Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories

Posted on December 4, 2025December 4, 2025 By CWS

Dec 04, 2025Ravie LakshmananCybersecurity / Hacking Information

Suppose your Wi-Fi is protected? Your coding instruments? And even your favourite monetary apps? This week proves once more how hackers, firms, and governments are all locked in a nonstop race to outsmart one another.
This is a fast rundown of the most recent cyber tales that present how briskly the sport retains altering.

DeFi exploit drains funds

A essential exploit focusing on Yearn Finance’s yETH pool on Ethereum has been exploited by unknown menace actors, ensuing within the theft of roughly $9 million from the protocol. The assault is claimed to have abused a flaw in how the protocol manages its inner accounting, stemming from the truth that a cache containing calculated values to avoid wasting on gasoline charges was by no means cleared when the pool was fully emptied. “The attacker achieved this by minting an astronomical variety of tokens – 235 septillion yETH (a 41-digit quantity) – whereas depositing solely 16 wei, value roughly $0.000000000000000045,” Verify Level mentioned. “This represents one of the capital-efficient exploits in DeFi historical past.”

Linux malware evolves stealth

Fortinet mentioned it found 151 new samples of BPFDoor and three of Symbiote exploiting prolonged Berkeley Packet Filters (eBPFs) to reinforce stealth by means of IPv6 assist, UDP visitors, and dynamic port hopping for covert command-and-control (C2) communication. Within the case of Symbiote, the BPF directions present the brand new variant solely accepts IPv4 or IPv6 packets for protocols TCP, UDP, and SCTP on non-standard ports 54778, 58870, 59666, 54879, 57987, 64322, 45677, and 63227. Coming to BPFDoor, the newly recognized artifacts have been discovered to assist each IPv4 and IPv6, in addition to swap to a very totally different magic packet mechanism. “Malware authors are enhancing their BPF filters to extend their probabilities of evading detection. Symbiote makes use of port hopping on UDP excessive ports, and BPFDoor implements IPv6 assist,” safety researcher Axelle Apvrille mentioned.

Phishing blitz blocked

Microsoft mentioned it detected and blocked on November 26, 2025, a high-volume phishing marketing campaign from a menace actor named Storm-0900. “The marketing campaign used parking ticket and medical check end result themes and referenced Thanksgiving to lend credibility and decrease recipients’ suspicion,” it mentioned. “The marketing campaign consisted of tens of 1000’s of emails and focused primarily customers in the USA.” The URLs redirected to an attacker-controlled touchdown web page that first required customers to unravel a slider CAPTCHA by clicking and dragging a slider, adopted by ClickFix, which tricked customers into operating a malicious PowerShell script underneath the guise of finishing a verification step. The tip purpose of the assaults was to ship a modular malware referred to as XWorm that permits distant entry, information theft, and deployment of further payloads. “Storm-0900 is a prolific menace actor that, when lively, launches phishing campaigns each week,” Microsoft mentioned.

Grant rip-off hides malware

A brand new phishing marketing campaign has been noticed distributing bogus emails claiming to be a couple of skilled achievement grant that lures them with supposed financial grants. “It features a password-protected ZIP and personalised particulars to seem professional, urging the sufferer to open the connected ‘safe digital bundle’ to say the award, organising the credential phish and malware chain that follows,” Trustwave mentioned. The ZIP archive accommodates an HTML web page that is designed to phish their webmail credentials and exfiltrate it to a Telegram bot. Then a malicious SVG picture is used to set off a PowerShell ClickFix chain that installs the Stealerium infostealer to repair a purported challenge with Google Chrome.

Russian spies hit NGOs

A recent wave of spear-phishing exercise linked to the Russia-nexus intrusion set COLDRIVER has focused non-profit group Reporters With out Borders (RSF), which was designated as an “undesirable” entity by the Kremlin in August 2025. The assault, noticed in March 2025, originated from a Proton Mail handle, urging targets to overview a malicious doc by sharing a hyperlink that possible redirected to a Proton Drive URL internet hosting a PDF file. In one other case focusing on a unique sufferer, the PDF got here connected to the e-mail message. “The retrieved file is a typical Calisto decoy: it shows an icon and a message claiming that the PDF is encrypted, instructing the person to click on a hyperlink to open it in Proton Drive,” Sekoia mentioned. “When the person clicks the hyperlink, they’re first redirected to a Calisto redirector hosted on a compromised web site, which then forwards them to the menace actor’s phishing package.” The redirector is a PHP script deployed on compromised web sites, which finally takes the victims to an adversary-in-the-middle (AiTM) phishing web page that may seize their Proton credentials. Proton has since taken down the attacker-controlled accounts.

