#Malware

π•‚πšžπš‹πš’πš”β„™πš’πš‘πšŽπš•kubikpixel@chaos.social
2025-12-06

Β»Viele kostenlose Cloud Dateispeicher bergen Sicherheitsrisiken:
Wer kostenlose Versionen von Dropbox, Box oder WeTransfer nutzt, sollte beim nΓ€chsten Download genauer hinschauen. Eine Analyse von Surfshark zeigt - Viele dieser Dienste prΓΌfen Dateien nicht auf Malware.Β«

Ich weise immer wider darauf hin und doch glauben viele nichts verbergen zu haben, auch bei Firmen interne Highlevel-Secure Daten.

πŸ“¦ apfeltalk.de/magazin/news/viel

#dropbox #datensicherheit #cloud #web #wetransfer #malware #download

New playlist online: from malware analysis to ethical hacking demos. Check it out here πŸ‘‰ youtube.com/playlist?list=PLXq
#Malware #EthicalHacking #CyberDefense #NetworkSecurity #IncidentResponse

apfeltalk :verified:apfeltalk@creators.social
2025-12-06

Viele kostenlose Cloud Dateispeicher bergen Sicherheitsrisiken
Wer kostenlose Versionen von Dropbox, Box oder WeTransfer nutzt, sollte beim nΓ€chsten Download genauer hinschauen. Eine Analyse von Surfshark zeigt: Viele dieser Dienste prΓΌfen Dateien nicht
apfeltalk.de/magazin/news/viel
#News #Sicherheit #Box #CloudSpeicher #Dateifreigabe #Datenschutz #Dropbox #GoogleDrive #Malware #Ofcom #OneDrive #Surfshark #WeTransfer

2025-12-06

Nessuna difesa contro l'ultimo ramsonware. Qilin, cosa sappiamo del ransomware che sta colpendo aziende in tutto il mondo.

scienzamagia.eu/misteri-ed-ufo

#Cyberduck #darkweb #malware #Qilin #Qilinramsonware #Ransomware #ransomwareasaservice #Talos

logo di qilin malware
2025-12-06

🧩 3️⃣ Alertan sobre virus escondidos en PDFs falsos dirigidos a usuarios de Windows.

Expertos de seguridad advierten que hackers (origen vinculado a grupos chinos) estΓ‘n usando documentos PDF falsos β€”que en realidad son accesos directos (.lnk) disfrazadosβ€” para infectar sistemas Windows: al abrirlos, ejecutan malware sin que el usuario lo note.

Muchas de estas campaΓ±as apuntan a empresas u organizaciones, y dependen de la ingenuidad al abrir un archivo aparentemente inocente.

πŸ”’ ΒΏDocumento legΓ­timo o puerta abierta para espionaje y robo de datos?

#Privacidad #Ciberseguridad #Malware #Windows

computerhoy.20minutos.es/ciber

Your daily dose of hacking & defense. Check out today’s curated playlist for pros & learners alike. ⚑ youtube.com/playlist?list=PLXq
#Hacking #CyberDefense #ZeroTrust #CyberAwareness #Malware

PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **suitetrezor[.]co[.]com**
πŸ” Analysis at: urlscan.io/result/019af036-694

PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **vns[.]earn-en[.]pro**
πŸ” Analysis at: urlscan.io/result/019aefb0-71e

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **community-idos[.]co**
πŸ” Analysis at: urlscan.io/result/019aefa9-24f

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **rnbw-rainbow[.]com**
πŸ” Analysis at: urlscan.io/result/019aefa7-152

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **v1-eig[.]top**
πŸ” Analysis at: urlscan.io/result/019aef8b-d69

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **plasma-domains[.]gitbook[.]io**
πŸ” Analysis at: urlscan.io/result/019aef8b-46e

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **siteplatform[.]ghost[.]io**
πŸ” Analysis at: urlscan.io/result/019aef83-ae7

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **sfaqq[.]d7jyu2dnjykvx[.]amplifyapp[.]com**
πŸ” Analysis at: urlscan.io/result/019aef81-c05

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **tokenomics-stable[.]app**
πŸ” Analysis at: urlscan.io/result/019aef7f-e0f

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **v1-aav[.]sbs**
πŸ” Analysis at: urlscan.io/result/019aef52-35a

PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **support-coinbase-web[.]daftpage[.]com**
πŸ” Analysis at: urlscan.io/result/019aef44-469

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **lumain[.]org**
πŸ” Analysis at: urlscan.io/result/019aef43-e28

Screenshot of phishing site
PhishDestroy Alertphishdestroy
2025-12-05

🚨 PHISHING DETECTED 🚨

πŸ”— Suspicious URL: **start-dafilamba-web[.]framer[.]media**
πŸ” Analysis at: urlscan.io/result/019aef44-0e9

Screenshot of phishing site
2025-12-05

It's been a busy 24 hours in the cyber world with significant updates on nation-state activity, a couple of actively exploited vulnerabilities, new insights into AI's role in cyberattacks, and a reminder about government policy and privacy. Let's take a look:

Ransomware Hits Pharma and NHS ⚠️

- US pharmaceutical firm Inotiv is notifying 9,542 individuals of a data breach following an August 2025 Qilin ransomware attack, which claimed to exfiltrate 176 GB of data.
- Barts Health NHS Trust in England also disclosed a data breach, with Clop ransomware actors stealing invoices containing names and addresses after exploiting an Oracle E-business Suite zero-day (CVE-2025-61882). Patient records were not affected.
- Asus confirmed that an unnamed third-party supplier was compromised by the Everest ransomware gang, who claimed to have stolen 1 TB of data, including camera source code for Asus phones. Asus insists its own products and customer data were unaffected.

πŸ€– Bleeping Computer | bleepingcomputer.com/news/secu
πŸ€– Bleeping Computer | bleepingcomputer.com/news/secu
πŸ•΅πŸΌ The Register | go.theregister.com/feed/www.th

China-Linked BRICKSTORM Malware Campaign πŸ‡¨πŸ‡³

- US and Canadian cybersecurity agencies (CISA, NSA, CCCS) have issued a joint advisory on BRICKSTORM, a sophisticated Golang backdoor used by China-linked state-sponsored actors (UNC5221/Warp Panda) for long-term persistence.
- BRICKSTORM targets VMware vSphere and Windows environments, enabling credential theft, hidden VM creation, and lateral movement, with some intrusions maintaining access for years in government, IT, legal, and SaaS sectors.
- The malware includes a "self-watching" function for automatic reinstallation and uses advanced C2 techniques like DNS-over-HTTPS and SOCKS proxying, making detection difficult and posing a significant threat to critical infrastructure.

πŸ—žοΈ The Record | therecord.media/cisa-nsa-warn-
πŸ•΅πŸΌ The Register | go.theregister.com/feed/www.th
🀫 CyberScoop | cyberscoop.com/china-brickstor
πŸ“° The Hacker News | thehackernews.com/2025/12/cisa

Intellexa Predator Spyware: Zero-Days and Remote Access πŸ“±

- Leaked training videos suggest Intellexa, the maker of Predator spyware, retained remote access capabilities to customer surveillance systems, raising serious human rights concerns about potential liability for misuse.
- The investigation revealed Predator's use of numerous zero-day exploits (e.g., CVE-2025-48543, CVE-2025-6554, CVE-2023-41993) against mobile browsers and a new "Aladdin" vector that delivers spyware via malicious mobile advertisements.
- Confirmed targeting includes a human rights lawyer in Pakistan, with ongoing Predator activity detected in multiple countries like Iraq, Saudi Arabia, Kazakhstan, Angola, and Mongolia, highlighting the persistent global demand for such surveillance tools.

🀫 CyberScoop | cyberscoop.com/intellexa-remot
πŸ“° The Hacker News | thehackernews.com/2025/12/inte

Actively Exploited VPN and Web Framework Vulnerabilities πŸ›‘οΈ

- Hackers are actively exploiting a command injection vulnerability in Array AG Series VPN devices (ArrayOS AG 9.4.5.8 and earlier with DesktopDirect enabled) to deploy webshells and create rogue users, primarily targeting organisations in Japan.
- A critical insecure deserialization flaw, React2Shell (CVE-2025-55182), affecting React Server Components (RSC) and Next.js, is being actively exploited by multiple China-linked threat actors (Earth Lamia, Jackpot Panda) for unauthenticated remote code execution (RCE).
- Cloudflare experienced a widespread outage due to an emergency patch deployed to mitigate the React2Shell vulnerability, underscoring the severity and rapid exploitation of this flaw.

πŸ€– Bleeping Computer | bleepingcomputer.com/news/secu
πŸ“° The Hacker News | thehackernews.com/2025/12/jpce
πŸ€– Bleeping Computer | bleepingcomputer.com/news/secu
πŸ€– Bleeping Computer | bleepingcomputer.com/news/secu
πŸ—žοΈ The Record | therecord.media/chinese-hacker

AI Agents: New Attack Vectors and Defence Challenges 🧠

- Anthropic's SCONE-bench research demonstrates that AI agents are becoming increasingly adept at exploiting smart contract vulnerabilities, with some models profitably identifying zero-days and generating millions in simulated funds.
- A "zero-click agentic browser attack" targeting Perplexity's Comet browser can leverage crafted emails to instruct an AI agent to delete an entire Google Drive, exploiting the agent's "excessive agency" without explicit user confirmation or traditional prompt injection.
- Researchers found that AI coding tools integrated into software development workflows (e.g., GitHub Actions) are vulnerable to prompt injection, where malicious commit messages or pull requests can be interpreted as instructions by LLMs, leading to shell command execution and token leakage.

πŸ•΅πŸΌ The Register | go.theregister.com/feed/www.th
πŸ“° The Hacker News | thehackernews.com/2025/12/zero
🀫 CyberScoop | cyberscoop.com/ai-coding-tools

UK Facial Recognition Expansion Sparks Privacy Debate 🚨

- The UK Home Office is pushing ahead with plans for a dedicated legal framework to expand police use of live facial recognition and other biometric technologies, aiming for "significantly greater scale."
- While the government touts facial recognition as a major crime-fighting tool, civil liberties groups like Big Brother Watch warn that this expansion risks turning public spaces into "biometric dragnets" and could lead to an "authoritarian surveillance state."
- Critics argue that any expansion must be paired with robust policy and investment in data protection and GDPR compliance to prevent unnecessary infringement on privacy.

πŸ•΅πŸΌ The Register | go.theregister.com/feed/www.th

US Healthcare Cybersecurity Legislation Returns πŸ₯

- A bipartisan group of US senators has revived the Health Care Cybersecurity and Resiliency Act, aiming to update regulations, authorise grants, offer training, and clarify federal agency roles (HHS, CISA) to bolster healthcare cybersecurity.
- The legislation seeks to improve coordination between HHS and CISA, direct HHS to develop an incident response plan, update HIPAA regulations for modern cybersecurity practices, and provide guidance for rural health clinics.
- This renewed effort follows major healthcare data breaches, such as the Change Healthcare ransomware attack, underscoring the urgent need for comprehensive legislative action to protect sensitive medical data.

🀫 CyberScoop | cyberscoop.com/bipartisan-heal

DoD Comms Failures and North Korea IT Worker Scheme πŸ›οΈ

- A Pentagon Inspector General report found that US Defense Secretary Pete Hegseth violated policy by using a personal device and Signal for sensitive operational details, highlighting a widespread, systemic issue of non-compliance within the DoD regarding unofficial messaging.
- A Maryland man was sentenced to 15 months in prison for his role in a North Korean IT worker scheme, where he allowed North Korean nationals to use his identity to secure software development contracts, including at the FAA, potentially exposing sensitive national defence information.
- The Trump administration's new national security strategy emphasises collaboration with US industry and regional foreign governments to protect critical infrastructure and networks, calling for deregulation and a focus on the Western Hemisphere, with a separate national cybersecurity strategy expected in January.

πŸ•΅πŸΌ The Register | go.theregister.com/feed/www.th
πŸ—žοΈ The Record | therecord.media/north-korea-it
πŸ—žοΈ The Record | therecord.media/trump-national

FBI Warns of Virtual Kidnapping Scams πŸ“ž

- The FBI is warning the public about an increase in virtual kidnapping ransom scams where criminals use altered social media photos as fake "proof of life" to pressure victims into paying ransoms.
- These scams create a false sense of urgency, often involving spoofed phone numbers and manipulated images to convince victims that a loved one has been abducted, even though no actual kidnapping has occurred.
- The FBI advises caution, avoiding sharing personal information with strangers, establishing family code words for emergencies, and carefully scrutinising any "proof of life" photos for inconsistencies.

πŸ€– Bleeping Computer | bleepingcomputer.com/news/secu

#CyberSecurity #ThreatIntelligence #Ransomware #NationState #APT #ZeroDay #Vulnerability #AI #DataPrivacy #InfoSec #CyberAttack #Malware #IncidentResponse #GovernmentSecurity #SupplyChainSecurity

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst