Cybersecurity Brief

Palo Alto South Africa Cloud, AI Ethics, and PS1Bot Campaign

Coverage: 12 Aug 2025 (UTC)

Platforms

A new cloud location in South Africa was announced by Palo Alto Networks, bringing in-region hosting for AI-driven security services. The deployment includes Cortex XSIAM for automated SOC operations, Prisma SASE (Prisma Access) for secure remote access, Advanced WildFire for local malware analysis, and Advanced DNS Security to block DNS-layer threats. Strata Cloud Manager and Strata Logging Service centralize policy, management and log aggregation across hardware firewalls, Prisma Access and cloud-delivered services, enabling AI-assisted workflows.

Local hosting is intended to reduce latency, improve user experience and meet data residency and sovereignty requirements that many organizations and regulators are enforcing. Customers can submit files for analysis while keeping data in-region, gain faster signature delivery and still leverage global threat intelligence. The company positions the site for enterprises, public sector and cloud‑native organizations working to strengthen resilience against ransomware, phishing and targeted attacks, and to simplify operations through unified, AI-powered security management.

Research

The latest episode of The AI Fix surveys recent developments in AI with a security and ethics lens. Topics include an open‑weight release from OpenAI (gpt‑oss) and questions about model openness, a privacy lapse where thousands of shared ChatGPT chats were indexed by Google, and the influence of marketing on public perception illustrated by a robot dog that echoes a Black Mirror episode. The discussion also covers a Swedish political controversy involving ChatGPT‑driven tools, and sensitive use cases such as AI avatars of deceased people, including a high‑profile interview with a victim’s recreation. The hosts scrutinize GPT‑5 hype and assess how regulatory and societal responses may need to adapt to rapid change.

Incidents

Talos reports an ongoing malvertising campaign delivering a multi‑stage framework dubbed PS1Bot, implemented in PowerShell and C#. Initial access hinges on SEO‑poisoned archives that drop a downloader, which retrieves a JScript scriptlet and launches a polling PowerShell script in C:\ProgramData. The script builds a command‑and‑control path using the C: drive serial and repeatedly executes server‑supplied PowerShell via Invoke‑Expression in memory. The modular design compiles C# assemblies on the fly, reducing disk artifacts. Observed modules include WMI‑based AV detection, screenshot capture, a grabber for browser storage and crypto wallets, keylogging and clipboard capture with SetWindowsHookEx, and WMI reconnaissance. Persistence relies on randomly named PowerShell scripts and LNK/ICO files in %PROGRAMDATA% and Startup that reconstruct polling logic from an obfuscated blob. Talos notes code and infrastructure overlaps with prior Skitnet/Bossnet reporting and design similarities to AHK Bot, and provides Snort and ClamAV detections for response.

UpGuard details an unauthenticated, internet‑facing Langflow instance attributed to Pakistan‑based Workcycle Technologies that exposed data tied to roughly 96,699–97,000 insurance customers, including 945 politically exposed persons. The exposed set included 1,117 downloaded files (about 242 MB) and a large CSV of 193,396 rows with identifiers, contact details, dates of birth, passport numbers and insurance fields; deduplication yielded about 96k unique customers, with indicators linking some data to TPL Insurance. Flow definitions and logs revealed credentials such as an OpenAI API key and a plaintext Postgres password, and Langflow APIs allowed retrieval where anonymous access was permitted. Broader scanning found about 240 Langflow interfaces online, with notable proportions allowing anonymous access; many hosts went offline shortly after detection. Workcycle removed access after notification, and no exploitation evidence was reported. The case underscores configuration risk, credential handling weaknesses and the need for visibility into third‑party AI vendors; the report also notes a recent CVE patch in Langflow v1.3.0 while many self‑hosted instances run older versions.

Patches

KrebsOnSecurity summarizes Microsoft’s August 2025 Patch Tuesday addressing more than 100 flaws, including at least 13 Critical. Notable issues include CVE‑2025‑53786, a vulnerability that can let attackers pivot from a compromised on‑premises Exchange Server into a cloud tenant, potentially impacting Exchange Online and other Office 365 services; CVE‑2025‑53779, a Kerberos delegated Managed Service Account flaw that could lead to domain administrator privileges; and CVE‑2025‑53778, an NTLM issue that could allow elevation to SYSTEM. The release also covers high‑severity remote code execution in GDI+ and graphics components, and a Microsoft Word preview‑pane RCE that can trigger without user interaction.

Some risks require more than patching: the Exchange hybrid pivot scenario calls for manual hardening, including creating a dedicated service to govern and lock down the hybrid connection. Administrators are advised to prioritize Exchange, Kerberos and NTLM fixes, test updates in controlled environments, apply compensating controls where needed, and enhance monitoring for lateral movement and cloud anomalies. The summary also reiterates broader lifecycle planning, noting that free Windows 10 security updates end after October 14, 2025.

These and other news items from the day:

Tue, August 12, 2025

The AI Fix Episode 63: Robots, GPT-5 and Ethics Debate

🎧 In episode 63 of The AI Fix, hosts Graham Cluley and Mark Stockley dissect a wide range of AI developments and controversies. Topics include Unitree Robotics referencing Black Mirror to market its A2 robot dog, concerns over shared ChatGPT conversations appearing in Google, and OpenAI releasing gpt-oss, its first open-weight model since GPT-2. The show also examines ethical issues around AI-created avatars of deceased individuals and separates the hype from the reality of GPT-5 claims.

read more →

Tue, August 12, 2025

Palo Alto Networks Opens Local Cloud Region in South Africa

🌍 Palo Alto Networks has launched a new cloud location in South Africa to bring its AI-powered security platforms closer to local organizations. The region will host core services including Cortex XSIAM, Prisma SASE, Advanced WildFire, Advanced DNS Security, Strata Cloud Manager and Strata Logging Service. Local hosting is designed to reduce latency, meet data residency and sovereignty requirements, and deliver real-time detection, automated response and centralized logging. The investment aims to support South Africa’s digital transformation while addressing rising ransomware and phishing threats across the region.

read more →

Tue, August 12, 2025

Malvertising Campaign Delivers PS1Bot Multi-Stage Malware

🔍 Cisco Talos reports an active malvertising campaign delivering a multi-stage PowerShell/C# malware framework dubbed PS1Bot. The modular framework executes modules in-memory to minimize artifacts and supports information theft, keylogging, screenshot capture and cryptocurrency wallet exfiltration. Delivery begins with SEO-poisoning archives containing a downloader that writes a polling PowerShell script to C:\ProgramData and executes received code with Invoke-Expression.

read more →

Tue, August 12, 2025

Langflow Misconfiguration Exposes Data of Pakistani Insurers

🔓 UpGuard secured a misconfigured Langflow instance that exposed data for roughly 97,000 insurance customers in Pakistan, including 945 individuals marked as politically exposed persons. The instance was used by Pakistan-based Workcycle Technologies to build AI chatbots for clients such as TPL Insurance and the Federal Board of Revenue. Exposed materials included PII, confidential business documents and credentials; access was removed after notification and UpGuard found no evidence of exploitation.

read more →

Tue, August 12, 2025

Microsoft Patch Tuesday: August 2025 Security Fixes

🔒 Microsoft released fixes for more than 100 vulnerabilities in August 2025, including at least 13 rated Critical. Notable flaws include CVE-2025-53786, which lets attackers pivot from compromised on‑premises Exchange Server instances into cloud tenant services, and CVE-2025-53779 (BadSuccessor), a Kerberos dMSA weakness that can yield domain admin rights. Other high‑risk bugs affect GDI+, Word preview and NTLM; several fixes require configuration steps beyond patch installation.

read more →

Tue, August 12, 2025

US Seizes $1.09M in Bitcoin From BlackSuit Gang Takedown

💰 The US Department of Justice announced it seized US $1,091,453 in cryptocurrency linked to the Russian-operated BlackSuit ransomware group following an international takedown of servers, domains and the gang's dark web extortion site. The recovered funds derive from a 49.3120227 Bitcoin ransom payment on or about April 4, 2023; that payment was originally worth US $1,445,454.86. Law enforcement partners in the United States, United Kingdom, Canada, Germany, Ireland and France collaborated on the operation that seized four servers and nine domains on July 24, and the frozen funds were identified after repeated deposits and withdrawals that ended with an exchange freeze in January 2024.

read more →

Tue, August 12, 2025

August 2025 Patch Tuesday: 107 CVEs, 13 Critical, Zero-Day

🛡️ Microsoft’s August 2025 Patch Tuesday addresses 107 CVEs, including one publicly disclosed Windows Kerberos zero‑day (CVE-2025-53779) and 13 Critical flaws. Notable fixes cover high‑severity RCEs in the Windows Graphics Component and GDI+ and an NTLM elevation‑of‑privilege issue. Microsoft has released patches; organizations should apply updates promptly and use Falcon Exposure Management to prioritize and visualize exposure.

read more →

Tue, August 12, 2025

Analyzing organizational traffic to Leakzone forum

🔍 UpGuard examined a leaked Elastic index containing 22 million client requests to Leakzone.net covering 28 days in June–July 2025. By mapping source IP metadata to known organizations, investigators identified traffic originating from universities, government networks, and private companies, including security vendors and large technology firms. Traffic patterns ranged from steady, automated scanning from services like Censys and SEMRush to bursty, human-like spikes from university and government networks, but the logs do not include request content, so intent remains uncertain.

read more →

Tue, August 12, 2025

Muddled Libra Strike Teams: Collaborative Cybercrime

🧩 Muddled Libra is not a single organized group but a fluid collaboration of personas that form distinct strike teams with varying objectives and tradecraft. Unit 42 has identified patterns across at least seven teams, from crypto theft and extortion to IP theft and mass data harvesting. Defenders should prioritize protecting high-value data, tighten access controls, and assume evolving tactics rather than a fixed adversary profile.

read more →

Tue, August 12, 2025

Microsoft August 2025 Patch Tuesday: 111 Vulnerabilities

⚠️ Microsoft released its August 2025 Patch Tuesday updates addressing 111 vulnerabilities, including 13 marked critical. The fixes span remote code execution, elevation-of-privilege and information-disclosure flaws across Windows, Hyper-V, Microsoft Office, GDI+ and cloud services. Microsoft reports no observed in-the-wild exploitation but notes several issues where exploitation is assessed as “more likely.” Talos is issuing Snort detection rules and urges administrators to apply vendor updates and intrusion-detection signatures promptly.

read more →

Tue, August 12, 2025

Microsoft Named Leader in 2025 Container Management

🚀 Microsoft announced it was recognized as a Leader in the 2025 Gartner Magic Quadrant for Container Management, reflecting the scope and customer impact of its container portfolio. Azure Kubernetes Service (AKS), Azure Container Apps, and hybrid/multicloud capabilities with Azure Arc are highlighted for developer productivity, operational simplicity, and AI readiness. The company emphasized developer tooling like AKS Automatic (preview), Azure Developer CLI, and GitHub Copilot, plus integrated security through Microsoft Defender for Containers and Azure Policy. Customer examples such as ChatGPT, Telefônica Brasil, Coca‑Cola, Hexagon, and Delta Dental illustrate real-world outcomes.

read more →

Tue, August 12, 2025

Android pKVM Achieves SESIP Level 5 Certification Milestone

🔒 Google announced that protected KVM (pKVM) has achieved SESIP Level 5 certification, making it the first software security system for large-scale consumer electronics to reach this assurance. The certification followed a hands-on evaluation by Dekra under the TrustCB SESIP scheme compliant to EN-17927 and includes AVA_VAN.5 vulnerability analysis. pKVM will enable high-criticality isolated workloads such as on-device AI and provides an open-source, verifiable foundation for device manufacturers.

read more →

Tue, August 12, 2025

Supply-chain Dependencies and the Resilience Blind Spot

🔐A DEF CON 33 panel argued that while digital tactics like misinformation and cyberattacks can disrupt systems, they rarely win wars on their own. Panelists emphasised that cyber effects tend to be temporary, whereas kinetic attacks inflict longer-lasting physical damage. Using a Taco Bell supply-chain analogy and real incidents such as Change Healthcare, the discussion urged organisations to map dependencies and build resilience to mitigate third-party risk.

read more →

Tue, August 12, 2025

Dow's 125-Year Legacy: Innovating with AI for Security

🛡️ Dow is integrating AI into enterprise security through a strategic partnership with Microsoft, deploying Security Copilot and Microsoft 365 Copilot within its Cyber Security Operations Center. A cross-functional responsible AI team established principles and acceptable-use policies while assessing new AI risks. AI-driven tools are used to detect phishing and BEC, automate repetitive tasks, enrich tickets with contextual intelligence, and accelerate incident response. Apprentices leverage Copilot as a virtual mentor, shortening ramp time and enabling senior analysts to focus on proactive defense.

read more →

Tue, August 12, 2025

How Young People Can Level Up Their Cybersecurity Practices

🔒 Digital natives often spend more time online and maintain large numbers of accounts, which increases exposure to scams, phishing and account takeovers. Research shows Gen Z is less likely to use unique passwords, enable MFA, or install updates regularly, and some admit sharing sensitive data with AI or bypassing corporate security tools. Simple, practical steps — stick to official app stores, keep software updated, deploy trusted security software, review privacy settings and treat unsolicited offers with skepticism — can significantly reduce risk.

read more →

Tue, August 12, 2025

CrowdStrike Named Leader in GigaOm SSPM Radar 2025

🔒 CrowdStrike has been named the only Leader and Outperformer in the 2025 GigaOm Radar for SaaS Security Posture Management (SSPM). The recognition highlights the CrowdStrike Falcon platform's unified, AI-native approach—combining Falcon Shield, identity protection and cloud security—to detect and remediate misconfigurations, identity threats, and unauthorized SaaS access. Falcon Shield's extensive integrations, automated policy responses via Falcon Fusion SOAR, and GenAI-focused controls underpin its market-leading posture and support continuous visibility across human and non-human identities.

read more →