• A sophisticated malware campaign has emerged, targeting Indonesia’s most vulnerable digital citizens through a calculated exploitation of trust in the nation’s pension fund system.

    The malicious operation impersonates PT Dana Tabungan dan Asuransi Pegawai Negeri (TASPEN), the state-owned pension fund managing over $15.9 billion in assets for millions of Indonesian civil servants and retirees.

    This campaign represents a disturbing evolution in cybercrime tactics, weaponizing institutional trust to conduct large-scale financial fraud against senior citizens who are increasingly encouraged to adopt digital services for pension management.

    The attack leverages a meticulously crafted phishing website hosted at taspen[.]ahngo[.]cc, which mimics an official mobile application download page complete with TASPEN’s branding and the Indonesian slogan “Aplikasi Andal, semudah bersama TASPEN” (A reliable app, easy with TASPEN).

    The fraudulent site features weaponized Google Play and Apple App Store buttons, with the Android version initiating direct downloads of malicious APK files while the iOS button displays a deceptive maintenance message in Bahasa Indonesia to maintain credibility.

    CloudSEK analysts identified this campaign through their threat intelligence monitoring, revealing that the malware employs advanced evasion techniques to bypass traditional security measures.

    Attack Lifecycle (Source – Cloudsek)

    The malicious application is protected by DPT-Shell, an open-source Android packer that encrypts the executable code and deploys it only during runtime, effectively defeating static analysis tools used by security researchers.

    Runtime Payload Deployment and Surveillance Capabilities

    The malware’s most concerning aspect lies in its sophisticated deployment mechanism and comprehensive surveillance capabilities once installed on victim devices.

    Upon execution, the DPT-Shell protection system first decrypts the hidden malicious payload in memory before writing it to the application’s private code_cache directory as a ZIP archive named i111111.zip.

    This runtime unpacking ensures that the true malicious functionality remains completely hidden from security scanners until the application is actively running on a live device.

    Once operational, the malware deploys multiple background services designed for comprehensive data theft.

    The SmsService component provides persistent SMS interception capabilities, automatically reading and forwarding all incoming messages including critical two-factor authentication codes.

    Simultaneously, the ScreenRecordService enables real-time visual monitoring of all user activities, while the CameraService facilitates facial video capture for biometric data harvesting.

    These components work in concert with a ContactData class that systematically exfiltrates the victim’s complete address book, including names, phone numbers, email addresses, and call history.

    The malware establishes encrypted communication with its command and control server at rpc.syids.top through both HTTP POST requests for credential theft and persistent WebSocket connections for real-time command execution.

    Encrypted Credential Exfiltration (Source – Cloudsek)

    When victims enter their banking credentials, the malware encrypts and transmits this data while deliberately displaying Indonesian error messages to mask the successful exfiltration, creating the illusion of a simple failed login attempt.

    Attribution analysis reveals strong linguistic indicators pointing to Chinese-speaking threat actors, with error messages in Simplified Chinese found embedded within both the phishing infrastructure and C2 server responses.

    The campaign’s success threatens to establish a dangerous precedent for similar attacks against other critical Indonesian public institutions, potentially affecting millions of citizens who rely on digital government services for essential financial and healthcare needs.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Malware Attack Exploiting TASPEN’s Legacy to Target Indonesian Senior Citizens appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A widespread service disruption is currently affecting Microsoft Teams users across the globe, preventing access to embedded Office documents within the collaboration platform. The issue, which began surfacing, has created significant workflow interruptions for organizations relying on seamless document integration. Core Functionality Compromised The current problem strikes at the heart of Teams’ collaborative capabilities. Users are experiencing […]

    The post Microsoft Teams Flaw Prevents Users From Accessing Embedded Office Files appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical zero-day remote code execution (RCE) vulnerability is currently threatening the security of over 28,000 Citrix instances worldwide. The flaw, designated as CVE-2025-7775, is being actively exploited by threat actors, prompting urgent security warnings from cybersecurity authorities and immediate action requirements from organizations running affected systems. Widespread Vulnerability Exposure The Shadowserver Foundation’s latest research reveals alarming statistics […]

    The post Over 28,000 Citrix Servers at Risk from Active 0-Day RCE Exploit appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Over the past year, the Underground ransomware gang has emerged as a formidable threat to organizations across diverse industries and geographies.

    First identified in July 2023, the group resurfaced in May 2024 with a Dedicated Leak Site (DLS), signaling a renewed and more sophisticated operational phase.

    Their campaigns now span from the United Arab Emirates to South Korea, targeting companies in construction, manufacturing, IT, and beyond.

    Victims report encrypted critical assets and threatened data leaks, with ransom demands that exploit both technical and psychological pressure.

    In their latest modus operandi, Underground operators meticulously tailor each attack to the victim’s environment.

    Initial infiltration often leverages stolen credentials or unpatched vulnerabilities in remote desktop services.

    Once inside, they disable shadow copies using the vssadmin delete shadows /all /quiet command, stripping victims of quick rollback options.

    Process of checking the number of initial argument values (Source – ASEC)

    ASEC analysts noted that this hands-on approach transforms routine environments into fully compromised landscapes, leaving forensic traces that complicate incident response.

    Following reconnaissance, the ransomware proceeds with encryption routines that combine AES symmetric encryption and RSA asymmetric wrapping.

    Each file is encrypted with a unique AES key, while the key material and initialization vector (IV) are sealed with a hardcoded RSA public key before being appended to the file.

    No external C2 communication occurs during encryption, ensuring that local evidence alone cannot facilitate decryption.

    Final metadata format (Source – ASEC)

    The encryption metadata—spanning the file’s original size, flag sets, version, and magic values—is structured in an 0x18-byte block affixed at the end of each file.

    Infection Mechanism Deep Dive

    The core of Underground’s infection mechanism lies in its multi-stage payload execution. Upon launch, the binary checks its command-line parameters and exits immediately if more than two arguments are detected, a rudimentary anti-analysis safeguard.

    The malware then declares a mutex string, “8DC1F7B9D2F4EA58,” to prevent multiple instances.

    Without employing advanced sandbox evasion techniques, it swiftly executes pre-encryption routines: deleting shadow copies, modifying registry keys to restrict remote desktop disconnections, and halting SQL services with commands such as:-

    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ /v MaxDisconnectionTime /t REG_DWORD /d 1209600000 /f
    net stop MSSQLSERVER /f /m
    net stop SQLSERVERAGENT /f /m
    net stop MSSQLFDLauncher /f /m
    SystemTime 6 months ago being passed to the encryption-related function (Source – ASEC)

    By excluding system directories and executable extensions—such as .exe, .dll, and .sys—the malware avoids crippling the operating system, focusing its destructive power on user-generated content.

    Structural change between the original file and the encrypted file (Source – ASEC)

    Once the environment is primed, a 0x30-byte random number is generated via the BCrypt API, partitioned into a 0x20-byte AES key and a 0x10-byte IV.

    Files are read into memory, encrypted in place, and then appended with the RSA-encrypted key material (0x200 bytes).

    For large files, a striping method encrypts head, tail, and periodic segments using flag values that dictate encryption unit size and gap intervals, balancing performance and file impact.

    Finally, the ransomware deploys an _eraser.bat script to purge Windows event logs via wevtutil.exe, erasing traces of its activity and hindering root cause analysis.

    Through these refined tactics, Underground leverages a blend of classic and advanced methods, underscoring the importance of proactive patching, segmented backups, and robust endpoint monitoring to defend against its evolving threat.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Underground Ransomware Gang With New Tactics Against Organizations Worldwide appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A widespread service issue is impacting Microsoft Teams users globally this Thursday, preventing many from opening embedded Microsoft Office documents within the collaboration platform.

    Reports began surfacing early this morning, with users expressing frustration over their inability to access essential files like Word documents, Excel spreadsheets, and PowerPoint presentations directly in their Teams channels and chats.

    The issue disrupts a core function of the Teams application, which is designed to provide a seamless environment for collaboration. Typically, users can open and co-author Office files without leaving the Teams interface.

    However, the current problem forces a broken workflow, with users reporting that clicking on an embedded file results in a continuous loading screen, an error message, or a blank window.

    The disruption is causing significant productivity hurdles for organizations that rely on Teams as their central communication and work hub. The inability to quickly review reports, update shared spreadsheets, or access presentations is forcing employees to find alternative methods to continue their work.

    Microsoft has officially acknowledged the problem and has begun an investigation. An advisory has been posted to the Microsoft 365 Service Health Dashboard under the incident ID TM1143347.

    In the initial notice, Microsoft confirmed it has received reports of an issue impacting users’ ability to open embedded Microsoft Office documents and is analyzing diagnostic data to isolate the root cause.

    While Microsoft engineers work toward a resolution, affected users have identified several temporary workarounds. These include:

    • Using the “Open in Browser” option to view the file in the respective Office web application.
    • Selecting “Open in Desktop App” to launch the file in its native program.
    • Downloading a local copy of the file to their computer.
    • Navigate to the underlying SharePoint or OneDrive folder where the file is stored and open it from there.

    IT administrators are advised to monitor the Service Health Dashboard for the latest technical updates and progress on a fix.

    Microsoft has not yet provided an estimated time for resolution, but has confirmed that the issue is being treated with high priority. Users are encouraged to utilize the suggested workarounds to minimize workflow disruptions.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Microsoft Teams Issue Blocks Users From Opening Embedded Office Documents appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Could a flotilla of robot boats do the same job as a U.S. Navy destroyer? A task force commander has a theory.

    “We have a thesis in TF66 we call the ‘deconstructed DDG,” said Rear Adm. Michael Mattis, who leads an effort to figure out how low-cost, commercially available uncrewed systems might fit into the Navy’s Sixth Fleet. “We think that with 20 USVs of different, heterogeneous types, we could deconstruct a mission that a DDG could do. And we think we could do it at a cost point of essentially 1/30 of what a DDG would cost.” 

    Now, Mattis needs to prove it to his leaders at U.S. Naval Forces Europe/Africa, he told an audience at the National Defense Industrial Association’s emerging tech conference on Wednesday. 

    “I need to be able to show the ROI on that. I need to be able to show the resilience of that system, being able to perform. And I need to be able to show that it's okay to attrit that capability and then be able to quickly regenerate another one, another one. And that comes back down to really understanding these numbers in this data and having confidence that these are real capabilities able to deliver real effects that we've rehearsed and proven.”

    With a keen eye on the war in Ukraine, Mattis’ task force spent the summer testing uncrewed systems in joint and multinational exercises. The group joined the Army’s Second Multidomain Task Force in Arcane Thunder and NATO partners in the annual BALTOPS maritime exercise. The TF66 team is also working with NATO’s Task Force X on domain awareness. 

    “It turns out that the Baltic is a pretty caustic environment as well. Similar to the Eastern Med or the Black Sea, we saw a bit of jamming and spoofing going on…We were able to see sort of the challenges operating through that electromagnetic spectrum,” Mattis said. 

    During BALTOPS, which ended in June, the task force worked with the Royal Navy, commanding uncrewed systems from a patrol boat within line of sight for scouting tasks. They also tested USVs for contested logistics with the Polish Special Forces and the Army during BALTOPS and Arcane Thunder respectively.  

    “We used 10 of our USVs that have pretty good range—they're slower speed, but they have good ability to carry a couple hundred pounds of a payload. So, whether it be ammunition, food…we worked with both the Polish SOF and the U.S. Army to put those boats in the water and then essentially see what it would take to get him through a barrier and have him go to another beach where he might have an isolated force that's looking to be sustained,” Mattis said. “And then finally, we pivoted from BALTOPS to the Task Force X, true maritime demand awareness task…the data interoperability and passing them our video feeds, passing them our data locations, and then figuring out what we could do around identifying targets…and monitoring threats.”

    An overall goal for Task Force 66 is to experiment with formations to determine what is needed to put a robotic flotilla on par with traditional manned platforms. 

    “We generally have multi-domain or multi-mission ships…But we don't necessarily have ships that can do [effects] everywhere, all the time, everything. So the idea, then, is, how do I take an exquisite capability like a destroyer, outsource maybe one mission set from that destroyer, maybe the maritime demand awareness, and then be able to characterize, how do I maintain the persistence and capabilities of that ship to do that mission with a flotilla of unmanned things—which may include unmanned aerial vehicles, may include unmanned underwater vehicles, they would be networked together working through the space and cyber arenas to kind of pull their data together and generate a similar effect to what that destroyer might be doing,” Mattis told reporters. 

    Robotic and autonomous systems would act as part of a “hedge force” that could be used to deter adversaries when there aren’t enough traditional capabilities to do it and deliver the same effects. 

    For example, for maritime domain awareness in the Gulf of Guinea, “I need some sort of persistent presence there. I'm not going to try and flood the zone with 1,000 drones,” Mattis said. “That flotilla has to be out there for an amount of time. And we have some USVs that can persist, for example, for six months straight. I could just leave them out there. But if I'm generating an effect somewhere else—a different effect—maybe I may need to cycle the boats back and forth. And so then I've got to figure out what is my rotation. If I have a destroyer out there, I have to refuel it, and I have to have it go do other mission sets and other things. So we don't have a framework to figure that out right now.”

    Eventually, the lessons of TF66 could be combined with those of Task Force 59—the Navy's original drone task force, run by Naval Forces Central Command—and 4th Fleet’s own, more integrated efforts. But for now, Mattis is focused on proof in the data. 

    “I am trying to create more transparency to my leadership and to the leadership in the US Navy around the performance and capabilities of our systems to meet their expected concepts and operations every time I put my systems to sea,” he said. “I want to be able to take those telemetry feeds down to the component level and be and—based on outcomes, based metrics—be able to articulate whether I've met an outcome or not, and be able to isolate that to a failed component or a working system. And I want to be totally ruthlessly transparent with that, with my leadership all the way up to the chief of naval operations, who would love to have a dashboard that he would look at. He's a data driven leader, and that's where we need to go, where we've been challenged.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • South Korean authorities have successfully extradited a key suspect in a large-scale hacking operation that resulted in the embezzlement of over 38 billion won (approximately $28.5 million USD) from high-profile victims. The individual, identified as Mr. G, a 34-year-old Chinese national, was repatriated from Thailand to Incheon International Airport on August 22, 2025, marking the […]

    The post Chinese Hacker Suspect Arrested in South Korea Over Major Financial Cyberattack appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • General Atomics’ collaborative combat aircraft began flight testing with the Air Force today, the service announced

    The drone, dubbed YFQ-42A, took off from Gray Butte Airport, just east of Palmdale, California. The airport is owned by General Atomics and has been used to develop and test the company’s Predator and Reaper drones. The YFQ-42A is based on the company’s XQ-67A Off-Board Sensing Station drone, which flew for the first time last year

    “This milestone showcases what’s possible when innovative acquisition meets motivated industry. In record time, CCA went from concept to flight—proving we can deliver combat capability at speed when we clear barriers and align around the warfighter,” Air Force secretary Troy Meink said in the statement. 

    In May, the service announced the program had begun ground testing ahead of its first flight this summer. The drones will go through testing at Edwards Air Force Base, California, and operational assessments by an “experimental operational unit” at Nellis Air Force Base, Nevada before they hit the fleet. Eventually, CCAs will be based at Beale Air Force Base, Calif., at a “CCA Air Readiness Unit” that will deploy the drones worldwide. 

    Anduril, the other company on contract to build prototypes for the Air Force, said in a statement that flight testing for its CCA, the YFQ-44 Fury, will “begin soon.”

    After both prototypes fly, officials will make a production decision in fiscal 2026 whether to produce one or both of the companies’ offerings. Service officials hinted last year that they’ll carry both companies’ offerings into production, but said the drones’ performance in flight tests will determine how many they buy from each company.

    The first CCAs are designed for air-to-air missions—essentially hauling extra rounds for fighter jets. The Air Force has yet to confirm what future increments will look like, but officials have hinted that the next batch will be on the “low-end” for cost and capability, as the service looks toward building affordable mass. 

    The service only asked for $111 million in its 2026 budget proposal for CCAs, but leaned on the one-time reconciliation bill to inject $678 million into the program—bringing the total funds close to $800 million in 2026. 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The head of the Defense Innovation Unit, a champion of acquisition reform who was instrumental in the Pentagon’s push to rapidly build and deploy new technology, resigned Friday due to political pressure, according to Defense Department sources. 

    Doug Beck served as principal staff assistant to the defense secretary, reporting directly to Defense Secretary Pete Hegseth. But Pentagon officials had raised concerns about Beck’s political donations to Democrats, Reuters reported. And defense officials told Defense One that because Beck was appointed during the Biden administration, it was widely thought that he would eventually be asked to resign. 

    DIU declined to comment on the story and Beck could not be reached. However, one defense official said he had hoped to continue in his role and is working to ensure the transition to a new leader is seamless. 

    The under secretary of defense for research and engineering, Emil Michael, will serve as acting director of DIU, with Michael Dodd as acting deputy director, the Defense Department has confirmed. However, DIU will remain independent from the RDT&E office, Michael said Wednesday.

    In 2015, then-Defense Secretary Ash Carter stood up what was then called the Defense Innovation Unit Experimental (DIUx) to allow the Pentagon to access emerging commercial technology more quickly.

    Beck’s legacy

    Beck’s resignation was less acrimonious and less surprising than other recent Pentagon leadership changes. However, it is unique in that Beck’s efforts have received broad endorsement from both Republican lawmakers and Hegseth.

    A March memo from the Defense Secretary’s office essentially directed a scaling of DIU’s practices: removing barriers and contract restrictions so the services and the combatant commands can purchase new technology through streamlined contracts. The memo also gave DIU a central role in execution, directing the under secretary of defense for acquisition “in coordination with the Director of the Defense Innovation Unit” to produce an implementation plan.

    In July, Hegseth doubled down with a second memo, “delegating authorities to procure and operate drones from the bureaucracy to our warfighters,” giving commanders at the brigade level greater authority to buy new tech based on operational needs. That step, which builds on Beck’s efforts, also garnered wide support. 

    The steps to remove restrictions on acquisition and empower commanders to buy their own tech were in line with what lawmakers and government watchdogs had urged for years. And one former official said Beck is the reason the changes were finally possible. 

    Beck’s signature initiative, DIU 3.0, focused the unit on the most critical capability gaps identified by services and combatant commands. He worked to “forge partnerships with the combatant commanders in a way that didn’t exist before—putting the warfighter first,” the former defense official said. 

    Those partnerships led to programs like Replicator, which was designed to mass-produce large numbers of cheap, highly capable drones, and came directly from the U.S. Indo-Pacific Command wishlist. 

    “By emphasizing the most important warfighting problems in collaboration with the combatant commands, DIU under Doug Beck increased its ability to accelerate capability delivery that would make a difference on the battlefield,” Michael Horowitz, who served as assistant secretary of defense for force development and emerging capabilities, and director of the Emerging Capabilities Policy Office, told Defense One. 

    Beck, an Iraq and Afghanistan veteran who came to DIU from Apple, where he was a vice president, worked to build bridges not just between operators and tech firms, but also with the investor community. That community had long been skeptical of defense startups due to the Pentagon’s reliance on large, inflexible programs of record dominated by prime contractors, according to another former official. 

    For example, if the Army were to launch a new drone program-of-record, there was little incentive for even risk-tolerant investors to fund a startup, since the service generally would award mass production to just one or two large incumbents. The system made new market entrants unattractive, the official said.  

    “Things get over hyped and then either the department or Congress doesn't fund them enough. So when these companies go bust and investors tell themselves to stay out of the defense business because ‘that market is crazy and that customer is crazy.’ And everybody loses,” the former official said.

    Beck played a significant role in shifting that dynamic. Programs like Replicator and DIU 3.0 opened doors for a much wider range of companies to work with services based on mission-specific needs. That change reassured investors and encouraged new capital flows into the defense sector.

    “Now, there’s so much capital, partly because of things DIU has done, but partly because of other reforms at the DOD,” an official said.

    That has left the Defense Department better positioned to engage a broader range of companies, and the next head of DIU will be in a position to extend Beck’s reforms across the Pentagon. But that individual won’t succeed without the ability to bridge warfighters, makers, and investors—understanding the needs of each, the official said: “Trying to create balance within that ecosystem is really important. You need people who understand that side of it.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A major Chinese espionage group targeted some 80 nations—and likely more than just telecommunications companies—in a sweeping hack discovered last year, U.S. investigators said Wednesday.

    At least 600 organizations were notified by the FBI that the group — known as Salt Typhoon — had interest in their systems, the FBI's cybersecurity division director Brett Leatherman said in media interviews Wednesday that dovetailed with a release of a technical advisory about the hacking activity. Nextgov/FCW previously reported that hundreds of entities — telecom providers and others — were notified of potential compromise.

    Salt Typhoon breached major telecom carriers in a global, multi-year espionage operation that, in part, targeted the phone conversations of key American officials, including now-President Donald Trump and Vice President JD Vance. Additional discoveries about its scope and scale have trickled out over the past year.

    The hackers are “targeting networks globally, including, but not limited to, telecommunications, government, transportation, lodging and military infrastructure networks,” the advisory says. It lists Canada, the United Kingdom, Germany, Japan and other allied nations’ cyberintelligence directorates as co-signers.

    The document is among the most lengthy guidance to date designed to help known or potential victims of the hackers. 

    “It’s great to finally see such a useful, actionable hunt guide released on this threat. This document should start to level the playing-field for networks that have been struggling to evict these threat actors for a year or more,” said Marc Rogers, a seasoned telecommunications cybersecurity expert. 

    The intrusions have been happening since at least 2019, Leatherman said in a video statement, allowing the Chinese cyberspies to quietly burrow across telecom operators’ internet infrastructure and collect intelligence about prime targets.

    Some of the vulnerabilities exploited by Salt Typhoon go back to 2018, Nextgov/FCW previously reported. Security patches were issued, but many telecom companies never implemented them.

    Between January and March of last year, Salt Typhoon also “exfiltrated configuration files associated with other U.S. government and critical infrastructure entities, including at least two U.S. state government agencies,” according to a declassified DHS memo released in July the revealed a state’s National Guard systems were compromised by the hackers.

    Salt Typhoon breached several U.S. telecom providers’ “lawful intercept” systems that house wiretap requests used to surveil suspected criminals and spies. Telecom providers are required to engineer their networks for these legal access requests under the 1994 Communications Assistance for Law Enforcement Act. Many other nations have similar laws.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