Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

USB Malware, React2Shell, WhatsApp Worms, AI IDE Bugs & More

Posted on December 8, 2025December 8, 2025 By CWS

Dec 08, 2025Ravie LakshmananHacking Information / Cybersecurity

It has been per week of chaos in code and calm in headlines. A bug that broke the web’s favourite framework, hackers chasing AI instruments, pretend apps stealing money, and record-breaking cyberattacks — all inside days. If you happen to blink, you may miss how briskly the risk map is altering.
New flaws are being discovered, printed, and exploited in hours as a substitute of weeks. AI-powered instruments meant to assist builders are rapidly turning into new assault surfaces. Legal teams are recycling outdated methods with recent disguises — pretend apps, pretend alerts, and faux belief.
In the meantime, defenders are racing to patch programs, block huge DDoS waves, and uncover spy campaigns hiding quietly inside networks. The struggle is fixed, the tempo relentless.
For a deeper take a look at these tales, plus new cybersecurity instruments and upcoming knowledgeable webinars, take a look at the total ThreatsDay Bulletin.

⚡ Risk of the Week
Max Severity React Flaw Comes Underneath Assault — A vital safety flaw impacting React Server Parts (RSC) has come below in depth exploitation inside hours of publication disclosure. The vulnerability, CVE-2025-55182 (CVSS rating: 10.0), pertains to a case of distant code execution that might be triggered by an unauthenticated attacker with out requiring any particular setup. It is also tracked as React2Shell. Amazon reported that it noticed assault makes an attempt originating from infrastructure related to Chinese language hacking teams like Earth Lamia and Jackpot Panda inside hours of public disclosure of the flaw. Coalition, Fastly, GreyNoise, VulnCheck, and Wiz have additionally reported seeing exploitation efforts focusing on the flaw, indicating that a number of risk actors are partaking in opportunistic assaults. The Shadowserver Basis mentioned it has detected 28,964 IP addresses weak to the React2Shell flaw as of December 7, 2025, down from 77,664 on December 5, with roughly 10,100 positioned within the U.S., 3,200 in Germany, and 1,690 in China.