Android boosts rip-off protection

Google has expanded in-call rip-off safety on Android to Money App and JPMorganChase within the U.S., after piloting the characteristic within the U.Ok., Brazil, and India. “Once you launch a collaborating monetary app whereas display screen sharing and on a telephone name with a quantity that isn’t saved in your contacts, your Android system will routinely warn you concerning the potential risks and provide the possibility to finish the decision and to cease display screen sharing with only one faucet,” Google mentioned. “The warning features a 30-second pause interval earlier than you are capable of proceed, which helps break the ‘spell’ of the scammer’s social engineering, disrupting the false sense of urgency and panic generally used to control you right into a rip-off.” The characteristic is appropriate with Android 11+ units.

Ransomware hides behind packer

A beforehand undocumented packer for Home windows malware named TangleCrypt has been utilized in a September 2025 Qilin ransomware assault to hide malicious payloads just like the STONESTOP EDR killer through the use of the ABYSSWORKER driver as a part of a convey your personal weak driver (BYOVD) assault to forcefully terminate put in safety merchandise on the system. “The payload is saved contained in the PE Sources through a number of layers of base64 encoding, LZ78 compression, and XOR encryption,” WithSecure mentioned. “The loader helps two strategies of launching the payload: in the identical course of or in a baby course of. The chosen technique is outlined by a string appended to the embedded payload. To hinder evaluation and detection, it makes use of just a few frequent methods like string encryption and dynamic import resolving, however all of those have been discovered to be comparatively easy to bypass. Though the packer has an general fascinating design, we recognized a number of flaws within the loader implementation which will trigger the payload to crash or present different surprising behaviour.”

SSL certificates shorten lifespan

Let’s Encrypt has formally introduced plans to cut back the utmost validity interval of its SSL/TLS certificates from 90 days to 45 days. The transition, which shall be accomplished by 2028, aligns with broader trade shifts mandated by the CA/Browser Discussion board Baseline Necessities. “Decreasing how lengthy certificates are legitimate for helps enhance the safety of the web, by limiting the scope of compromise, and making certificates revocation applied sciences extra environment friendly,” Let’s Encrypt mentioned. “We’re additionally lowering the authorization reuse interval, which is the size of time after validating area management that we enable certificates to be issued for that area. It’s at the moment 30 days, which shall be diminished to 7 hours by 2028.”

Pretend extension drops RATs

A malicious Visible Studio Code (VS Code) extension named “prettier-vscode-plus” has been revealed to the official VS Code Market, impersonating the professional Prettier formatter. The assault begins with a Visible Primary Script dropper that is designed to run an embedded PowerShell script to fetch the next-stage payloads. “The extension served because the entry level for a multi-stage malware chain, beginning with the Anivia loader, which decrypted and executed additional payloads in reminiscence,” Hunt.io mentioned. “OctoRAT, the third-stage payload dropped by the Anivia loader, offered full distant entry, together with over 70 instructions for surveillance, file theft, distant desktop management, persistence, privilege escalation, and harassment.” Some features of the assault have been disclosed final month by Checkmarx.

Nations challenge OT AI steerage

Cybersecurity and intelligence businesses from Australia, Canada, Germany, the Netherlands, New Zealand, the U.Ok., and the U.S. have launched new pointers for safe integration of Synthetic Intelligence (AI) in Operational Know-how (OT) environments. The important thing rules embrace educating personnel on AI dangers and its impacts, evaluating enterprise instances, implementing governance frameworks to make sure regulatory compliance, and sustaining oversight, preserving security and safety in thoughts. “That form of coordination is uncommon and alerts the significance of this challenge,” Floris Dankaart, lead product supervisor of managed prolonged detection and response at NCC Group, mentioned. “Equally vital, most AI-guidance addresses IT, not OT (the methods that hold energy grids, water remedy, and industrial processes operating). It is refreshing and essential to see regulators acknowledge OT-specific dangers and supply actionable rules for integrating AI safely in these environments.”

Airports hit by GPS spoofing

The Indian authorities has revealed that native authorities have detected GPS spoofing and jamming at eight main airports, together with these in Delhi, Kolkata, Amritsar, Mumbai, Hyderabad, Bangalore, and Chennai. Civil Aviation Minister Ram Mohan Naidu Kinjarapu, nonetheless, didn’t present any particulars on the supply of the spoofing and/or jamming, however famous the incidents didn’t trigger any hurt. “To boost cyber safety in opposition to world threats, AAI [Airports Authority of India] is implementing superior cyber safety options for IT networks and infrastructure,” Naidu mentioned.

npm worm leaks secrets and techniques

The second Shai-Hulud provide chain assault focusing on the npm registry uncovered round 400,000 distinctive uncooked secrets and techniques after compromising over 800 packages and publishing stolen information in 30,000 GitHub repositories. Of those, solely about 2.5% these are verified. “The dominant an infection vector is the @postman/tunnel-agent-0.6.7 bundle, with @asyncapi/specs-6.8.3 recognized because the second-most frequent,” Wiz mentioned. “These two packages account for over 60% of complete infections. PostHog, which offered an in depth postmortem of the incident, is believed to be the ‘affected person zero’ of the marketing campaign. The assault stemmed from a flaw in CI/CD workflow configuration that allowed malicious code from a pull request to run with sufficient privileges to seize high-value secrets and techniques. “At this level, it’s confirmed that the preliminary entry vector on this incident was abuse of pull_request_target through PWN request,” Wiz added. The self-replicating worm has been discovered to steal cloud credentials and use them to “entry cloud-native secret administration providers,” in addition to unleash harmful code that wipes person information if the worm is unsuccessful in propagating additional.

Pretend Wi-Fi hacker jailed

Michael Clapsis, a 44-year-old Australian man, has been sentenced to over seven years in jail for organising pretend Wi-Fi entry factors to steal private information. The defendant, who was charged in June 2024, ran pretend free Wi-Fi entry factors on the Perth, Melbourne, and Adelaide airports throughout a number of home flights and at work. He deployed evil twin networks to redirect customers to phishing pages and seize credentials, subsequently utilizing the data to entry private accounts and gather intimate images and movies of girls. Clapsis additionally hacked his employer in April 2024 and accessed emails between his boss and the police after his arrest. The investigation was launched that month after an airline worker found a suspicious Wi-Fi community throughout a home flight. “The person used a conveyable wi-fi entry system, generally referred to as a Wi-Fi Pineapple, to passively hear for system probe requests,” the Australian Federal Police (AFP) mentioned. “When detecting a request, the Wi-Fi Pineapple immediately creates an identical community with the identical title, tricking a tool into pondering it’s a trusted community. The system would then join routinely.”

Huge digicam hack uncovered

Authorities in South Korea have arrested 4 people, believed to be working independently, for collectively hacking into greater than 120,000 web protocol cameras. Three of the suspects are mentioned to have taken the footage recorded from non-public houses and industrial services, together with a gynaecologist’s clinic, and created a whole bunch of sexually exploitative supplies to promote them to a international grownup website (known as “Website C”). As well as, three people who bought such unlawful content material from the web site have already been arrested and withstand three years in jail.

Hundreds of secrets and techniques uncovered

A scan of about 5.6 million public repositories on GitLab has revealed over 17,000 verified dwell secrets and techniques, in accordance with TruffleHog. Google Cloud Platform (GCP) credentials have been probably the most leaked secret kind on GitLab repositories, adopted by MongoDB, Telegram bots, OpenAI, OpenWeather, SendGrid, and Amazon Net Providers. The 17,430 leaked secrets and techniques belonged to 2804 distinctive domains, with the earliest legitimate secret relationship again to December 16, 2009.

Pretend Zendesk websites lure victims

The cybercriminal alliance referred to as Scattered LAPSUS$ Hunters has been noticed going after Zendesk servers in an effort to steal company information they will use for ransom operations. ReliaQuest mentioned it detected greater than 40 typosquatted and impersonating domains mimicking Zendesk environments. “Among the domains are internet hosting phishing pages with pretend single sign-on (SSO) portals designed to steal credentials and deceive customers,” it mentioned. “We even have proof to counsel that fraudulent tickets are being submitted on to professional Zendesk portals operated by organizations utilizing the platform for customer support. These pretend submissions are crafted to focus on assist and help-desk personnel, infecting them with distant entry trojans (RATs) and different varieties of malware.” Whereas the infrastructure patterns level to the infamous cybercrime group, ReliaQuest mentioned that copycats impressed by the group’s success could not be dominated out.

AI abilities abused for ransomware

Cato Networks has demonstrated that it is doable to leverage Anthropic’s Claude Expertise, which permits customers to create and share customized code modules that increase on the AI chatbot’s capabilities, to execute a MedusaLocker ransomware assault. The check reveals “how a trusted Talent might set off actual ransomware habits end-to-end underneath the identical approval context,” the corporate mentioned. “As a result of Expertise could be freely shared by means of public repositories and social channels, a convincing ‘productiveness’ Talent might simply be propagated by means of social engineering, turning a characteristic designed to increase your AI’s capabilities right into a malware supply vector.” Nevertheless, Anthropic has responded to the proof-of-concept (PoC) by stating the characteristic is by design, including “Expertise are deliberately designed to execute code” and that customers are explicitly requested and warned previous to operating a talent. Cato Networks has argued that the chief concern revolves round trusting the talent. “As soon as a Talent is accepted, it positive aspects persistent permissions to learn/write recordsdata, obtain or execute further code, and open outbound connections, all with out additional prompts or visibility,” it famous. “This creates a consent hole: customers approve what they see, however hidden helpers can nonetheless carry out delicate actions behind the scenes.”

Stego loader hides LokiBot

A .NET loader has been noticed utilizing steganographic methods to ship numerous distant entry trojans like Quasar RAT and LokiBot. The loader, per Splunk, disguises itself as a professional enterprise doc to trick customers into decompressing and opening the file. As soon as launched, it decrypts and hundreds a further module straight into the method’s allotted reminiscence house. LokiBot “primarily targets Home windows (and later Android variants), harvesting browser and app credentials, cryptocurrency wallets, and keystrokes, and might provision backdoors for additional payloads,” Splunk mentioned.

Iranian malware spreads quick

Deep Intuition has analyzed a 64-bit binary that is linked to a hacking group referred to as Nimbus Manticore. It is compiled utilizing Microsoft Visible C/C++ and the Microsoft Linker. The malware, in addition to that includes superior capabilities to dynamically load further parts at runtime and conceal itself from static evaluation instruments, makes an attempt to maneuver laterally throughout the community and achieve elevated entry. “This malware is not content material to take a seat on a single compromised machine,” the corporate mentioned. “It needs to unfold, achieve administrative entry, and place itself for optimum affect throughout your infrastructure.”

Groups visitor entry exploited

Menace actors have been discovered to impersonate IT personnel in social engineering assaults through Microsoft Groups to strategy victims and deceive them into putting in Fast Help after offering their credentials on a phishing hyperlink shared on the messaging platform. Additionally executed have been instructions to conduct reconnaissance, command and management (C2), and information exfiltration, in addition to drop what seems to be a Python-compiled infostealer. Nevertheless, probably the most notable side of the assault is that it leverages Groups’ visitor entry characteristic to ship invitations. “On November 4, 2025, suspicious exercise was noticed in a buyer surroundings by means of the Microsoft Groups ‘Chat with Anybody’ characteristic, which permits direct messaging with exterior customers through electronic mail addresses,” CyberProof mentioned. “An exterior person ([email protected][.]eg) contacted the person in Groups, claiming to be from IT assist.”

Stealer updates add Protobufs

A C++ downloader named Matanbuchus has been utilized in campaigns distributing the Rhadamanthys info stealer and the NetSupport RAT. First noticed in 2020, the malware is especially designed to obtain and execute second-stage payloads. Model 3.0 of Matanbuchus was recognized within the wild in July 2025. “In model 3.0, the malware developer added Protocol Buffers (Protobufs) for serializing community communication information,” Zscaler mentioned. “Matanbuchus implements quite a lot of obfuscation methods to evade detection, comparable to including junk code, encrypted strings, and resolving Home windows API features by hash. Further anti-analysis options embrace a hardcoded expiration date that forestalls Matanbuchus from operating indefinitely and establishes persistence through downloaded shellcode that creates a scheduled process.”

If there’s one factor these tales present, it is that cybersecurity by no means sleeps. The threats may sound technical, however the affect at all times lands near house — our cash, our information, our belief. Staying alert and knowledgeable is not paranoia anymore; it is simply good sense.

The Hacker News Tags:Blasts, DeFi, Hack, NPM, Phishing, Stories, Theft, WiFi, Worm

Post navigation

Previous Post: Personal Information Compromised in Freedom Mobile Data Breach
Next Post: Freedom Mobile Data Breach Exposes Personal Information of Customers

Related Posts

Why Offensive Security Training Benefits Your Entire Security Team The Hacker News
Two New Supermicro BMC Bugs Allow Malicious Firmware to Evade Root of Trust Security The Hacker News
CISA Warns of Active Spyware Campaigns Hijacking High-Value Signal and WhatsApp Users The Hacker News
DOJ Charges 22-Year-Old for Running RapperBot Botnet Behind 370,000 DDoS Attacks The Hacker News
Step Into the Password Graveyard… If You Dare (and Join the Live Session) The Hacker News
DOJ Resentences BreachForums Founder to 3 Years for Cybercrime and Possession of CSAM The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Global Cyber Agencies Issue AI Security Guidance for Critical Infrastructure OT
  • Freedom Mobile Data Breach Exposes Personal Information of Customers
  • Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories
  • Personal Information Compromised in Freedom Mobile Data Breach
  • 5 Threats That Reshaped Web Security This Year [2025]

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Global Cyber Agencies Issue AI Security Guidance for Critical Infrastructure OT
  • Freedom Mobile Data Breach Exposes Personal Information of Customers
  • Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories
  • Personal Information Compromised in Freedom Mobile Data Breach
  • 5 Threats That Reshaped Web Security This Year [2025]

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark