veganism.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Veganism Social is a welcoming space on the internet for vegans to connect and engage with the broader decentralized social media community.

Administered by:

Server stats:

288
active users

#CyberAttack

19 posts17 participants0 posts today
SOC Goulash<p>It's been a packed 24 hours in the cyber world! We've got updates on several significant breaches, critical vulnerabilities under active exploitation, new insights into nation-state tradecraft, and major law enforcement takedowns. Let's dive in:</p><p>Multiple Organisations Hit by Data Breaches ⚠️</p><p>- Orange Belgium reported a cyberattack in late July, compromising data for 850,000 customer accounts, including names, phone numbers, SIM card numbers, PUK codes, and tariff plans. No passwords or financial details were compromised.<br>- Australian telco TPG Telecom's subsidiary iiNet suffered a breach after a single employee's credentials were stolen, exposing email addresses for 280,000 active customers, 20,000 landline numbers, and 10,000 usernames, addresses, and phone numbers.<br>- A white-hat hacker, "Bobdahacker," exposed critical flaws in McDonald's and Casa Bonita's systems, allowing free food orders, admin access to marketing materials, and exposure of sensitive customer data due to poor security practices like client-side checks only, plaintext passwords, and exposed API keys.</p><p>🗞️ The Record | <a href="https://therecord.media/belgian-telecom-says-cyberattack-compromised-data-on-850000" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/belgian-teleco</span><span class="invisible">m-says-cyberattack-compromised-data-on-850000</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/20/mcdonalds_terrible_security/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/20/mcdonalds_terrible_security/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/20/tpg_telecom_iinet_breach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/20/tpg_telecom_iinet_breach/</span></a></p><p>Zero-Days and Critical RCEs Under the Spotlight 🛡️</p><p>- Apple has patched a new actively exploited zero-day (CVE-2025-43300) in its Image I/O framework, an out-of-bounds write vulnerability that could lead to memory corruption or remote code execution. Users are urged to update immediately.<br>- Three UK organisations reported personal data breaches linked to a Microsoft SharePoint vulnerability that was rapidly exploited by Chinese state-sponsored groups and others shortly after its disclosure in July.<br>- Commvault has released patches for two unauthenticated remote code execution (RCE) bug chains (CVE-2025-57791, CVE-2025-57790, CVE-2025-57788, CVE-2025-57789) in its backup software, with researchers demonstrating how to gain local admin access and drop webshells.</p><p>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/apple/apple-emergency-updates-fix-new-actively-exploited-zero-day/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/appl</span><span class="invisible">e/apple-emergency-updates-fix-new-actively-exploited-zero-day/</span></a><br>🗞️ The Record | <a href="https://therecord.media/organizations-united-kingdom-sharepoint" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/organizations-</span><span class="invisible">united-kingdom-sharepoint</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/20/commvault_bug_chains_patched/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/20/commvault_bug_chains_patched/</span></a></p><p>Threat Actor Activity &amp; New Techniques 🕵🏼</p><p>- The Russian FSB's Center 16 (Static Tundra/Energetic Bear) is actively exploiting a seven-year-old Cisco IOS/IOS XE vulnerability (CVE-2018-0171) in unpatched and end-of-life network devices to steal configuration data and maintain long-term access, particularly escalating operations against Ukrainian entities.<br>- Hackers are using a novel phishing technique that combines legitimate office.com links with Active Directory Federation Services (ADFS) redirects to bypass traditional URL-based detection and MFA, leading users to credential-stealing pages.<br>- Researchers found that six major password managers (1Password, Bitwarden, Enpass, iCloud Passwords, LastPass, LogMeOnce) are vulnerable to unpatched clickjacking flaws, allowing attackers to steal credentials, 2FA codes, and credit card details via hidden autofill actions.<br>- Amazon has quietly patched prompt injection and RCE flaws in its Amazon Q Developer VS Code extension, which could allow attackers to leak secrets (like API keys) and run arbitrary code by coercing the AI agent via malicious comments in source code.