Cyber Incidents at Prosper Marketplace and 700Credit Impact Millions Across the U.S.



India's Central Bureau of Investigation uncovered and disrupted a large-scale cyber fraud infrastructure, which it calls a "phishing SMS factory," that sent lakhs of smishing messages daily across the country to trick citizens into fake digital arrests, loan scams, and investment frauds.
The infrastructure that was operated by a registered company, M/s Lord Mahavira Services India Pvt. Ltd., used an online platform to control approximately 21,000 SIM cards that were obtained by violating the Department of Telecommunications rules.
The organized cyber gang operating from Northern India provided bulk SMS services to cybercriminals including foreign operators targeting Indian citizens. The CBI arrested three individuals associated to the cyber gang as part of the broader Operation Chakra-V, which is focused on breaking the backbone of cybercrime infrastructure in India.
The investigation began when CBI studied the huge volume of fake SMS messages people receive daily that often lead to serious financial fraud. Working closely with the Department of Telecommunications and using information from various sources including the highly debated Sanchar Saathi portal, investigators identified the private company allegedly running the "phishing SMS factory.
CBI conducted searches at several locations of North India including Delhi, Noida, and Chandigarh, where it discovered a completely active system used for sending phishing messages. The infrastructure included servers, communication devices, USB hubs, dongles, and thousands of SIM cards operating continuously to dispatch fraud messages.
The messages offered fake loans, investment opportunities, and other financial benefits aimed at stealing personal and banking details from innocent people. The scale of operations enabled lakhs of fraud messages to be distributed every day across India.
Early findings of the investigations suggested an involvement of certain channel partners of telecom companies and their employees who helped illegally arrange SIM cards for the fraudulent operations. This insider facilitation allowed the gang to obtain the massive quantity of SIM cards despite telecommunications regulations designed to prevent such accumulation.
The 21,000 SIM cards were controlled through an online platform specifically designed to send bulk messages, the CBI said.
CBI also seized important digital evidence, unaccounted cash, and cryptocurrency during the operation. The seizures provide investigators with critical data to trace financial flows, identify additional conspirators, and understand the full scope of the fraud network's operations.
The discovery that foreign cyber criminals were using this service to cheat Indian citizens highlights the transnational nature of the operation, with domestic infrastructure being leveraged by overseas fraudsters to target vulnerable Indians.
The dismantling of this phishing SMS factory demonstrates CBI's strategy under Operation Chakra-V to attack the technical backbone of organized cybercrime rather than merely arresting individual fraudsters. By disrupting the infrastructure enabling mass fraud communications, authorities aim to prevent thousands of potential victims from receiving deceptive messages.
As part of Operation Chakra-V crackdown, on Sunday, CBI also filed charges against 17 individuals including four likely Chinese nationals and 58 companies for their alleged involvement in a transnational cyber fraud network operating across multiple Indian states.
CBI said a single cybercrime syndicate was behind this extensive digital and financial infrastructure that has already defrauded thousands of Indians worth more than ₹1,000 crore. The operators used misleading loan apps, fake investment schemes, Ponzi and MLM models, fake part-time job offers, and fraudulent online gaming platforms for carrying out the cyber fraud. Google advertisements, bulk SMS campaigns, SIM-box based messaging systems, cloud infrastructure, fintech platforms and multiple mule bank account were all part of the modus operandi of this cybercriminal network. Earlier last week, the CBI had filed similar charges against 30 people including two Chinese nationals who ran shell companies and siphoned money from Indian investors through fake cryptocurrency mining platforms, loan apps, and fake online job offers during the COVID-19 lockdown period.


