We have improved indicators: Gafgyt (+1), DeimosC2 (+3), NetSupportManager RAT (+2), Quasar RAT (+1), XWorm (+1), AsyncRAT (+3) and Aisuru (+6). https://vuldb.com/?actor #apt #cti #ioc

Hello everyone! It's been a busy day in the cyber world with significant breaches affecting cryptocurrency users and national services, new insights into nation-state APT activity, and a look at how AI is reshaping both attacks and defences. Let's dive in:

Trust Wallet Chrome Extension Breach ⚠️
- Trust Wallet's Chrome extension version 2.68.0 was compromised, leading to an estimated $6-7 million in cryptocurrency losses for users.
- Malicious code was embedded in the extension, exfiltrating mnemonic phrases to an attacker-controlled server, api.metrics-trustwallet[.]com, which was registered shortly before the incident.
- Trust Wallet has confirmed the incident, urged users to update to version 2.69 immediately, and committed to refunding all affected users, while a parallel phishing campaign exploited the panic.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/trust-wallet-chrome-extension-hack-tied-to-millions-in-losses/
📰 The Hacker News | https://thehackernews.com/2025/12/trust-wallet-chrome-extension-bug.html

French Postal Service Hit by Pro-Russian Hackers 🚨
- Pro-Russian group NoName057(16) claimed responsibility for a DDoS attack that disrupted France's national postal service, La Poste, and its banking arm, La Banque Postale, just before Christmas.
- The attack temporarily knocked key digital systems offline, affecting parcel tracking and slowing mail distribution, though La Poste stated no customer data was compromised.
- French authorities have opened an investigation, with the domestic intelligence agency DGSI taking over the probe, focusing on the deliberate disruption of a data processing service.

🗞️ The Record | https://therecord.media/pro-russia-hackers-claim-attack-la-poste

GrubHub Phishing Scam via Legitimate Subdomain 🎣
- Grubhub users received fraudulent emails from a legitimate company subdomain (b.grubhub.com) promising a tenfold return on sent cryptocurrency as part of a "Holiday Crypto Promotion."
- This is a classic crypto reward scam, luring victims to send Bitcoin to a specified wallet with the false promise of a larger return.
- Grubhub has acknowledged "unauthorized messages" to merchant partners, stating they have contained the issue and are working to prevent future occurrences, though the exact cause (e.g., DNS takeover) remains unconfirmed.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/fake-grubhub-emails-promise-tenfold-return-on-sent-cryptocurrency/

Evasive Panda APT Uses DNS Poisoning for MgBot Malware 🐼
- China-linked APT group Evasive Panda (also known as Bronze Highland, Daggerfly, StormBamboo) conducted a highly targeted cyber espionage campaign using DNS poisoning.
- The group manipulated DNS requests to deliver its MgBot backdoor, masquerading as updates for legitimate software like SohuVA, Baidu's iQIYI Video, IObit Smart Defrag, and Tencent QQ.
- MgBot is a modular implant capable of extensive data harvesting, including keystrokes, clipboard data, audio streams, and browser credentials, allowing for long-term stealthy persistence.

📰 The Hacker News | https://thehackernews.com/2025/12/china-linked-evasive-panda-ran-dns.html

Hacker Mindset for Cyber Defence 🧠
- Remedio CEO Tal Kollender, a former video game hacker, advocates for adopting a "hacker mindset" to effectively defend against cyber threats, stating that understanding adversarial thinking is crucial.
- Her company uses AI to proactively identify and auto-remediate vulnerabilities, misconfigurations, and compliance gaps across corporate devices.
- The increasing use of AI by attackers to accelerate reconnaissance and exploitation means defenders must also leverage AI to keep pace, making cybersecurity a battle of AI versus AI.

🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/12/26/video_game_hacker_turned_ceo/

AI's Impact on Cybersecurity Tabletop Exercises 🛡️
- Cybersecurity tabletop exercises are evolving to account for AI, both in terms of how attackers use AI to find and exploit bugs faster, and how defenders can integrate AI into their response strategies.
- Organisations need to simulate scenarios involving rapid exploitation of CVEs (within minutes of publication) and AI-powered phishing, while also securing their own AI systems against prompt injection and data exfiltration.
- Experts recommend incorporating "analog friction" like mandatory out-of-band verification for deepfake-driven requests and practising offline business operations, emphasising process over technology when trust in digital information is compromised.

🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/12/26/end_of_year_tabletop_exercises/

#CyberSecurity #ThreatIntelligence #CryptoHack #DDoS #Phishing #APT #EvasivePanda #MgBot #AIinCyber #TabletopExercises #InfoSec #IncidentResponse

Trust Wallet Chrome extension hack tied to millions in losses

Several users of the Trust Wallet Chrome extension report having their cryptocurrency wallets drained after installing a compromised extension update released on December 24, prompting an urgent response from the company and warnings to affected users. Simultaneously, BleepingComputer observed a phishing domain launched by hackers.

BleepingComputer
📢 Cloud Atlas (APT) en 2025 : chaîne d’infection mise à jour via CVE‑2018‑0802, VBShower/VBCloud/PowerShower et détournement de DLL VLC
📝 Kaspersky publie un rapport (19 déc.
📖 cyberveille : https://cyberveille.ch/posts/2025-12-26-cloud-atlas-apt-en-2025-chaine-dinfection-mise-a-jour-via-cve-2018-0802-vbshower-vbcloud-powershower-et-detournement-de-dll-vlc/
🌐 source : https://securelist.com/cloud-atlas-h1-2025-campaign/118517/
#APT #CVE_2018_0802 #Cyberveille
Cloud Atlas (APT) en 2025 : chaîne d’infection mise à jour via CVE‑2018‑0802, VBShower/VBCloud/PowerShower et détournement de DLL VLC

Kaspersky publie un rapport (19 déc. 2025) sur l’APT Cloud Atlas, ciblant l’Europe de l’Est et l’Asie centrale, et décrit en détail la chaîne d’infection et des implants (dont certains inédits) observés au 1er semestre 2025. Point d’entrée: phishing avec document Office (DOC/X) chargeant un modèle RTF malveillant exploitant CVE‑2018‑0802 (Equation Editor) pour télécharger/exécuter un HTA. Les modèles/HTA sont hébergés sur des serveurs de l’acteur, avec téléchargements restreints dans le temps et par IP.

CyberVeille
Ubuntu in Launchpad

Ubuntu also includes a wide variety of software through its network of software repositories. Once your system is installed you can simply call up a list of all the existing tools out there and choose any of them for immediate installation over the internet.

Launchpad
We have updated indicators: Vidar (+1), Bashlite (+1), Hajime (+1), ValleyRAT (+1), Gafgyt (+1), Aisuru (+21) and PureLogs Stealer (+1). https://vuldb.com/?actor #apt #cti #ioc
Actors

Predictive activity analysis of APT actors in social media, private forums, chat rooms, and darknet markets.

So, if you don't want Calibre to have an LLM, I believe your point of no return is version 8.11.   Luckily, since Debian Stable is reasonable, the repository still has 8.5.

The thing I would recommend is if you use Calibre regularly and do not want any "ai" garbage, mark your version now in APT and hope that the @grimthorpe 's Clbre fork project continues to advance (I have hope) so that it will make a newer version of Calibre without LLM's easy to install.

For the time being, my Debian (and Debian based distro) friends, you can mark the current version to be safe.

Just run:

sudo apt-mark hold calibre

And to check that it worked, run:

apt-mark showhold

#Clbre #Calibre #Debian #Debian13 #APT #ebooks #Kindle #noai #ai #chatgpt #openai #Google #Gemini #stoptheslop #slop #GNULinux #GNU #Linux

@BrodieOnLinux #APT: Advanced Passenger Train uhm, yes, Advance Packaging Tool