</p><p>🤫 CyberScoop | <a href="https://cyberscoop.com/russian-static-tundra-hacks-cisco-network-devices-cve-2018-0171/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/russian-static-</span><span class="invisible">tundra-hacks-cisco-network-devices-cve-2018-0171/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/20/russian_fsb_cyberspies_exploiting_cisco_bug/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/20/russian_fsb_cyberspies_exploiting_cisco_bug/</span></a><br>🗞️ The Record | <a href="https://therecord.media/russia-cisco-fsb-static-tundra" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/russia-cisco-f</span><span class="invisible">sb-static-tundra</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/hackers-steal-microsoft-logins-using-legitimate-adfs-redirects/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/hackers-steal-microsoft-logins-using-legitimate-adfs-redirects/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/major-password-managers-can-leak-logins-in-clickjacking-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/major-password-managers-can-leak-logins-in-clickjacking-attacks/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/20/amazon_quietly_fixed_q_developer_flaws/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/20/amazon_quietly_fixed_q_developer_flaws/</span></a></p><p>Rapper Bot Botnet Disrupted, Administrator Charged 🚨</p><p>- US authorities, in 'Operation PowerOff,' have seized control of the Rapper Bot DDoS-for-hire botnet, described as one of the most powerful ever, which infected 65,000-95,000 IoT devices and launched over 370,000 attacks since 2021.<br>- Ethan Foltz, 22, of Oregon, has been charged with aiding and abetting computer intrusions, admitting to being the primary administrator of the Mirai-based botnet, which generated revenue by renting out DDoS capabilities and facilitating extortion.<br>- The botnet's infrastructure was seized on August 6th, and there have been no signs of resurgence, indicating a successful disruption.</p><p>🤫 CyberScoop | <a href="https://cyberscoop.com/rapper-bot-ddos-botnet-disrupted/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/rapper-bot-ddos</span><span class="invisible">-botnet-disrupted/</span></a><br>🗞️ The Record | <a href="https://therecord.media/feds-charge-botnet-admin" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/feds-charge-bo</span><span class="invisible">tnet-admin</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/legal/rapper-bot-malware-seized-alleged-developer-identified-and-charged/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/lega</span><span class="invisible">l/rapper-bot-malware-seized-alleged-developer-identified-and-charged/</span></a></p><p>US Investment Reviews and UK Sanctions ⚖️</p><p>- The Committee on Foreign Investment in the United States (CFIUS) 2024 report highlights a continued focus on shielding US tech from risky foreign investments, particularly from China, with calls for more rigorous analysis, nuanced focus, and greater transparency in reviews.<br>- The UK has imposed new sanctions on financial institutions and cryptocurrency networks in Kyrgyzstan, including Old Vector (issuer of A7A5 token) and Capital Bank, for facilitating Russian sanctions evasion and funding the war in Ukraine, aligning with US efforts.</p><p>🤫 CyberScoop | <a href="https://cyberscoop.com/cfius-2024-report-tech-china-investment-security-us-national-security/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/cfius-2024-repo</span><span class="invisible">rt-tech-china-investment-security-us-national-security/</span></a><br>🗞️ The Record | <a href="https://therecord.media/britain-targets-kyrgyz-crypto" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/britain-target</span><span class="invisible">s-kyrgyz-crypto</span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://infosec.exchange/tags/Botnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Botnet</span></a> <a href="https://infosec.exchange/tags/NationState" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NationState</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/LawEnforcement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LawEnforcement</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/Privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacy</span></a></p>
SOC Goulash<p>It's been a busy 24 hours in the cyber world with updates on recent breaches, nation-state espionage, critical vulnerabilities, and shifts in data privacy and the threat landscape. Let's dive in:</p><p>Recent Cyber Attacks and Breaches ⚠️</p><p>- Allianz Life has confirmed a data breach impacting 1.1 million individuals, with email addresses, names, genders, dates of birth, phone numbers, and physical addresses stolen. This incident is linked to the ShinyHunters extortion group's campaign targeting Salesforce instances, which also affected other major companies like Google, Adidas, and Qantas.<br>- Drug development company Inotiv reported a ransomware attack on August 8th, leading to encrypted systems and business disruptions. The Qilin ransomware gang has claimed responsibility, alleging the theft of 176GB of data.<br>- The Business Council of New York State disclosed a February cyberattack that exposed sensitive information for over 47,000 people, including PII, financial details, and significant medical data.<br>- Canadian casino software provider Bragg Gaming Group experienced a cybersecurity incident on August 16th, affecting its internal IT systems. The company states no gaming services were impacted, and no customer data was compromised, though details on the attack vector or threat actor remain scarce.</p><p>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/massive-allianz-life-data-breach-impacts-11-million-people/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/massive-allianz-life-data-breach-impacts-11-million-people/</span></a><br>🗞️ The Record | <a href="https://therecord.media/drug-development-innotiv-ransomware-sec" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/drug-developme</span><span class="invisible">nt-innotiv-ransomware-sec</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/pharma-firm-inotiv-says-ransomware-attack-impacted-operations/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/pharma-firm-inotiv-says-ransomware-attack-impacted-operations/</span></a><br>🗞️ The Record | <a href="https://therecord.media/new-york-business-council-data-breach" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/new-york-busin</span><span class="invisible">ess-council-data-breach</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/19/bragg_attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/19/bragg_attack/</span></a></p><p>New Threat Research and Detection Engineering 🛡️</p><p>- North Korea-linked Kimsuky (APT43) has been conducting a months-long espionage campaign targeting foreign embassies in South Korea. The group used spear-phishing emails disguised as diplomatic correspondence to deploy XenoRAT, exfiltrating data via GitHub, Dropbox, and Google Drive. Researchers note activity patterns aligning with Chinese working hours, suggesting potential ties to Chinese territory or contractors.<br>- Okta has open-sourced a new Auth0 Customer Detection Catalog, providing ready-made Sigma-based queries for threat detection. This resource helps security teams quickly identify suspicious activities like account takeovers, misconfigurations, and anomalous user behaviour in Auth0 event logs, enhancing proactive threat hunting capabilities.</p><p>🗞️ The Record | <a href="https://therecord.media/north-korean-hackers-target-foreign-embassies" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/north-korean-h</span><span class="invisible">ackers-target-foreign-embassies</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/okta-open-sources-auth0-rules-catalog-for-threat-detection/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/okta-open-sources-auth0-rules-catalog-for-threat-detection/</span></a></p><p>Vulnerabilities and Exploitation 🚨</p><p>- Attackers exploiting the critical CVE-2023-46604 vulnerability in Apache ActiveMQ are exhibiting unusual behaviour: after gaining initial access and establishing persistence with DripDropper Linux malware, they are patching the exploited flaw. This tactic, observed by Red Canary, helps conceal their presence from vulnerability scanners.<br>- Elastic is refuting claims by AshES Cybersecurity of a zero-day RCE flaw in its Defend EDR product. Elastic's security engineering team stated they could not reproduce the alleged NULL pointer dereference vulnerability, and AshES Cybersecurity declined to provide a reproducible proof-of-concept.<br>- PyPI has implemented new protections against "domain resurrection attacks," which previously allowed attackers to hijack project maintainer accounts by registering expired domains linked to their email addresses. This measure unverified over 1,800 email addresses and prevents their use for password resets, significantly reducing supply chain attack risks.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/19/apache_activemq_patch_malware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/19/apache_activemq_patch_malware/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/elastic-rejects-claims-of-a-zero-day-rce-flaw-in-defend-edr/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/elastic-rejects-claims-of-a-zero-day-rce-flaw-in-defend-edr/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/pypi-now-blocks-domain-resurrection-attacks-used-for-hijacking-accounts/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/pypi-now-blocks-domain-resurrection-attacks-used-for-hijacking-accounts/</span></a></p><p>Threat Landscape Commentary 🧠</p><p>- Palo Alto Networks CEO Nikesh Arora predicts a new round of "browser wars" driven by agentic AI tools. He argues that consumer browsers with integrated AI agents will be too risky for enterprises, necessitating the adoption of secure, controlled browsers. Arora also highlighted the accelerating pace of attacks, with exfiltration possible in as little as 25 minutes, underscoring the need for consolidated security platforms.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/19/palo_alto_networks_q4_fy25/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/19/palo_alto_networks_q4_fy25/</span></a></p><p>Data Privacy and Regulatory Shifts 🔒</p><p>- The UK government has reportedly abandoned its demand for Apple to create a "backdoor" to its encrypted iCloud systems, following months of diplomatic pressure from the US. US Director of National Intelligence Tulsi Gabbard announced the decision, citing efforts to protect American citizens' private data and civil liberties. Apple had previously disabled its Advanced Data Protection feature for UK users in response to the original demand.<br>- Google's President of Customer Experience, Hayete Gallot, noted a tenfold increase in demand for Google Cloud's Data Boundary options, which allow customers to control where their data is stored and processed. This reflects growing customer concern over data sovereignty and access, especially in light of previous admissions by other cloud providers regarding government access requests.<br>- Research indicates that facial recognition technology performs significantly worse in real-world conditions compared to laboratory benchmarks. Academics from the University of Oxford and University of Pennsylvania highlight issues with blurred images, small datasets, and demographic bias, leading to wrongful arrests and misidentifications, particularly affecting marginalised groups.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/19/uk_apple_backdoor_uturn/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/19/uk_apple_backdoor_uturn/</span></a><br>🗞️ The Record | <a href="https://therecord.media/uk-agrees-drop-apple-encryption" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/uk-agrees-drop</span><span class="invisible">-apple-encryption</span></a><br>🤫 CyberScoop | <a href="https://cyberscoop.com/uk-abandons-apple-backdoor-demand-after-us-diplomatic-pressure/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/uk-abandons-app</span><span class="invisible">le-backdoor-demand-after-us-diplomatic-pressure/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/19/critical_thinking_and_sovereign_cloud/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/19/critical_thinking_and_sovereign_cloud/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/08/18/facial_recognition_benchmarks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/08/18/facial_recognition_benchmarks/</span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/NationState" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NationState</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/SupplyChain" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SupplyChain</span></a> <a href="https://infosec.exchange/tags/DataPrivacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataPrivacy</span></a> <a href="https://infosec.exchange/tags/Encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Encryption</span></a> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/IncidentResponse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IncidentResponse</span></a></p>
The Dysruption Hub<p>University of St. Thomas in Texas takes systems offline after cyberattack <a href="https://infosec.exchange/tags/Education" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Education</span></a> <a href="https://infosec.exchange/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://infosec.exchange/tags/Texas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Texas</span></a> <a href="https://zba.bz/Z1rE1" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">zba.bz/Z1rE1</span><span class="invisible"></span></a></p>

Cyberattacke auf Justizsenatorin! Heute wurde bekannt, dass Berlins Justizsenatorin Felor Badenberg Opfer einer Cyberattacke wurde: Hacker verschafften sich Zugang zu einem PC im Senatorinnenbüro, erbeuteten sensible persönliche Daten (Kalender und Mailpostfach) – und täuschten sich als Vertreter des Zentralrats der Juden aus, um Vertrauen zu erwecken. Erste Hinweise deuten auf die iranische Hackergruppe „Charming Kitten“ hin. #CyberSecurity #CyberAttack #Hackerangriff #Cybercrime #berlin

Od prokrastynacji po brak narzędzi – jak firmy otwierają drzwi cyberprzestępcom? Jak pokazuje globalne badanie firmy Sophos, w ostatnim roku do ataków ransomware na firmy najczęściej dochodziło z powodu nieuświadomionych podatności w zabezpieczeniach (40% wskazań), znanych, lecz zignorowanych słabych punktów infrastruktury IT (38%) oraz zawodnych narzędzi ochronnych, które nie były w stanie powstrzymać ataku (37%). linuxiarze.pl/od-prokrastynacj #cyberattack #cybersecurity

The 15th August was a busy day in the cyber world with significant updates on major breaches, evolving nation-state tactics, new vulnerabilities, and shifts in the regulatory landscape:

SAP Zero-Day Exploitation Widens ⚠️
- A zero-day vulnerability (CVE-2025-31324) in SAP NetWeaver, initially exploited by Chinese state-linked actors (Salt Typhoon, Volt Typhoon comparisons), is now being leveraged by ransomware gangs.
- The flaw, affecting the middleware layer, grants full remote access, allowing data modification, deletion, exfiltration, and even code execution, similar to the SolarWinds Orion attacks.
- Over 580 victims, primarily in the US, UK, and Saudi Arabia, including critical infrastructure, have been identified, with exploitation traced back to January 2025, indicating a significant dwell time.
🤫 CyberScoop | cyberscoop.com/sap-cyberattack

Scattered Spider Targets US Retailers with DragonForce Ransomware 🚨
- The notorious Scattered Spider (UNC3944) gang, after a hiatus, has expanded its attacks from UK retailers (M&S, Co-op, Harrods) to major US retail organisations.
- The group is now deploying DragonForce ransomware, a new development as they previously relied on ALPHV/BlackCat and RansomHub.
- Organisations are experiencing disruption not just from direct ransomware deployment but also from self-inflicted outages as they take defensive measures like freezing authentication servers.
🕵🏼 The Register | go.theregister.com/feed/www.th
🕵🏼 The Register | go.theregister.com/feed/www.th

Coinbase Extortion and Insider Threat 💸
- Coinbase is facing a $20 million extortion demand after cybercriminals bribed overseas support staff to steal customer data and internal documentation.
- While no private keys or funds were directly accessed, the stolen data (including names, addresses, masked SSNs, bank account numbers, and government IDs for up to 1% of customers) has been used in social engineering attacks to defraud users.
- Coinbase refused to pay the ransom, instead offering a $20 million bounty for information leading to the attackers' arrest and conviction, and plans to reimburse scammed customers, with total costs estimated between $180M-$400M.
🕵🏼 The Register | go.theregister.com/feed/www.th
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Nova Scotia Power Data Breach ⚡
- Nova Scotia Power, a major Canadian utility, confirmed a data breach where sensitive customer information was stolen, including full names, phone numbers, email/mailing addresses, program participation, DOB, account history, driver's license numbers, SINs, and some bank account numbers.
- The breach was discovered on April 28, 2025, but forensic analysis revealed initial unauthorised access occurred on March 19, 2025, leading to a nearly two-month delay in customer notification.
- While no misuse of data has been detected, the company is offering two years of free credit monitoring to affected individuals and advises vigilance against phishing.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

North Korea's Cyber Syndicate 🇰🇵
- A new DTEX Systems report characterises North Korea's cyber operations as a "mafia syndicate," driven by survivalist, profit-driven motivations, blurring lines between state-sponsored espionage and cybercrime.
- The regime employs a rigid hierarchy, including "Research Center 227" (an AI-driven cyber warfare unit), and uses false identities for operatives who infiltrate global companies, with hundreds successfully gaining remote work at Fortune 500 firms.
- This unique model involves money flowing upwards to the government, with internal competition and familial/school networks ensuring operational continuity and talent development, including AI-powered tools for phishing and exploitation.
🤫 CyberScoop | cyberscoop.com/north-korea-cyb

Fancy Bear's Webmail Espionage Campaign 🐻
- Russia's APT28 (Fancy Bear/Sednit) has been conducting an ongoing cyberespionage campaign, "Operation RoundPress," since 2023, targeting high-ranking Ukrainian officials and defence contractors globally.
- The campaign leverages spear-phishing emails with malicious JavaScript payloads that exploit zero-day (CVE-2024-11182 in MDaemon) and n-day XSS vulnerabilities in webmail clients like Roundcube, Horde, MDaemon, and Zimbra.
- Victims simply opening the email can trigger credential theft, 2FA bypass, and exfiltration of email content, contacts, and login history, with targets including governments and military entities in Ukraine, Greece, Cameroon, Serbia, Ecuador, Bulgaria, and Romania.
🤫 CyberScoop | cyberscoop.com/russia-fancy-be
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

AI-Generated Deepfake Phishing Attacks 🗣️
- The FBI warns that cybercriminals are using AI-generated audio deepfakes and smishing (SMS phishing) to impersonate senior US officials, targeting current and former government personnel and their contacts.
- These attacks aim to establish rapport before tricking victims into clicking malicious links to gain access to personal accounts, which are then used for further social engineering to steal sensitive information or transfer funds.
- This highlights the increasing sophistication of social engineering, where AI enables highly convincing and scalable attacks, making vigilance and multi-factor authentication critical.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🤫 CyberScoop | cyberscoop.com/fbi-warns-of-ai

Malicious NPM Package Uses Unicode Steganography 📦
- A malicious NPM package, 'os-info-checker-es6', has been found using invisible Unicode characters for steganography to hide malicious code and Google Calendar links for C2 communication.
- The package, downloaded over 1,000 times, appears benign but contains obfuscated install scripts and a sophisticated C2 mechanism that fetches a final payload via redirects from a Google Calendar short link.
- This technique allows the attacker to evade detection by security tools, and the package is also a dependency for four other NPM packages, posing as accessibility and developer tools.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Pwn2Own Berlin Day 1 Highlights Zero-Days 🏆
- On the first day of Pwn2Own Berlin 2025, researchers earned $260,000 by demonstrating zero-day exploits against Windows 11, Red Hat Linux, and Oracle VirtualBox.
- Exploits included local privilege escalations on Red Hat Linux (integer overflow, use-after-free) and Windows 11 (use-after-free, integer overflow, out-of-bounds write, type confusion) to gain SYSTEM privileges.
- Successful virtual machine escapes were also demonstrated against Oracle VirtualBox (integer overflow) and Docker Desktop (use-after-free), allowing code execution on the underlying OS.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Google Chrome High-Severity Flaw Fixed 🌐
- Google has released emergency security updates for a high-severity vulnerability (CVE-2025-4664) in Chrome's Loader component, which has a public exploit and could lead to full account takeover.
- The flaw involves insufficient policy enforcement, allowing remote attackers to leak cross-origin data via maliciously crafted HTML pages, specifically by exploiting the Link header's ability to set a referrer-policy to 'unsafe-url' and capture sensitive query parameters (e.g., in OAuth flows).
- Users are urged to update to Chrome versions 136.0.7103.113 (Windows/Linux) or 136.0.7103.114 (macOS) immediately.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Cybercriminals Reinvesting in Legitimate Businesses 💰
- Sophos X-Ops research reveals cybercriminals are increasingly laundering illicit gains by investing in seemingly ordinary businesses like pizza shops, construction, and even cybersecurity companies.
- Discussions on dark web forums show brazen collaboration, with criminals sharing guides on diversifying crypto into fiat, establishing shell companies, and even proposing selling spyware to pentesters or offering "protective services" after finding vulnerabilities.
- This trend raises concerns about insider threats and the potential for criminal motivations to infiltrate legitimate security sectors, highlighting the need to track money flow beyond initial compromise.
🤫 CyberScoop | cyberscoop.com/what-cybercrimi

Tor Releases Oniux for Linux App Anonymisation 🧅
- The Tor Project has introduced Oniux, a new command-line utility for Linux that routes any application's network traffic securely through the Tor network for enhanced anonymisation.
- Unlike older methods like torsocks, Oniux uses Linux namespaces to create a fully isolated network environment at the kernel level, preventing data leaks even from malicious or misconfigured applications.
- While still experimental, Oniux offers true isolation by forcing all app traffic through Tor via a virtual interface and custom DNS, making it a promising tool for privacy-conscious users and researchers.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

CyberScoop · SAP cyberattack widens, drawing Salt Typhoon and Volt Typhoon comparisonsBy Tim Starks