🔔 High Information

Over 30 Flaws in AI-Powered IDEs — Safety researcher Ari Marzouk disclosed particulars of greater than 30 safety vulnerabilities in numerous synthetic intelligence (AI)-powered Built-in Improvement Environments (IDEs) that mix immediate injection primitives with authentic options to attain knowledge exfiltration and distant code execution. The vulnerabilities have been collectively dubbed IDEsaster. “All AI IDEs (and coding assistants that combine with them) successfully ignore the bottom software program (IDE) of their risk mannequin,” Marzouk mentioned. “They deal with their options as inherently protected as a result of they have been there for years. Nevertheless, when you add AI brokers that may act autonomously, the identical options may be weaponized into knowledge exfiltration and RCE primitives.” Patches have been launched to deal with the problems, with Anthropic acknowledging the danger by way of a safety warning.
Chinese language Hackers Use BRICKSTORM to Goal U.S. Entities — China-linked risk actors, together with UNC5221 and Warp Panda, are utilizing a backdoor dubbed BRICKSTORM to take care of long-term persistence on compromised programs, in response to an advisory from the U.S. authorities. “BRICKSTORM is a complicated backdoor for VMware vSphere and Home windows environments,” the Cybersecurity and Infrastructure Safety Company (CISA) mentioned. “BRICKSTORM allows cyber risk actors to take care of stealthy entry and offers capabilities for initiation, persistence, and safe command-and-control. The exercise has as soon as once more revived considerations about China’s sustained capability to tunnel deeper into vital infrastructure and authorities company networks undetected, usually for prolonged intervals. The assaults have additionally amplified enduring considerations about China’s cyber espionage exercise, which has more and more focused edge networks and leveraged living-off-the-land methods to fly below the radar.
GoldFactory Targets Southeast Asia with Bogus Banking Apps — Cybercriminals related to a financially motivated group often known as GoldFactory have been noticed staging a recent spherical of assaults focusing on cell customers in Indonesia, Thailand, and Vietnam by impersonating authorities providers. The exercise, noticed since October 2024, includes distributing modified banking purposes that act as a conduit for Android malware. Group-IB mentioned it has recognized greater than 300 distinctive samples of modified banking purposes which have led to virtually 2,200 infections in Indonesia. The an infection chains contain the impersonation of presidency entities and trusted native manufacturers and approaching potential targets over the cellphone to trick them into putting in malware by instructing them to click on on a hyperlink despatched on messaging apps like Zalo. The hyperlinks redirect the victims to pretend touchdown pages that masquerade as Google Play Retailer app listings, ensuing within the deployment of a distant entry trojan like Gigabud, MMRat, or Remo, which surfaced earlier this yr utilizing the identical techniques as GoldFactory. These droppers then pave the way in which for the primary payload that abuses Android’s accessibility providers to facilitate distant management.
Cloudflare Blocks Document 29.7 Tbps DDoS Assault — Cloudflare detected and mitigated the most important ever distributed denial-of-service (DDoS) assault that measured at 29.7 terabits per second (Tbps). The exercise originated from a DDoS botnet-for-hire often known as AISURU, which has been linked to various hyper-volumetric DDoS assaults over the previous yr. The assault lasted for 69 seconds. It didn’t disclose the goal of the assault. The botnet has prominently focused telecommunication suppliers, gaming firms, internet hosting suppliers, and monetary providers. Additionally tackled by Cloudflare was a 14.1 Bpps DDoS assault from the identical botnet. AISURU is believed to be powered by an enormous community comprising an estimated 1-4 million contaminated hosts worldwide.
Brazil Hit by Banking Trojan Unfold by way of WhatsApp Worm — Brazilian customers are being focused by numerous campaigns that leverage WhatsApp Internet as a distribution vector for banking malware. Whereas one marketing campaign attributed to a risk actor often known as Water Saci drops a Casbaneiro variant, one other set of assaults has led to the deployment of the Astaroth banking trojan. Sophos is monitoring the second cluster below the moniker STAC3150 since September 24, 2025. “The lure delivers a ZIP archive that incorporates a malicious VBS or HTA file,” Sophos mentioned. “When executed, this malicious file launches PowerShell to retrieve second-stage payloads, together with a PowerShell or Python script that collects WhatsApp consumer knowledge and, in later circumstances, an MSI installer that delivers the Astaroth malware.” Regardless of the tactical overlaps, it is presently not clear if they’re the work of the identical risk actor. “On this explicit marketing campaign, the malware spreads via WhatsApp,” K7 Safety Labs mentioned. “As a result of the malicious file is shipped by somebody already in our contacts, we have a tendency to not confirm its authenticity the identical means we might if it got here from an unknown sender. This belief in acquainted contacts reduces our warning and will increase the possibilities of the malware being opened and executed.”

‎️‍🔥 Trending CVEs
Hackers act quick. They will use new bugs inside hours. One missed replace may cause a giant breach. Listed below are this week’s most critical safety flaws. Examine them, repair what issues first, and keep protected.
This week’s record contains — CVE-2025-6389 (Sneeit Framework plugin), CVE-2025-66516 (Apache Tika), CVE-2025-55182 (React), CVE-2025-9491 (Microsoft Home windows), CVE-2025-10155, CVE-2025-10156, CVE-2025-10157 (Picklescan), CVE-2025-48633, CVE-2025-48572 (Google Android), CVE-2025-11699 (nopCommerce), CVE-2025-64775 (Apache Struts), CVE-2025-59789 (Apache bRPC), CVE-2025-13751, CVE-2025-13086, CVE-2025-12106 (OpenVPN), CVE-2025-13658 (Industrial Video & Management Longwatch), CVE-2024-36424 (K7 Final Safety), CVE-2025-66412 (Angular), CVE-2025-13510 (Iskra iHUB and iHUB Lite), CVE-2025-13372, CVE-2025-64460 (Django), CVE-2025-13486 (Superior Customized Fields: Prolonged plugin), CVE-2025-64772 (Sony INZONE Hub), CVE-2025-64983 (SwitchBot), CVE-2025-31649, CVE-2025-31361 (Dell ControlVault), CVE-2025-47151 (Entr’ouvert Lasso), CVE-2025-66373 (Akamai), CVE-2025-13654 (Duc), CVE-2025-13032 (Avast), CVE-2025-33211, CVE-2025-33201 (NVIDIA Triton), CVE-2025-66399 (Cacti), CVE-2025-20386, CVE-2025-20387 (Splunk), and CVE-2025-66476 (Vim for Home windows).

📰 Across the Cyber World

Compromised USBs Used for Crypto Miner Supply — An ongoing marketing campaign has been noticed utilizing USB drives to contaminate different hosts and deploy cryptocurrency miners since September 2024. Whereas a earlier iteration of the marketing campaign used malware households like DIRTYBULK and CUTFAIL, the most recent model noticed by AhnLab employs a batch script to launch a dropper DLL that launches PrintMiner, which then installs extra payloads, together with XMRig. “The malware is hidden in a folder, and solely a shortcut file named ‘USB Drive’ is seen,” AhnLab mentioned. “When a consumer opens the shortcut file, they can see not solely the malware but in addition the information belonging to the earlier consumer, making it tough for customers to appreciate that they’ve been contaminated with malware.” The event comes as Cyble mentioned it recognized an energetic Linux-targeting marketing campaign that deploys a Mirai-derived botnet codenamed V3G4 that is paired with a stealthy, fileless-configured cryptocurrency miner. “As soon as energetic, the bot masquerades as systemd-logind, performs setting reconnaissance, conducts large-scale raw-socket SSH scanning, maintains persistent C2 communication, and finally launches a hid XMRig-based Monero miner dynamically configured at runtime,” the corporate mentioned.
Faux Cryptocurrency Funding Area Seized — The U.S. Division of Justice’s (DoJ) Rip-off Middle Job Drive seized Tickmilleas[.]com, an internet site utilized by scammers positioned on the Tai Chang rip-off compound (aka On line casino Kosai) positioned within the village of Kyaukhat, Burma, to focus on and defraud Individuals via cryptocurrency funding fraud (CIF) scams. “The tickmilleas[.]com area was disguised as a authentic funding platform to trick victims into depositing their funds,” the DoJ mentioned. “Victims who used the area reported to the FBI that the positioning confirmed profitable returns on what they believed to be their investments and displayed purported deposits made by scammers to the victims ‘accounts when the scammers walked the victims via supposed trades.” In tandem, Meta eliminated roughly 2000 accounts related to the Tai Chang compound. The area can be mentioned to have redirected guests to fraudulent apps hosted on Google Play Retailer and Apple App Retailer. A number of of those apps have since been taken down. In a associated transfer, Cambodian officers raided a cyber rip-off compound within the nation’s capital Phnom Penh and arrested 28 suspects. Of the 28 people detained, 27 are Vietnamese nationals, and one is Cambodian. Cyber rip-off compounds in Cambodia are shifting from the nation’s western border with Thailand to the east, to areas close to the Vietnamese border, in response to Cyber Rip-off Monitor.
Portugal Modifies Cybercrime Legislation to Exempt Researchers — Portugal has amended its cybercrime regulation to ascertain a authorized protected harbor for white hat safety analysis and making hacking non-punishable below strict circumstances, together with figuring out vulnerabilities aimed toward enhancing cybersecurity via disclosure, not looking for any financial profit, instantly reporting the vulnerability to the system proprietor, deleting any knowledge obtained in the course of the analysis interval inside 10 of the vulnerability being mounted, and never violating knowledge privateness rules like GDPR. Final November, Germany floated a draft regulation that offered comparable protections to the analysis neighborhood when discovering and responsibly reporting safety flaws to distributors.
CastleRAT Malware Detailed — A distant entry trojan known as CastleRAT has been detected within the wild with two most important builds: a Python model and a compiled C model. Whereas each variations provide comparable capabilities, Splunk mentioned the C construct is extra highly effective and might embrace further options. “The malware gathers fundamental system info, comparable to pc identify, username, machine GUID, public IP handle, and product/model particulars, which it then transmits to the C2 server,” the Cisco-owned firm mentioned. “Moreover, it will possibly obtain and execute additional information from the server and offers a distant shell, permitting an attacker to run instructions on the compromised machine.” CastleRAT is attributed to a risk actor often known as TAG-150.
DoJ Indicts Brothers for Wiping 96 Authorities Databases — The DoJ indicted two Virginia brothers for allegedly conspiring to steal delicate info and deleting 96 authorities databases. Muneeb and Sohaib Akhter, each 34, stole knowledge and deleted databases minutes after they had been fired from their contractor roles. The incident impacted a number of authorities companies, together with the IRS and DHS. Bloomberg reported in Could that the contractor is a software program firm named Opexus. “Many of those databases contained data and paperwork associated to Freedom of Data Act issues administered by federal authorities departments and companies, in addition to delicate investigative information of federal authorities parts,” the DoJ mentioned. The brothers allegedly requested a man-made intelligence instrument methods to clear system logs of their actions. In June 2015, the dual brothers had been sentenced to a number of years in jail for conspiracy to commit wire fraud, conspiracy to entry a protected pc with out authorization, and conspiracy to entry a authorities pc with out authorization. They had been rehired as authorities contractors after serving their sentences. Muneeb Akhter faces a most penalty of as much as 45 years in jail, whereas Sohaib Akhter might rise up to 6 years.
U.Okay. NCSC Debuts Proactive Notifications — The U.Okay.’s Nationwide Cyber Safety Middle (NCSC) introduced the testing part of a brand new service known as Proactive Notifications, designed to tell organizations within the nation of vulnerabilities current of their setting. The service is delivered via cybersecurity agency Netcraft and is predicated on publicly accessible info and web scanning. “This notification is predicated on scanning open supply info, comparable to publicly accessible software program variations,” NCSC mentioned. “The service was launched to responsibly report vulnerabilities to system house owners to assist them shield their providers.”
FinCEN Ransomware Development Evaluation Reveals Drop in Funds — In keeping with a brand new evaluation launched by the U.S. Division of the Treasury’s Monetary Crimes Enforcement Community (FinCEN), ransomware incidents reported to the authority decreased in 2024, with 1,476 incidents following regulation enforcement’s disruption of two high-profile ransomware teams, BlackCat and LockBit. Monetary establishments paid $734 million to ransomware gangs, down from $1.1 billion in 2023. “The median quantity of a single ransomware transaction was $124,097 in 2022; $175,000 in 2023; and $155,257 in 2024,” FinCEN mentioned. “Between 2022 and 2024, the commonest cost quantity vary was beneath $250,000.” Greater than $2.1 billion was paid to ransomware teams between 2022 and 2024, with about $1.1 billion paid in 2023 alone. Akira led with the best variety of reported incidents, at 376, however BlackCat obtained the best quantity in funds, at roughly $395.3 million.
Bangladeshi Pupil Behind New Botnet — A scholar hacker from Bangladesh is assessed to be behind a brand new botnet focusing on WordPress and cPanel servers. “The perpetrator is utilizing a botnet panel to distribute newly compromised web sites to patrons, primarily Chinese language risk actors,” Cyderes mentioned. “The websites had been primarily compromised by way of misconfigured WordPress and cPanel situations.” Among the compromised web sites are injected with a PHP-based net shell often known as Beima PHP and leased to different risk actors for wherever between $3 to $200. The PHP backdoor script is designed to offer distant management over a compromised net server, permitting an attacker to control information, inject arbitrary content material, and rename information. The federal government and training sectors are the first targets of this marketing campaign, accounting for 76% of the compromised web sites on the market. The faculty scholar claimed he’s promoting entry to over 5,200 compromised web sites via Telegram to pay for his training. A lot of the operation’s prospects are Chinese language risk actors.
U.S. State Division Gives $10m Reward for Iranian Hacker Duo — The U.S. State Division introduced a $10 million reward for 2 Iranian nationals linked to Iran’s cyber operations. Fatemeh Sedighian Kashi and Mohammad Bagher Shirinkar allegedly work for an organization named Shahid Shushtari that operates with Iran’s Islamic Revolutionary Guard Corps Cyber-Digital Command (IRGC-CEC). “Shahid Shushtari members have brought about important monetary harm and disruption to U.S. companies and authorities companies via coordinated cyber and cyber-enabled info operations,” the State Division mentioned. “These campaigns have focused a number of vital infrastructure sectors, together with information, delivery, journey, power, monetary, and telecommunications in the US, Europe, and the Center East.” The entrance firm has additionally been linked to a multi-faceted marketing campaign focusing on the U.S. presidential election in August 2020.
New Arkanix and Sryxen Stealers Noticed — Two new info stealers, Arkanix and Sryxen, are being marketed as a solution to steal delicate knowledge and make short-term, fast monetary positive factors. “Written in C++, [Sryxen] combines DPAPI decryption for conventional browser credentials with a Chrome 127+ bypass that sidesteps Google’s new App-Certain Encryption — by merely launching Chrome headlessly and asking it to decrypt its personal cookies by way of DevTools Protocol,” DeceptIQ mentioned. “The anti-analysis is ‘extra refined’ than most commodity stealers: VEH-based code encryption means the primary payload is rubbish at relaxation, solely decrypted throughout execution by way of exception dealing with.” The disclosures coincide with a marketing campaign codenamed AIRedScam that makes use of booby-trapped AI instruments shared on GitHub to ship SmartLoader and different infostealers. “What units AIRedScam aside is its selection in focusing on Offensive Cybersecurity professionals searching for instruments that may automate their enumeration and recon,” UltraViolet Cyber mentioned.
FBI Warns of Digital Kidnapping Ransom Scams — The U.S. Federal Bureau of Investigation (FBI) warned that scammers are demanding ransoms in pretend kidnapping schemes that alter photographs discovered on social media or different publicly accessible websites to make use of as pretend proof-of-life photographs. “Legal actors sometimes will contact their victims via textual content message, claiming they’ve kidnapped their beloved one and demand a ransom be paid for his or her launch,” the FBI mentioned. “The legal actors pose as kidnappers and supply seemingly actual photographs or movies of victims together with calls for for ransom funds. Legal actors will typically purposefully ship these photographs utilizing timed message options to restrict the period of time victims have to investigate the photographs.”
Russian Hackers Spoof European Safety Occasions in Phishing Wave — Risk actors from Russia have continued to closely goal each Microsoft and Google environments by abusing OAuth and System Code authentication workflows to phish credentials from finish customers. “These assaults concerned the creation of pretend web sites masquerading as authentic worldwide safety occasions going down in Europe, with the intention of tricking customers who registered for these occasions into granting unauthorized entry to their accounts,” Volexity mentioned. What’s notable concerning the new wave is that the attackers provide to offer “dwell assist” to focused customers by way of messaging apps like Sign and WhatsApp to make sure they accurately return the URL, within the case of OAuth phishing workflows. The campaigns, a continuation of prior waves detected earlier this yr, have been attributed to a cyber espionage group often known as UTA0355.
Shanya PaaS Fuels New Assaults — A packer-as-a-service (PaaS) providing often known as Shanya has taken over the function beforehand performed by HeartCrypt to decrypt and cargo a bug able to killing endpoint safety options. The assault leverages a weak authentic driver (“ThrottleStop.sys”) and a malicious unsigned kernel driver (“hlpdrv.sys”) to attain its objectives. “The consumer mode killer searches the working processes and put in providers,” Sophos researchers Gabor Szappanos and Steeve Gaudreault mentioned. “If it finds a match, it sends a kill command to the malicious kernel driver. The malicious kernel driver abuses the weak clear driver, gaining write entry that allows the termination and deletion of the processes and providers of the safety merchandise.” The primary deployment of the EDR killer is claimed to have occurred close to the top of April 2025 in a Medusa ransomware assault. It has since been put to make use of in a number of ransomware operations, together with Akira, Qilin, and Crytox. The packer has additionally been employed to distribute CastleRAT as a part of a Reserving.com-themed ClickFix marketing campaign.

🎥 Cybersecurity Webinars

🔧 Cybersecurity Instruments

RAPTOR — It’s an open-source AI-powered safety instrument that automates code scanning, fuzzing, vulnerability evaluation, exploit technology, and OSS forensics. It is helpful when you could rapidly check software program for bugs, perceive whether or not a vulnerability is actual, or collect proof from a public GitHub repo. As an alternative of working many separate instruments, RAPTOR chains them collectively and makes use of an AI agent to information the method.
Google Risk Intelligence Browser Extension — For safety analysts and risk researchers: highlights suspicious IPs, URLs, domains, and file hashes straight in your browser. Get on the spot context, examine with out switching tabs, observe threats, and collaborate — all whereas staying protected. Accessible for Chrome, Edge, and Firefox.

Disclaimer: These instruments are for studying and analysis solely. They have not been absolutely examined for safety. If used the incorrect means, they might trigger hurt. Examine the code first, check solely in protected locations, and observe all guidelines and legal guidelines.

Conclusion
Every story this week factors to the identical fact: the road between innovation and exploitation retains getting thinner. Each new instrument brings new dangers, and each repair opens the door to the following discovery. The cycle is not slowing — however consciousness, velocity, and shared information nonetheless make the most important distinction.
Keep sharp, hold your programs patched, and do not tune out the quiet warnings. The following breach at all times begins small.

The Hacker News Tags:Bugs, IDE, Malware, React2Shell, USB, WhatsApp, Worms

Post navigation

Previous Post: Ransomware Payments Surpassed $4.5 Billion: US Treasury
Next Post: Tri-Century Eye Care Data Breach Impacts 200,000 Individuals

Related Posts

Transforming Your Cybersecurity Practice Into An MRR Machine The Hacker News
A Pragmatic Approach To NHI Inventories  The Hacker News
Linux Malware Delivered via Malicious RAR Filenames Evades Antivirus Detection The Hacker News
Why It Needs a Modern Approach The Hacker News
Researchers Find Serious AI Bugs Exposing Meta, Nvidia, and Microsoft Inference Frameworks The Hacker News
ClickFix Malware Campaign Exploits CAPTCHAs to Spread Cross-Platform Infections The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • CISO Conversations: Keith McCammon, CSO and Co-founder at Red Canary
  • Hackers Can Leverage Delivery Receipts on WhatsApp and Signal to Extract User Private Information
  • The ‘Kitten’ Project – Hacktivist Groups Carrying Out Attacks Targeting Israel
  • Tri-Century Eye Care Data Breach Impacts 200,000 Individuals
  • USB Malware, React2Shell, WhatsApp Worms, AI IDE Bugs & More

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • CISO Conversations: Keith McCammon, CSO and Co-founder at Red Canary
  • Hackers Can Leverage Delivery Receipts on WhatsApp and Signal to Extract User Private Information
  • The ‘Kitten’ Project – Hacktivist Groups Carrying Out Attacks Targeting Israel
  • Tri-Century Eye Care Data Breach Impacts 200,000 Individuals
  • USB Malware, React2Shell, WhatsApp Worms, AI IDE Bugs & More

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark