FUNNULL, a Chinese CDN, has been implicated in a global financial fraud campaign involving malicious activities such as hosting fake trading apps, phishing login pages for luxury brands, and gambling sites used for money laundering. It employs Domain Generation Algorithms (DGAs) to obscure its operations and hosts numerous illicit websites, including those associated with Suncity Group, a company known for illegal gambling and potential money laundering. The gambling sites leverage algorithmically generated domains and Tether cryptocurrency, enabling cross-border financial activities while bypassing detection. Further investigation into FUNNULL’s role revealed ties to a GitHub account, “xianludh,” which provided templates for many gambling sites hosted on its network. These templates included references to money laundering and links to Telegram channels promoting illicit financial activities. The infrastructure of FUNNULL, which operates Points of Presence (PoPs) globally through cloud providers like Microsoft and Amazon, facilitates these operations. Its acquisition of the polyfill.io JavaScript library raises concerns about supply chain attacks, affecting over 110,000 websites. FUNNULL’s complicity is highlighted by its use of bulletproof hosting tactics and lack of takedown mechanisms, making it challenging to remove hosted malicious content. Silent Push researchers uncovered phishing campaigns targeting major retail brands, further illustrating the CDN’s involvement in diverse cybercriminal activities. These findings underscore the importance of stringent security practices and caution against using CDNs with questionable reputations to protect against these evolving threats.
A critical vulnerability in Apache Tika, tracked as CVE-2025-66516, allows attackers to compromise servers by uploading a specially crafted PDF file. The flaw impacts Apache Tika C...
Security researchers from SAFA uncovered four critical kernel heap overflow vulnerabilities in Avast Antivirus’s aswSnx.sys driver, tracked under CVE-2025-13032 and affecting ver...
Attackers with limited AWS permissions can still gain elevated access by manipulating boot-time or startup configurations on compute services such as EC2 and SageMaker. This issue,...