“Well, I can say that Indian Companies so far has been rather negligent of customer's privacy. Anywhere you go, they ask for your mobile number.”The DPDP Act is designed to ensure that such casual indifference to personal data does not survive the next decade. Below are eight fundamental ways the DPDP Act will change how Indian companies handle data in 2026, with real-world implications for businesses, consumers, and the digital economy.
According to Shashank Bajpai, CISO & CTSO at YOTTA, “The DPDP Act (2023) becomes operational through Rules notified in November 2025; the result is a staggered compliance timetable that places 2026 squarely in the execution phase. That makes 2026 the inflection year when planning becomes measurable operational work and when regulators will expect visible progress.”In 2026, privacy decisions will increasingly sit with boards, CXOs, and risk committees. Metrics such as consent opt-out rates, breach response time, and third-party risk exposure will become leadership-level conversations, not IT footnotes.
As Gauravdeep Singh, State Head (Digital Transformation), e-Mission Team, MeitY, explains, “Data Principal = YOU.”Whether it’s a food delivery app requesting location access or a fintech platform processing transaction history, individuals gain the right to control how their data is used—and to change their mind later.
Shukla highlights how deeply embedded poor practices have been, “Hotels take your aadhaar card or driving license and copy and keep it in the drawers inside files without ever telling the customer about their policy regarding the disposal of such PII data safely and securely.”In 2026, undefined retention is no longer acceptable.
As Shukla notes, “The shops, E-commerce establishments, businesses, utilities collect so much customer PII, and often use third party data processor for billing, marketing and outreach. We hardly ever get to know how they handle the data.”In 2026, companies will be required to audit vendors, strengthen contracts, and ensure processors follow DPDP-compliant practices, because liability remains with the fiduciary.
As Bajpai notes, “The practical effect is immediate: companies must move from policy documents to implemented consent systems, security controls, breach workflows, and vendor governance.”Tabletop exercises, breach simulations, and forensic readiness will become standard—not optional.
As Bajpai observes, “This is not just regulation; it is an economic strategy to build domestic capability in cloud, identity, security and RegTech.”Consent Managers, auditors, privacy tech vendors, and compliance platforms will grow rapidly in 2026. For Indian startups, DPDP compliance itself becomes a business opportunity.
One Reddit user captured the risk succinctly, “On paper, the DPDP Act looks great… But a law is only as strong as public awareness around it.”Companies that communicate transparently and respect user choice will win trust. Those that don’t will lose customers long before regulators step in.
As Hareesh Tibrewala, CEO at Anhad, notes, “Organizations now have the opportunity to prepare a roadmap for DPDP implementation.”For many businesses, however, the challenge lies in turning awareness into action, especially when clarity around timelines and responsibilities is still evolving. The concern extends beyond citizens to companies themselves, many of which are still grappling with core concepts such as consent management, data fiduciary obligations, and breach response requirements. With penalties tiered by the nature and severity of violations—ranging from significant fines to amounts running into hundreds of crores, this lack of understanding could prove costly. In 2026, regulators will no longer be looking for intent, they will be looking for evidence of execution. As Bajpai points out, “That makes 2026 the inflection year when planning becomes measurable operational work and when regulators will expect visible progress.”
As Sandeep Shukla cautions, “It will probably take years before a proper implementation at all levels of organizations would be seen.”But the direction is clear. Personal data in India can no longer be treated casually. The DPDP Act marks the end of informal data handling, and the beginning of a more disciplined, transparent, and accountable digital economy.

The FBI Anchorage Field Office has issued a public warning after seeing a sharp increase in fraud cases targeting residents across Alaska. According to federal authorities, scammers are posing as law enforcement officers and government officials in an effort to extort money or steal sensitive personal information from unsuspecting victims.
The warning comes as reports continue to rise involving unsolicited phone calls where criminals falsely claim to represent agencies such as the FBI or other local, state, and federal law enforcement bodies operating in Alaska. These scams fall under a broader category of law enforcement impersonation scams, which rely heavily on fear, urgency, and deception.
Scammers typically contact victims using spoofed phone numbers that appear legitimate. In many cases, callers accuse individuals of failing to report for jury duty or missing a court appearance. Victims are then told that an arrest warrant has been issued in their name.
To avoid immediate arrest or legal consequences, the caller demands payment of a supposed fine. Victims are pressured to act quickly, often being told they must resolve the issue immediately. According to the FBI, these criminals may also provide fake court documents or reference personal details about the victim to make the scam appear more convincing.
In more advanced cases, scammers may use artificial intelligence tools to enhance their impersonation tactics. This includes generating realistic voices or presenting professionally formatted documents that appear to come from official government sources. These methods have contributed to the growing sophistication of government impersonation scams nationwide.
Authorities note that these scams most often occur through phone calls and emails. Criminals commonly use aggressive language and insist on speaking only with the targeted individual. Victims are often told not to discuss the call with family members, friends, banks, or law enforcement agencies.
Payment requests are another key red flag. Scammers typically demand money through methods that are difficult to trace or reverse. These include cash deposits at cryptocurrency ATMs, prepaid gift cards, wire transfers, or direct cryptocurrency payments. The FBI has emphasized that legitimate government agencies never request payment through these channels.
The FBI has reiterated that it does not call members of the public to demand payment or threaten arrest over the phone. Any call claiming otherwise should be treated as fraudulent. This clarification is a central part of the FBI’s broader FBI scam warning Alaska residents are being urged to take seriously.
Data from the FBI’s Internet Crime Complaint Center (IC3) highlights the scale of the problem. In 2024 alone, IC3 received more than 17,000 complaints related to government impersonation scams across the United States. Reported losses from these incidents exceeded $405 million nationwide.
Alaska has not been immune. Reported victim losses in the state surpassed $1.3 million, underscoring the financial and emotional impact these scams can have on individuals and families.
To reduce the risk of falling victim, the FBI urges residents to “take a beat” before responding to any unsolicited communication. Individuals should resist pressure tactics and take time to verify claims independently.
The FBI strongly advises against sharing or confirming personally identifiable information with anyone contacted unexpectedly. Alaskans are also cautioned never to send money, gift cards, cryptocurrency, or other assets in response to unsolicited demands.
Anyone who believes they may have been targeted or victimized should immediately stop communicating with the scammer. Victims should notify their financial institutions, secure their accounts, contact local law enforcement, and file a complaint with the FBI’s Internet Crime Complaint Center at www.ic3.gov. Prompt reporting can help limit losses and prevent others from being targeted.



| Challenge Area | What Will Break / Strain in 2026 | Why It Matters to Leadership | Strategic Imperative |
| Regulatory Ambiguity & Evolving Interpretation | Unclear operational expectations around “informed consent,” Significant Data Fiduciary designation, and cross-border data transfers | Risk of over-engineering or non-compliance as regulatory guidance evolves | Build modular, configurable privacy architectures that can adapt without re-platforming |
| Legacy Systems & Distributed Data | Difficulty retrofitting consent enforcement, encryption, audit trails, and real-time controls into legacy and batch-oriented systems | High cost, operational disruption, and extended timelines for compliance | Prioritize modernization of high-risk systems and align vendor roadmaps with DPDP requirements |
| Organizational Governance & Talent Gaps | Privacy cuts across legal, product, engineering, HR, procurement—often without clear ownership; shortage of experienced DPOs | Fragmented accountability increases regulatory and breach risk | Establish cross-functional privacy governance; leverage fractional DPOs and external advisors while building internal capability |
| Children’s Data & Onboarding Friction | Age verification and parental consent slow user onboarding and impact conversion metrics | Direct revenue and growth impact if UX is not carefully redesigned | Re-engineer onboarding flows to balance compliance with user experience, especially in consumer platforms |
| Consent Manager Dependency & Systemic Risk | Outages or breaches at registered Consent Managers can affect multiple data fiduciaries simultaneously | Creates concentration and third-party systemic risk | Design fallback mechanisms, redundancy plans, and enforce strong SLAs and audit rights |
| Opportunity Area | Business Value | Strategic Outcome |
| Trust as a Market Differentiator | Privacy becomes a competitive trust signal, particularly in fintech, healthtech, and BFSI ecosystems. | Strong DPDP compliance enhances brand equity, customer loyalty, partner confidence, and investor perception. |
| Operational Efficiency & Risk Reduction | Data minimization, encryption, and segmentation reduce storage costs and limit breach blast radius. | Privacy investments double as technical debt reduction with measurable ROI and lower incident recovery costs. |
| Global Market Access | Alignment with global privacy principles simplifies cross-border expansion and compliance-sensitive partnerships. | Faster deal closures, reduced due diligence friction, and improved access to regulated international markets. |
| Domestic Privacy & RegTech Ecosystem Growth | Demand for Consent Managers, RegTech, and privacy engineering solutions creates a new domestic market. | Strategic opportunity for Indian vendors to lead in privacy infrastructure and export DPDP-aligned solutions globally. |
| Time Horizon | Key Actions | Primary Owners | Strategic Outcome |
| Immediate (0–3 Months) | • Establish Board-level Privacy Steering Committee •Appoint or contract a Data Protection Officer (DPO) • Conduct rapid enterprise data mapping (repositories, processors, high-risk data flows) • Triage high-risk systems for encryption, access controls, and logging • Update breach response runbooks to meet Board and individual notification timelines | Board, CEO, CISO, Legal, Compliance | Executive accountability for privacy; clear visibility of data risk exposure; regulatory-ready breach response posture |
| Short Term (3–9 Months) | • Deploy consent management platform interoperable with upcoming Consent Managers • Standardize DPDP-compliant vendor contracts and initiate bulk vendor renegotiation/audits • Automate data principal request handling (identity verification, APIs, evidence trails) | CISO, CTO, Legal, Procurement, Product | Operational DPDP compliance at scale; reduced manual handling risk; strengthened third-party governance |
| Medium Term (9–18 Months) | • Implement data minimization and archival policies focused on high-sensitivity datasets • Embed Privacy Impact Assessments (PIAs) into product development (“privacy by design”) • Stress-test reliance on Consent Managers and negotiate resilience SLAs and contingency plans | Product, Engineering, CISO, Risk, Procurement | Sustainable compliance architecture; reduced long-term data liability; privacy-integrated product innovation |
| Ongoing (Board Dashboard Metrics) | • Consent fulfillment latency & revocation success rate • Mean time to detect and notify data breaches (aligned to regulatory windows) • % of sensitive data encrypted at rest and in transit • Vendor compliance score and DPA coverage | Board, CISO, Risk & Compliance | Continuous assurance, measurable compliance maturity, and defensible regulatory posture |


The Android malware DroidLock prompts users for installation permissions (Zimperium)[/caption]
Once the user grants accessibility permission, “the malware automatically approves additional permissions, such as those for accessing SMS, call logs, contacts, and audio,” the researchers said.
The malware requests Device Admin Permission and Accessibility Services Permission at the start of the installation. Those permissions allow the malware to perform malicious actions such as:






India's Central Bureau of Investigation filed charges against 13 individuals who are accused of operating a "Digital Arrest" cyber fraud ring. The agency analyzed over 15,000 IP addresses that revealed extensive cross-border connections to masterminds based in Cambodia, Hong Kong, and China, with evidence indicating cyber slave compounds in Myanmar and neighboring areas as emerging major hubs where trafficked Indian nationals are coerced to run call-center style cybercrime operations.
Digital Arrest scams involve fraudsters impersonating law enforcement officials who convince victims they face serious legal troubles requiring immediate resolution through fund transfers, often keeping victims on video calls for extended periods to create psychological pressure and prevent them from seeking help or verification.
The case, registered suo motu by CBI to comprehensively investigate ten significant Digital Arrest scam incidents reported nationwide, is part of the agency's focused crackdown under Operation Chakra-V, which targets organized transnational cybercrimes amid a steep rise in such offenses.
CBI conducted coordinated searches across Delhi-NCR, Haryana, Rajasthan, Gujarat, Kerala, and West Bengal, in October. These operations led to recovery of incriminating material including electronic devices, communication logs, financial records, and other digital evidence, the investigating agency said. Three accused persons were arrested based on recovered evidence and are currently in judicial custody.
Technical analysis revealed several key bank accounts used for collecting and routing victim funds were controlled by masterminds based in Cambodia, Hong Kong, and China. From the vast technical dataset, India-based IP addresses were isolated, enabling targeted searches and identification of domestic operatives.
Multiple streams of evidence indicate that cyber slave compounds operating in Myanmar and neighboring areas have become major execution hubs for Digital Arrest frauds. Trafficked Indian nationals are coerced into running call-center style cybercrime operations from these facilities, often under physical and mental abuse and at times even at gun-point.
These findings align with intelligence gathered during parallel CBI investigations into cyber-slavery and organized digital exploitation networks in South-East Asia, exposing the human trafficking dimension underlying transnational cybercrime operations.
The investigation generated significant leads on financial trails, call-flow patterns, VoIP routing, remote-access tool misuse, and broader technology infrastructure supporting Digital Arrest scams. This systematic, case-by-case dismantling of each operational component remains central to CBI's evolving cybercrime enforcement strategy.
CBI filed the chargesheet within the statutory 60-day period under provisions of the Indian Penal Code and Information Technology Act. Further investigation continues to identify additional conspirators, facilitators, money-mule handlers, and overseas infrastructure enabling these transnational cyber fraud operations.
The agency, last month, arrested a bank manager of a private bank in Mumbai for his active role in opening of mule accounts which facilitated in laundering the money collected from cybercrime operations. CBI's investigation revealed that the arrested bank official, in collusion with cybercriminals, accepted illegal gratification and by abusing his official position had processed the account opening forms. CBI, at the time, "established that these accounts were actively used in multiple cybercrimes, including cases of Digital Arrest frauds."
The Indian agencies, in a bid to disrupt and eradicate the cybercrime menace has ramped up operations against several fraud syndicates. Just this week, the CBI had also identified and filed charges against 30 individuals and companies, including two Chinese nationals for running a cyber fraud ring that defrauded Indians of ₹1,000 Cr (approximately US$112 million).The crackdown under Operation Chakra-V demonstrates India's determination to combat transnational cybercrime networks exploiting vulnerable citizens while addressing the human trafficking dimension where Indian nationals become both perpetrators and victims of cyber-slavery operations in Southeast Asian facilities.






Notification of CARR and Z-Pentest Hackers (Source: Rewards for Justice)[/caption]
Assistant Attorney General for National Security John A. Eisenberg said the enforcement effort demonstrates the Department’s commitment “to disrupting malicious Russian cyber activity, whether conducted directly by state actors or their criminal proxies,” emphasizing the need to defend key resources such as food and water systems.
First Assistant U.S. Attorney Bill Essayli warned that state-aligned hacktivist groups, including CARR and NoName057(16), pose serious national security concerns because they enable foreign intelligence services to obscure their involvement by using civilian proxies.
FBI Cyber Division Assistant Director Brett Leatherman stated that the Bureau will continue exposing and pursuing pro-Russia actors, including those with ties to the GRU. EPA Acting Assistant Administrator Craig Pritzlaff added that targeting water systems presents immediate hazards, pledging continued pursuit of individuals who threaten public resources.

Source: eSafety Commissioner[/caption]
Source: Created using Google Gemini[/caption]
Research supports these concerns. A Pew Research Center study found:
“The social media ban only really addresses on set of risks for young people, which is algorithmic amplification of inappropriate content and the doomscrolling or infinite scroll. Many risks remain. The ban does nothing to address cyberbullying since messaging platforms are exempt from the ban, so cyberbullying will simply shift from one platform to another.”
Leaver also noted that restricting access to popular platforms will not drive children offline. Due to ban on social media young users will explore whatever digital spaces remain, which could be less regulated and potentially riskier.
“Young people are not leaving the digital world. If we take some apps and platforms away, they will explore and experiment with whatever is left. If those remaining spaces are less known and more risky, then the risks for young people could definitely increase. Ideally the ban will lead to more conversations with parents and others about what young people explore and do online, which could mitigate many of the risks.”
From a broader perspective, Leaver emphasized that the ban on social media will only be fully beneficial if accompanied by significant investment in digital literacy and digital citizenship programs across schools:
“The only way this ban could be fully beneficial is if there is a huge increase in funding and delivery of digital literacy and digital citizenship programs across the whole K-12 educational spectrum. We have to formally teach young people those literacies they might otherwise have learnt socially, otherwise the ban is just a 3 year wait that achieves nothing.”
He added that platforms themselves should take a proactive role in protecting children:
“There is a global appetite for better regulation of platforms, especially regarding children and young people. A digital duty of care which requires platforms to examine and proactively reduce or mitigate risks before they appear on platforms would be ideal, and is something Australia and other countries are exploring. Minimizing risks before they occur would be vastly preferable to the current processes which can only usually address harm once it occurs.”
Looking at the global stage, Leaver sees Australia ban on social media as a potential learning opportunity for other nations:
“There is clearly global appetite for better and more meaningful regulation of digital platforms. For countries considered their own bans, taking the time to really examine the rollout in Australia, to learn from our mistakes as much as our ambitions, would seem the most sensible path forward.”
Other specialists continue to warn that the ban on social media could isolate vulnerable teenagers or push them toward more dangerous, unregulated corners of the internet.


India's Central Bureau of Investigation filed a chargesheet against 30 accused including two Chinese nationals who allegedly ran a cyber fraud network that siphoned over ₹1,000 crore (approximately US$112 million) from Indian investors through fake cryptocurrency mining platforms, loan apps, and bogus online job offers during the COVID-19 lockdown period.
The HPZ Token Investment Fraud case has exposed a well-coordinated transnational criminal syndicate that exploited India's emerging payment aggregation systems to launder proceeds at unprecedented speed through multiple shell companies before converting funds to cryptocurrency and transferring them overseas.
The fraud began when Shigoo Technology Pvt. Ltd., an entity owned and controlled by Chinese nationals, launched a fake mobile application titled "HPZ Tokens" claiming investments would be used for cryptocurrency mining yielding very high returns. Within just three months, crores were collected and diverted by fraudsters targeting vulnerable investors during pandemic lockdowns.
Wan Jun served as director of Jilian Consultants India Private Limited, a subsidiary of Chinese entity Jilian Consultants. With help from accomplice Dortse, Wan Jun successfully created several shell companies including Shigoo Technologies that became conduits to collect and launder proceeds from major organized cyber frauds.
The second Chinese national charged, Li Anming, played key roles directing operations alongside Wan Jun. CBI investigation revealed these frauds were connected and controlled by a single organized criminal syndicate based overseas.
Jilian Consultants hired professionals including company secretaries and chartered accountants to create shell companies that helped them run the operation with ease. Money collected was converted into cryptocurrencies before being sent out of the country.
The investigation revealed misuse of payment aggregation systems that had just taken off in India at the time of the Covid-19 pandemic. Payment aggregators were providing large collection and money disbursal services using technology to genuine companies, with systems allowing users to access large numbers of bank accounts simultaneously.
Fraudsters exploited this well-structured payment infrastructure to launder money at high speed from accounts of one shell company to another. The system also allowed them to partially disburse money back to investors to gain confidence, sustaining the fraud scheme longer.
Total money moved from bank accounts of these companies surpassed ₹1,000 crore within just a few months.
CBI initially arrested six people named Dortse, Rajni Kohli, Sushanta Behra, Abhishek, Mohd Imdhad Husain, and Rajat Jain. The agency has now filed chargesheet against 27 accused persons and three companies, with further investigation continuing against other suspects.
The investigation revealed this was not an isolated incident but part of a large cyber crime network responsible for several scams targeting Indian citizens in the post-COVID period using loan apps, fake investment platforms, and bogus online job offers.
"The CBI remains steadfast in its unwavering commitment to dismantling these sophisticated cyber fraud networks through relentless operations like Chakra-V," the agency said. The CBI will continue to fortify India's digital economy, protect vulnerable investors, execute targeted arrests, seize assets, and forge international collaborations."













LockBit remains the most dominant ransomware group of all time by a significant margin (Cyble)[/caption]
Despite its history and name, LockBit’s comeback route has been a steep one, as arrests, leaked source code and operational leaks have repeatedly hampered comeback attempts and given rivals an advantage.
But Cyble reported to clients on Dec. 5 that LockBit has “fully reactivated its public ransomware operations.”
The new data leak site launched on November 5 and currently lists 21 new victims, plus several that had been previously claimed by the group.
The new LockBit 5.0 variant, internally codenamed “ChuongDong,” has been driving the group’s reemergence. The new ransomware variant includes a complete redevelopment of the ransomware panel and lockers, and the new malware is more modular and offers faster encryption and better evasion of security defenses. Obfuscation is a key feature of the new ransomware version, which targets Linux, Windows and VMware ESXi environments.
LockBit has had significant success targeting financial services companies (Cyble)[/caption]
Also interesting is LockBit’s success targeting organizations in South America (chart below), which differs significantly from other ransomware groups, whose attacks are largely focused on the U.S., Canada and Europe.
[caption id="attachment_107452" align="aligncenter" width="1200"]
LockBit has had more success in South America than other ransomware groups (Cyble)[/caption]
It remains to be seen if LockBit can mount a sustained comeback this time, but the group has a uniquely interesting base to build on. Ransomware affiliates are opportunistic, however, and they tend to gravitate toward the ransomware groups that offer the best chance at profitability and success. LockBit's comeback will depend on its ability to convince affiliates that it deserves to be back among the leaders.
Article published on Dec. 5 and updated on Dec. 8 to reflect an increase in recent victims claimed by LockBit from seven to 21. 

The cycle of vulnerability disclosure and weaponization has shattered records once again. According to a new threat intel from Amazon Web Services (AWS), state-sponsored hacking groups linked to China began actively exploiting a critical vulnerability nicknamed "React2Shell," in popular web development frameworks mere hours after its public release.
The React2Shell vulnerability, tracked as CVE-2025-55182, affects React Server Components in React 19.x and Next.js versions 15.x and 16.x when using the App Router. The flaw carries the maximum severity score of 10.0 on the CVSS scale, enabling unauthenticated remote code execution (RCE).
The vulnerability was publicly disclosed on Wednesday, December 3. AWS threat intelligence teams, monitoring their MadPot honeypot infrastructure, detected exploitation attempts almost immediately.
The threat actors identified in the flurry of activity are linked to known China state-nexus cyber espionage groups, including:
Earth Lamia: Known for targeting financial services, logistics, and government organizations across Latin America, the Middle East, and Southeast Asia.
Jackpot Panda: A group typically focused on East and Southeast Asian entities, often aligned with domestic security interests.
"China continues to be the most prolific source of state-sponsored cyber threat activity, with threat actors routinely operationalizing public exploits within hours or days of disclosure," stated an AWS Security Blog post announcing the findings.
The speed of operation showcased how the window between public disclosure and active attack is now measured in minutes, not days.
The AWS analysis also revealed a crucial insight into modern state-nexus tactics that threat groups are prioritizing volume and speed over technical accuracy.
Investigators observed that many attackers were attempting to use readily available, but often flawed, public Proof-of-Concept (PoC) exploits pulled from the GitHub security community. These PoCs frequently demonstrated fundamental technical misunderstandings of the flaw.
Despite the technical inadequacy, threat actors are aggressively throwing these PoCs at thousands of targets in a "volume-based approach," hoping to catch the small percentage of vulnerable configurations. This generates significant noise in logs but successfully maximizes their chances of finding an exploitable weak link.
Furthermore, attackers were not limiting their focus, simultaneously attempting to exploit other recent vulnerabilities, demonstrating a systematic, multi-pronged campaign to compromise targets as quickly as possible.
While AWS has deployed automated protections for its managed services and customers using AWS WAF, the company is issuing an urgent warning to any entity running React or Next.js applications in their own environments (such as Amazon EC2 or containers).
The primary mitigation remains immediate patching.
"These protections aren't substitutes for patching," AWS warned. Developers must consult the official React and Next.js security advisories and update vulnerable applications immediately to prevent state-sponsored groups from gaining RCE access to their environments.
CVE-2025-55182 enables an attacker to achieve unauthenticated Remote Code Execution (RCE) in vulnerable versions of the following packages:AWS' findings states a cautious tale that a vulnerability with a CVSS 10.0 rating in today's times becomes a national security emergency the moment it hits the public domain.

Intellexa staff members connected directly to at least 10 deployed Predator customer systems using TeamViewer commercial remote administration software, a leaked 2023 internal training session revealed. It exposed how the sanctioned mercenary spyware vendor retained privileged access to government surveillance operations including the ability to view live targeting data, infection attempts, and potentially access dashboards containing collected surveillance data from victims.
The "Intellexa Leaks" investigation published jointly by Inside Story, Haaretz, WAV Research Collective, and Amnesty International's Security Lab provides unprecedented visibility into internal operations of a commercial surveillance company whose Predator spyware has been linked to human rights abuses across countries.
The leaked materials, including internal documents, sales and marketing material, and training videos, expose how Intellexa operates despite US Treasury sanctions imposed in March 2024 and extensive public scrutiny from civil society and technology companies.
The TeamViewer control panel, briefly visible in the leaked training recording, showed at least 10 potential customers identified with code names including Dragon, Eagle, Falcon, Flamingo, Fox, Glen, Lion, Loco, Phoenix, and Rhino, plus one apparent Predator demo system. The visible customers represented only those through the letter F alphabetically, suggesting additional deployments beyond those shown.
Internal Intellexa business records show the company purchased seven TeamViewer licenses in June 2021, indicating remote management of deployed customer Predator systems began at least two years before the video was recorded. Amnesty International's infrastructure mapping in September 2021 found seven likely active Predator customers, consistent with the purchased license count.
When a staff member asked if they were connecting to a testing environment, the instructor stated they were accessing a live "customer environment." The video shows staff initiating remote connections without indication that customers or government end-users reviewed or approved specific connection requests.
For 30 minutes, the video shows an Intellexa staff member browsing an Elasticsearch analytics dashboard displaying logs and analytics from various Predator system components assigned to a specific customer with codename EAGLE_2. The dashboard included logs from both on-premises backend systems and online systems on the public internet, containing both live and historical data.
The logging dashboard revealed live Predator infection attempts against real targets. Detailed information from at least one infection attempt against a target in Kazakhstan showed the infection URL, target's IP address, and software versions of the target's phone, though the attempt apparently failed.
Data visible in the log dashboard indicated that logs from other internal Predator backend system components were also accessible, including those storing targeting information and collected surveillance data.
During the training, the instructor switched windows on the remote Ubuntu desktop, revealing other open applications including a Chrome browser window displaying a login prompt for a system hosted at https://pds[.]my[.]admin:8884. The username "cyop" was prefilled, indicating the remote computer used by Intellexa staff had previously logged into the PDS system.
Amnesty International concluded the login prompt shown in the training video provides access to a customer's Predator dashboard—the main control panel used by customers to conduct surveillance operations including adding targets, creating new infection links, and viewing surveillance data collected from victims.
The customer targeting dashboard is referred to in internal Intellexa documentation by various names including Predator Delivery Studio, Helios Delivery Studio, and the Cyber Operations Platform. Both terms PDS and CyOP appear in the URL and username field from the training video.
The remote desktop system used by Intellexa support staff could connect to the Predator dashboard, raising alarming questions about compartmentalization of live surveillance data and targeting from the company and its staff. The video suggests Intellexa staff retained privileged network access to the most sensitive parts of the Predator system, including storage containing photos, messages, and all surveillance data gathered from victims.
Ongoing forensic investigations independent of the leaks, found new evidence that Predator spyware is being actively used in Pakistan. In summer 2025, a human rights lawyer from Pakistan's Balochistan province received a malicious link over WhatsApp from an unknown number.
Amnesty International's Security Lab attributed the link to a Predator attack attempt based on technical behavior of the infection server and specific characteristics of the one-time infection link consistent with previously observed Predator 1-click links. This represents the first reported evidence of Predator spyware being used in Pakistan.
The targeting comes amid severe restrictions on rights of human rights activists in Balochistan province, including increasingly common province-wide internet shutdowns.
The leaked materials provide fresh insights into Predator infection vectors, including a new strategic vector called "Aladdin" that exploits the commercial mobile advertising ecosystem to enable silent zero-click infection of target devices anywhere in the world.
The Aladdin system infects target phones by forcing malicious advertisements created by attackers to be shown on target devices. Internal company materials explain that simply viewing the advertisement triggers infection without any need to click, using the target's public IP address as the unique target identifier.
Based on analysis of Predator network infrastructure, Amnesty International believes the Aladdin vector was supported in active Predator deployments in 2024.
Google delivered government-backed attack warnings to several hundred accounts across Pakistan, Kazakhstan, Angola, Egypt, Uzbekistan, Saudi Arabia, and Tajikistan associated with Intellexa customers since 2023.



Google Threat Intelligence Group discovered a full iOS zero-day exploit chain deployed in the wild against targets in Egypt, revealing how sanctioned commercial surveillance vendor Intellexa continues purchasing and deploying digital weapons despite US government restrictions and extensive public scrutiny.
The three-stage attack chain was developed by Intellexa to install its Predator spyware onto victim devices, which is known to act as a surveillance tool for its government clients worldwide.
Google researchers partnered with CitizenLab in 2023 to capture and analyze the complete exploit chain after identifying attacks targeting individuals in Egypt. According to metadata, Intellexa referred to this exploit chain internally as "smack," with compilation artifacts revealing the build directory path including the codename.
The initial stage leveraged a Safari remote code execution zero-day that Apple patched as CVE-2023-41993. The exploit utilized a framework internally called "JSKit" to achieve arbitrary memory read and write primitives, then execute native code on modern Apple devices.
Google researchers assessed with high confidence that Intellexa acquired its iOS RCE exploits from an external entity rather than developing them internally. The identical JSKit framework has appeared in attacks by other surveillance vendors and government-backed threat actors since 2021.
In 2024, Google publicly reported that Russian government-backed attackers used this exact same iOS exploit and JSKit framework in a watering hole attack against Mongolian government websites.
The framework also appeared in another surveillance vendor's exploitation of CVE-2022-42856 in 2022. The JSKit framework is well-maintained, supports a wide range of iOS versions, and is modular enough to support different Pointer Authentication Code bypasses and code execution techniques. The framework can parse in-memory Mach-O binaries to resolve custom symbols and manually map and execute Mach-O binaries directly from memory, with each exploitation step tested carefully.
Debug strings at the RCE exploit entry point indicated Intellexa tracked it internally as "exploit number 7," suggesting the external supplier likely possesses a substantial arsenal of iOS exploits targeting various versions.
The second stage represents the most technically sophisticated component of the chain, breaking out of the Safari sandbox and executing an untrusted third-stage payload as system by abusing kernel vulnerabilities CVE-2023-41991 and CVE-2023-41992. This stage communicates with the first stage to reuse primitives like PAC bypass and offers kernel memory read and write capabilities to the third stage.
The technical sophistication of these exploits, especially compared to the less sophisticated spyware stager, supports Google's assessment that Intellexa likely acquired the exploits from another party rather than developing them internally.
The third stage, tracked by Google Threat Intelligence Group as PREYHUNTER, comprises two modules called "helper" and "watcher." The watcher module ensures the infected device does not exhibit suspicious behavior, generating notifications and terminating the exploitation process if anomalies are detected while monitoring crashes.
The module detects multiple indicators including developer mode, console attachment, US or Israeli locale settings, Cydia installation, presence of security research tools like Bash, tcpdump, frida, sshd or checkrain processes, antivirus software from McAfee, Avast or Norton, custom HTTP proxy setup, and custom root certificate installation.
The helper module communicates with other exploit components via a Unix socket and can hook various system functions using custom frameworks called DMHooker and UMHooker. These hooks enable basic spyware capabilities including recording VOIP conversations, running keyloggers, and capturing pictures from the camera. The module hooks into SpringBoard to hide user notifications caused by surveillance actions.
Google researchers believe these capabilities allow operators to verify the infected device is the correct target before deploying more sophisticated spyware like Predator.
Intellexa is responsible for 15 unique zero-day vulnerabilities out of approximately 70 discovered and documented by Google's Threat Analysis Group since 2021, including Remote Code Execution, Sandbox Escape, and Local Privilege Escalation vulnerabilities. All have been patched by respective vendors.
Beyond iOS exploitation, Intellexa deployed a custom Chrome framework with CVE-2021-38003, CVE-2023-4762, CVE-2023-3079, CVE-2023-2033, and most recently CVE-2025-6554 in June 2025, observed in Saudi Arabia. All these vulnerabilities in Chrome's V8 engine can leak TheHole object for code execution.
Google delivered government-backed attack warnings to several hundred accounts across Pakistan, Kazakhstan, Angola, Egypt, Uzbekistan, Saudi Arabia, and Tajikistan associated with Intellexa customers since 2023. The company added all identified websites and domains to Safe Browsing to safeguard users from further exploitation.

LLM guardrail failure rates, baseline vs. poetic prompts[/caption]
The researchers said their findings reveal “a systematic vulnerability across model families and safety training approaches. These findings demonstrate that stylistic variation alone can circumvent contemporary safety mechanisms, suggesting fundamental limitations in current alignment methods and evaluation protocols.”
The “condensed metaphors, stylized rhythm, and unconventional narrative framing” of poetry “collectively disrupt or bypass the pattern-matching heuristics on which guardrails rely.”

Britain's data protection regulator issued 17 preliminary enforcement notices and sent warning letters to hundreds of website operators throughout 2025, a pressure campaign that brought 979 of the UK's top 1,000 websites into compliance with cookie consent rules and gave an estimated 40 million people—roughly 80% of UK internet users over age 14—greater control over how they are tracked for personalized advertising.
The Information Commissioner's Office announced Thursday that only 21 websites remain non-compliant, with enforcement action continuing against holdouts.
The campaign focused on three key compliance areas: whether non-essential advertising cookies were stored on users' devices before users could exercise choice to accept or reject them, whether rejecting cookies was as easy as accepting them, and whether any non-essential cookies were placed despite users not consenting.
Of the 979 compliant sites, 415 passed testing without any intervention. The remaining 564 improved practices after initially failing, following direct engagement from the ICO. The regulator sent letters that underlined their compliance shortcomings, opened investigations when letters failed to produce changes, and issued preliminary enforcement notices in 17 cases.
"We set ourselves the goal of giving people more meaningful control over how they were tracked online by the end of 2025. I can confidently say that we have delivered on that promise," stated Tim Capel, Interim Executive Director of Regulatory Supervision.
The enforcement campaign began in January 2025 when the ICO assessed the top 200 UK websites and communicated concerns to 134 organizations. The regulator warned that uncontrolled tracking intrudes on private lives and can lead to harm, citing examples including gambling addicts targeted with betting ads due to browsing history or LGBTQ+ individuals altering online behavior for fear of unintended disclosure.
The ICO engaged with trade bodies representing the majority of industries appearing in the top 1,000 websites and consent management platforms providing solutions to nearly 80% of the top 500 websites. These platforms made significant changes to ensure cookie banner options they provide to customers are compliant by default.
The action secured significant improvements to user experiences online, including greater prevalence of "reject" options on cookie banners and lower prevalence of cookies being placed before consent was given or after it was refused.
The regulator identified four main problem areas during its review: deceptive or missing choice where selection is preset, uninformed choice through unclear options, undermined choice where sites fail to adhere to user preferences, and irrevocable choice where users cannot withdraw consent.
The ICO committed to ongoing monitoring, stating that websites brought into compliance should not revert to previously unlawful practices believing violations will go undetected. We will continue to monitor compliance and engage with industry to ensure they uphold their legal obligations, while also supporting innovation that respects people's privacy," Capel said.
Following consultation earlier in 2025, the regulator continues working with stakeholders to understand whether publishers could deliver privacy-friendly online advertising to users who have not granted consent where privacy risk remains low. The ICO works with government to explore how legislation could be amended to reinforce this approach, with the next update scheduled for 2026.
Under current regulations, violations can result in fines up to £500,000 under Privacy and Electronic Communications Regulations or up to £17.5 million or 4% of global turnover under UK GDPR. Beyond financial penalties, non-compliance risks reputational damage and loss of consumer trust as privacy-conscious users increasingly scrutinize data practices.


