology Insights : MSI Launches Cyber Insurance Program for Managed Care Organizations

To participate in our interviews, please write to our CyberTech Media Room at sudipto@intentamplify.com

Source: globenewswire



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous Article1,000+ SOHO Devices Compromised in Major Cyber Espionage Breach
Next Article MOVEit Transfer: Rising Threats Amidst Surge in Scanning and Targeted CVE Flaws
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Zyxel Networks Simplifies Secure Remote Connectivity

June 28, 2025

PRE Security Expands Global Executive Team and Multi-Tenant Platform

June 28, 2025

Point Wild Launches Lat61: Unified Configurable Cyber Tools

June 28, 2025
Leave A Reply Cancel Reply

Latest Posts

FBI Alerts: Scattered Spider Targets Airlines with Social Engineering Tactics

June 28, 20250 Views

From Malicious to Mindful: The Evolution of Browser Tools

June 28, 20250 Views

OneClik Malware: Unleashing Threats in the Energy Sector

June 27, 20250 Views

Scattered Spider Hackers Target Aviation and Transportation Firms

June 27, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

FBI Alerts: Scattered Spider Targets Airlines with Social Engineering Tactics

June 28, 2025

Zyxel Networks Simplifies Secure Remote Connectivity

June 28, 2025

From Malicious to Mindful: The Evolution of Browser Tools

June 28, 2025
Most Popular

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views

VanHelsing Ransomware Builder Leaked: New Threat Emerges!

May 20, 20254 Views

SonicWall SMA 1000 series appliances left exposed on the internet

February 14, 20254 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.