Search This Blog

Powered by Blogger.

Blog Archive

Labels

About Me

Showing posts with label cybercriminals. Show all posts

Hackers Use DNS Records to Hide Malware and AI Prompt Injections

 

Cybercriminals are increasingly leveraging an unexpected and largely unmonitored part of the internet’s infrastructure—the Domain Name System (DNS)—to hide malicious code and exploit security weaknesses. Security researchers at DomainTools have uncovered a campaign in which attackers embedded malware directly into DNS records, a method that helps them avoid traditional detection systems. 

DNS records are typically used to translate website names into IP addresses, allowing users to access websites without memorizing numerical codes. However, they can also include TXT records, which are designed to hold arbitrary text. These records are often used for legitimate purposes, such as domain verification for services like Google Workspace. Unfortunately, they can also be misused to store and distribute malicious scripts. 

In a recent case, attackers converted a binary file of the Joke Screenmate malware into hexadecimal code and split it into hundreds of fragments. These fragments were stored across multiple subdomains of a single domain, with each piece placed inside a TXT record. Once an attacker gains access to a system, they can quietly retrieve these fragments through DNS queries, reconstruct the binary code, and deploy the malware. Since DNS traffic often escapes close scrutiny—especially when encrypted via DNS over HTTPS (DOH) or DNS over TLS (DOT)—this method is particularly stealthy. 

Ian Campbell, a senior security engineer at DomainTools, noted that even companies with their own internal DNS resolvers often struggle to distinguish between normal and suspicious DNS requests. The rise of encrypted DNS traffic only makes it harder to detect such activity, as the actual content of DNS queries remains hidden from most monitoring tools. This isn’t a new tactic. Security researchers have observed similar methods in the past, including the use of DNS records to host PowerShell scripts. 

However, the specific use of hexadecimal-encoded binaries in TXT records, as described in DomainTools’ latest findings, adds a new layer of sophistication. Beyond malware, the research also revealed that TXT records are being used to launch prompt injection attacks against AI chatbots. These injections involve embedding deceptive or malicious prompts into files or documents processed by AI models. 

In one instance, TXT records were found to contain commands instructing a chatbot to delete its training data, return nonsensical information, or ignore future instructions entirely. This discovery highlights how the DNS system—an essential but often overlooked component of the internet—can be weaponized in creative and potentially damaging ways. 

As encryption becomes more widespread, organizations need to enhance their DNS monitoring capabilities and adopt more robust defensive strategies to close this blind spot before it’s further exploited.

Telefónica Investigates Claims of Major Data Breach by Cybercriminal

 


An investigation has been conducted into a significant cybersecurity incident that occurred in 2025 at Telefónica, a global telecommunications company serving millions across Europe and Latin America. In addition to allegedly obtaining a considerable cache of confidential corporate data from the company's systems, a threat actor has claimed responsibility for a breach of the company's systems. 

Additionally, the hacker claims that sensitive internal information has already been leaked online by the hacker. This has caused heightened alarm within both the cybersecurity community and regulatory bodies worldwide, as both have been concerned about this development. 

Even though the suspected breach has raised concerns that even the most well-established businesses are increasingly vulnerable to cyber threats, it raises urgent questions about the overall resilience of multinational corporations against the increasingly sophisticated cyber threats we face today.

It is still unclear what exactly the extent of the compromise is, but experts warn that such incidents can have far-reaching consequences, not only in terms of operational disruption and financial impact, but also in terms of damaging the reputation of the company's customers. Telefónica is a large and important part of the global communication infrastructure, and any verified exposure of their business reputation, compliance obligations, and customer relationships could be severely affected if the information were disclosed. 

The case, which is being analysed by authorities and cybersecurity specialists to assess whether the hacker's claims are genuine and scope-based, is proving to be an important reminder of how cyber risk continues to evolve in the digital age. As a result of a targeted cyberattack on its internal systems, Telefónica, the multinational telecommunications provider headquartered in Madrid, has been officially informed that its systems have been compromised. This company disclosed that, due to the breach, unauthorised access has been granted to over 236,000 customer data entries. 

A total of approximately half a million Jira development and support tickets have been stolen as a result of the breach, including critical records that are often associated with internal communication, technical workflows, and potentially sensitive information about the company's operations. Based on the type of data exposed, it has been suggested that the attackers may have been able to gain deep insight into Telefónica's internal processes, project management infrastructure, and customer interactions. 

There are serious risks involved not only for those affected, but also for the organisation's operations, security and competitiveness if there is a security breach. There is concern that Jira platforms, which are commonly used for software development and IT service management, may contain detailed information about system configurations, troubleshooting logs, and network vulnerabilities, a feature that makes the breach particularly alarming to cybersecurity researchers. 

Despite early indicators that indicate a sophisticated and well-planned intrusion, forensic investigations continue to indicate that the attacker may have exploited system misconfigurations and weaknesses in user credentials in order to launch the attack. In cyberattacks, adversaries are increasingly trying to steal both data and disrupt long-term strategic goals by exploiting vulnerabilities in their systems. 

The scale and specificity of the data accessed reflect this trend. There is a growing sense that global telecom providers have to strengthen their digital defences and become more transparent when reporting incidents. As a result of emerging reports, it has been confirmed that the data breach occurred after Telefónica's Jira database appeared on a notorious hacker forum, which increased the pressure on them to improve their cybersecurity.

Apparently, the disclosure was made by four individuals using the aliases DNA, Grep, Pryx, and Rey, now associated with Hellcat Ransomware, one of the more active cybercriminal groups that has surfaced recently in recent times. It has been claimed that the intruders have compromised Telefónica's internal ticketing system, which is based on the Jira platform, a common software development, issue tracking, and workflow management platform used by many organisations. 

As of early this week, the attackers were able to gain access to the telecom's internal systems by using compromised employee credentials, which enabled them to penetrate the company's internal systems. After entering, the attackers were able to exfiltrate around 2.3 GB of data, including technical tickets, internal documentation and other documents. 

It appears that some of the data was associated with the customers, though the tickets were submitted through @telefonica.]com addresses, suggesting that employees might have logged the tickets on behalf of clients, rather than the customers themselves. Several new details have emerged indicating that one of the key people responsible for the Telefónica breach, known as “Rey,” is an individual who self-identifies as one of the Hellcat Ransomware group members.

It is important to note that this is not the first time Telefónica has been attacked by the same threat actor. Rey was also responsible for another breach that occurred in January 2025. That breach also used the company's internal Jira ticketing and development server to exploit a similar vulnerability. It seems that the recurring attack indicates that the internal infrastructure of the telecom giant has persistent security weaknesses. 

Rey has claimed in a statement to the cybersecurity report that he has exfiltrated an enormous amount of data from the most recent incident, including 385,311 files totalling 106.3 gigabytes of data in total. It is reported that the data in question includes an array of internal materials, including service tickets, internal emails, procurement documents, system logs, customer records, and personal details related to sensitive employees. 

If this data is verified, it could constitute a substantial breach of operational and personal data based on the volume and sensitivity it reveals. A misconfiguration in Telefónica's Jira environment, which occurred even after the company responded to a similar incident earlier in the year, was attributed to the success of the intrusion that occurred on May 30. A recent revelation has prompted a renewed concern within the cybersecurity community over Telefónica's patch management and remediation processes, especially since the same vulnerability was allegedly exploited twice within the last six months.

It has been noted by industry experts that these kinds of lapses not only compromise data security but also undermine the confidence of customers and compliance with regulations. Repeated targeting by the same group demonstrates that modern cyber threats have evolved and persist for quite a while and that they are exploiting both technical vulnerabilities as well as organisational inertia. 

Security experts continue to emphasise the importance of not only addressing incidents, but also conducting comprehensive audits and hardening of infrastructure as a means of preventing recurrences. Atypically, the perpetrators of ransomware campaigns did not contact Telefónica. They did not issue any demands to the company or attempt extortion before releasing the stolen information publicly. 

Security researchers have expressed concern over the unusual and concerning nature of this approach, suggesting that there may be a motive other than financial gain, such as disrupting or making a name for oneself. The Telefónica team responded to the breach by resetting the credentials of the affected accounts and barring further access via the compromised login information after the breach was identified. 

Although these mitigation measures were enacted swiftly, cybersecurity analysts are warning of the possibility that the leaked data may be wweaponisedin phishing and social engineering attacks in the future. A warning is being issued to individuals and organisations associated with Telefónica to remain vigilant against suspicious communications and attempts to exploit the breach for fraudulent purposes. 

Following the breach, the stolen data was first spread through the use of PixelDrain, a platform for sharing and storing files online. The content, however, was removed within a matter of hours due to legal and policy violations. The threat actor circulated a new download link using Kotizada, an alternative file-hosting service, as a response to the removal. 

A recent study has shown that Kotizada is a potentially dangerous website that has been flagged by Google Chrome, with browser security systems strongly advising that users should stay away from the site or avoid it entirely. The attacker has observed a pattern of evasion and re-hosting to maximise exposure while circumventing takedown efforts. 

In the meantime, Telefónica has not yet released an updated public statement clarifying whether the leaked information is based on newly compromised data or whether it is based on previous incidents. Some popular firms reported that some of the email addresses contained within the leaked files appear to belong to employees who are currently active. This suggests the breach may have involved recent and relevant internal data rather than historic documents. 

As far as this operation is concerned, the threat actor is associated with the Hellcat Ransomware group, a collective infamous for repeatedly targeting Jira servers with its malware. Hellcat has been connected to several high-profile breaches which have affected major global companies. Affinitiv, a marketing technology company, Jaguar Land Rover, Orange Group, Schneider Electric, as well as Ascom, a Swiss company that provides telecommunication and workflow solutions, iareof the companies that have claimed to have been affected by this hack. 

In addition, the group's consistent focus on exploiting Jira platforms indicates that they have developed a strategic, specialised approach to identifying and exploiting specific system misconfigurations in enterprise environments. Analysts warn that this operational pattern is indicative of a larger, industry-wide risk that should be addressed urgently by reevaluating the security configurations and access controls within the platform. 

Even though there are still a few details about the hack that led to the Telefónica breach, the incident serves as a sharp reminder of the evolving threat landscape that even the most fortified organisations are facing in today's digital ecosystem, where perimeter defences alone are not sufficient to protect themselves. 

The cybersecurity environment must be regarded holistically and with zero trust—a strategy that emphasises continuous monitoring, proactive threat intelligence, and robust internal controls. As a key entry point for attackers, human error remains one of the leading factors preventing them from attacking, so companies must cultivate a culture of cybersecurity awareness among employees in addition to technical safeguards. 

Also, the fact that the breach recurred through an already exploited vector underscores the importance of rigorous post-incident remediation, configuration audits, and patch management to prevent recurrences of the attack. Telefónica’s experience is a cautionary case study for industry peers and stakeholders on the consequences of underestimating latent system vulnerabilities as well as the speed with which attackers can re-engage with the system. 

Nevertheless, to minimise systemic risk and maintain public trust in an era of escalating digital exposure, the telecom sector will need to enhance transparency, swift incident disclosure, and collaboration to fight cyberattacks across the sector.

Weak Passwords Still Common in Education Sector, Says NordVPN Report

 

A new study by NordVPN has revealed a serious cybersecurity issue plaguing the education sector: widespread reliance on weak and easily guessable passwords. Universities, schools, and training centres continue to be highly vulnerable due to the reuse of simple passwords that offer minimal protection.  

According to NordVPN’s research, the most frequently used password across educational institutions is the infamous ‘123456’, with over 1.2 million instances recorded. This is closely followed by other equally insecure combinations like ‘123456789’ and ‘12345678’. Shockingly, commonly used words such as ‘password’ and ‘secret’ also rank in the top five, making them among the least secure options in existence. 

Karolis Arbaciauskas, head of business product at NordPass, emphasized that educational institutions often store a wealth of sensitive data, including student records and staff communications. Yet many are still using default or recycled passwords that would fail even the most basic security check. He warned that such practices make schools prime targets for cybercriminals. 

The consequences of this weak security posture are already visible. One of the most notable examples is the Power Schools breach, where personal information, including names, birthdates, and contact details of nearly 62 million students and educators, was compromised. These incidents highlight how vulnerable educational data can be when simple security measures are neglected.  

Cybercriminals are increasingly targeting schools not just for monetary gain but also to steal children’s identities. With access to personal information, they can commit fraud such as applying for loans or credit cards in the names of underage victims who are unlikely to detect such activity due to their lack of a credit history. 

To mitigate these risks, NordVPN recommends adopting stronger password practices. A secure password should be at least 12 characters long, combining uppercase and lowercase letters, numbers, and special symbols. One example is using a memorable phrase with substitutions, like turning a TV show quote into ‘Streets;Ahead6S&AM!’. Alternatively, using a trusted password manager or generator can help enforce robust security across accounts. 

As digital threats evolve, it’s critical that educational institutions update their cybersecurity hygiene, starting with stronger passwords. This simple step can help protect not only sensitive data but also the long-term digital identities of students and staff.

Polymorphic Security Approaches for the Next Generation of Cyber Threats


 

Considering the rapid evolution of cybersecurity today, organisations and security professionals must continue to contend with increasingly sophisticated adversaries in an ever-increasing contest. There is one class of malware known as polymorphic malware, which is capable of continuously changing the code of a piece of software to evade traditional detection methods and remain undetectable. It is among the most formidable threats to emerge. 

Although conventional malware is often recognisable by consistent patterns or signatures, polymorphic variants are dynamic in nature and dynamically change their appearance whenever they are infected or spread across networks. Due to their adaptive nature, cybercriminals are able to get around a number of established security controls and prolong the life of their attacks for many years to come. 

In an age when artificial intelligence and machine learning are becoming increasingly powerful tools for defending as well as for criminals, detecting and neutralising these shape-shifting threats has become more difficult than ever. It has never been clearer that the pressing need to develop agile, intelligent, and resilient defence strategies has increased in recent years, highlighting that innovation and vigilance are crucial to protecting digital assets. 

In today's world, enterprises are facing a wide range of cyber threats, including ransomware attacks that are highly disruptive, deceptive phishing campaigns that are highly sophisticated, covert insider breaches, and sophisticated advanced persistent threats. Due to the profound transformation of the digital battlefield, traditional defence measures have become inadequate to combat the speed and complexity of modern cyber threats in the 21st century. 

To address this escalating threat, forward-looking companies are increasingly incorporating artificial intelligence into the fabric of their cybersecurity strategies, as a result. When businesses integrate artificial intelligence-powered capabilities into their security architecture, they are able to monitor massive amounts of data in real time, identify anomalies with remarkable accuracy, and evaluate vulnerabilities at a level of precision that cannot be matched by manual processes alone, due to the ability to embed AI-powered capabilities. 

As a result of the technological advancements in cybersecurity, security teams are now able to shift from reactive incident management to proactive and predictive defence postures that can counteract threats before they develop into large-scale breaches. Furthermore, this paradigm shift involves more than simply improving existing tools; it involves a fundamental reimagining of cybersecurity operations as a whole. 

Several layers of defence are being redefined by artificial intelligence, including automated threat detection, streamlining response workflows, as well as enabling smart analytics to inform strategic decisions. The result of this is that organisations have a better chance of remaining resilient in an environment where cyber adversaries are leveraging advanced tactics to exploit even the tiniest vulnerabilities to gain a competitive edge. 

Amidst the relentless digital disruption that people are experiencing today, adopting artificial intelligence-driven cybersecurity has become an essential imperative to safeguard sensitive assets and ensure operational continuity. As a result of its remarkable ability to constantly modify its own code while maintaining its malicious intent, polymorphic malware has emerged as one of the most formidable challenges to modern cybersecurity. 

As opposed to conventional threats that can be detected by their static signatures and predictable behaviours, polymorphic malware is deliberately designed in order to conceal itself by generating a multitude of unique iterations of itself in order to conceal its presence. As a result of its inherent adaptability, it is easily able to evade traditional security tools that are based on static detection techniques. 

Mutation engines are a key tool for enabling polymorphism, as they are able to alter the code of a malware program every time it is replicated or executed. This results in each instance appearing to be distinct to signature-based antivirus software, which effectively neutralises the value of predefined detection rules for those instances. Furthermore, polymorphic threats are often disguised through encryption techniques as a means of concealing their code and payloads, in addition to mutation capabilities.

It is common for malware to apply a different cryptographic key when it spreads, so that it is difficult for security scanners to recognise the components. Further complicating analysis is the use of packing and obfuscation methods, which are typically applied. Obfuscating a code structure makes it difficult for analysts to understand it, while packing is the process of compressing or encrypting an executable to prevent static inspection without revealing the hidden contents. 

As a result of these techniques, even mature security environments are frequently overwhelmed by a constantly shifting threat landscape that can be challenging. There are profound implications associated with polymorphic malware because it consistently evades detection. This makes the chances of a successful compromise even greater, thus giving attackers a longer window of opportunity to exploit systems, steal sensitive information, or disrupt operations. 

In order to defend against such threats, it is essential to employ more than conventional security measures. A layering of defence strategy should be adopted by organisations that combines behavioural analytics, machine learning, and real-time monitoring in order to identify subtle indicators of compromise that static approaches are likely to miss. 

In such a situation, organisations need to continuously adjust their security posture in order to maintain a resilient security posture. With polymorphic techniques becoming increasingly sophisticated, organisations must constantly innovate their defences, invest in intelligent detection solutions, and cultivate the expertise required to recognise and combat these evolving threats to meet the demands of these rapidly changing threats.

In an era when threats no longer stay static, the need for proactive, adaptive security has become critical to ensuring the protection of critical infrastructure and maintaining business continuity. The modern concept of cybersecurity is inspired by a centuries-old Russian military doctrine known as Maskirovka. This doctrine emphasises the strategic use of deception, concealment, and deliberate misinformation to confound adversaries. This philosophy has been adopted in the digital realm as well. 

Maskirovka created illusions on the battlefield in order to make it incomprehensible for the adversary to take action, just like polymorphic defence utilises the same philosophy that Maskirovka used to create a constantly changing digital environment to confuse and outmanoeuvre attackers. Cyber-polymorphism is a paradigm emerging that will enable future defence systems to create an almost limitless variety of dynamic decoys and false artefacts. 

As a result, adversaries will be diverted to elaborate traps, and they will be required to devote substantial amounts of their time and energy to chasing the illusions. By creating sophisticated mirages that ensure that a clear or consistent target remains hidden from an attacker, these sophisticated mirages aim to undermine the attacker's resolve and diminish the attacker's operational effectiveness. 

It is important, however, for organisations to understand that, as the stakes grow higher, the contest will be more determined by the extent to which they invest, how capable the computers are, and how sophisticated the algorithms are. The success of critical assets is not just determined by technological innovation but also by the capability to deploy substantial resources to sustain adaptive defences in scenarios where critical assets are at risk. 

Obtaining this level of agility and resilience requires the implementation of autonomous, orchestrated artificial intelligence systems able to make decisions and execute countermeasures in real time as a result of real-time data. It will become untenable if humans are reliant on manual intervention or human oversight during critical moments during an attack, as modern threats are fast and complex, leaving no room for error. 

It can be argued in this vision of cybersecurity's future that putting a human decision-maker amid defensive responses effectively concedes to the attacker's advantage. A hybrid cyber defence is an advancement of a concept that is referred to as moving target defence by the U.S. Department of Defence. 

It advances the concept a great deal further, however. This approach is much more advanced than mere rotation of system configurations to shrink the attack surface, since it systematically transforms every layer of an organisation’s digital ecosystem through intelligent, continuous transformation. By doing so, we are not just reducing predictability, but actively disrupting the ability of the attacker to map, exploit, and persist within the network environment by actively disrupting it. 

By doing so, it signals a significant move away from static, reactive security strategies to proactive, AI-driven strategies that can anticipate and counter even the most sophisticated threats as they happen. In a world where digital transformation has continued to accelerate across all sectors, integrating artificial intelligence into cybersecurity frameworks has evolved from merely an enhancement to a necessity that cannot be ignored anymore. 

The utilisation of intelligent, AI-driven security capabilities is demonstrated to be a better way for organisations to manage risks, safeguard data integrity, and maintain operational continuity as adversaries become increasingly sophisticated. The core advantage of artificial intelligence lies in its ability to provide actionable intelligence and strategic foresight, regardless of whether it is integrated into an organisation's internal infrastructure or delivered as part of managed security services. 

Cyber threats in today's hyperconnected world are not just possible, but practically guaranteed, so relying on reactive measures is no longer a feasible approach. Today, it is imperative to be aware of potential compromises before they escalate into significant disruptions, so that they can be predicted, detected, and contained in advance.

It is no secret that artificial intelligence has revolutionised the parameters of cybersecurity. It has enabled organisations to gain real-time visibility into their threat environment, prioritise risks based on data-driven insights and deploy automated responses in a matter of hours. Rather than being just another incremental improvement, there is a shift in the conceptualisation and operationalisation of security that constitutes more than an incremental improvement. 

There has been a dramatic increase in cyber attacks in recent years, with severe financial and reputational damage being the consequence of a successful attack. The adoption of proactive, adaptive defences is no longer just a competitive advantage; it has become a key component of business resilience. As businesses integrate AI-enabled security solutions, they are able to stay ahead of evolving threats while keeping stakeholder confidence and trust intact. 

A vital requirement for long-term success for modern enterprises concerned about their ability to cope with digital threats and thrive in the digital age is to develop an intelligent, anticipatory cyber ddefence A growing number of cyber threats and threats are becoming more volatile and complex than ever before, so it has become increasingly important for leaders to adopt a mindset that emphasises relentless adaptation and innovation, rather than simply acquiring advanced technologies. 

They should also establish clear strategies for integrating intelligent automation into their security ecosystems and aligning these capabilities with broader business objectives to gain a competitive advantage. Having said that, it will be imperative to rethink governance to enable faster, decentralised response, develop specialised talent pipelines for emerging technologies and implement continuous validation to ensure that defences remain effective against evolving threat patterns. 

In the age of automating operations and implementing increasingly sophisticated tactics, the true differentiator will be the ability for organisations to evolve at a similar rate and precision as their adversaries. An organisation that is looking ahead will prioritise a comprehensive risk model, invest in resilient architectures that can self-heal when attacked, and leverage AI in order to build dynamic defences that can be used to counter threats before they impact critical operations. 

In a climate like this, protecting digital assets is not just a one-time project. It is a recurring strategic imperative that requires constant vigilance, discipline, and the ability to act decisively when necessary. As a result, organisations that will succeed in the future will be those that embrace cybersecurity as a constant journey-one that combines foresight, adaptability, and an unwavering commitment to remain one step ahead of adversaries who are only going to keep improving.

WhatsApp Image Scam Uses Steganography to Steal User Data and Money

 

With over three billion users globally, including around 500 million in India, WhatsApp has become one of the most widely used communication platforms. While this immense popularity makes it convenient for users to stay connected, it also provides fertile ground for cybercriminals to launch increasingly sophisticated scams. 

A recent alarming trend involves the use of steganography—a technique for hiding malicious code inside images—enabling attackers to compromise user devices and steal sensitive data. A case from Jabalpur, Madhya Pradesh, brought this threat into the spotlight. A 28-year-old man reportedly lost close to ₹2 lakh after downloading a seemingly harmless image received via WhatsApp. The image, however, was embedded with malware that secretly installed itself on his phone. 

This new approach is particularly concerning because the file looked completely normal and harmless to the user. Unlike traditional scams involving suspicious links or messages, this method exploits a far subtler form of cyberattack. Steganography is the practice of embedding hidden information inside media files such as images, videos, or audio. In this scam, cybercriminals embed malicious code into the least significant bits of image data or in the file’s metadata—areas that do not impact the visible quality of the image but can carry executable instructions. These altered files are then distributed via WhatsApp, often as forwarded messages. 

When a recipient downloads or opens the file, the embedded malware activates and begins to infiltrate the device. Once installed, the malware can harvest a wide range of personal data. It may extract saved passwords, intercept one-time passwords, and even facilitate unauthorized financial transactions. What makes this form of attack more dangerous than typical phishing attempts is its stealth. Because the malware is hidden within legitimate-looking files, it often bypasses detection by standard antivirus software, especially those designed for consumer use. Detecting and analyzing such threats typically requires specialized forensic tools and advanced behavioral monitoring. 

In the Jabalpur case, after downloading the infected image, the malware gained control over the victim’s device, accessed his banking credentials, and enabled unauthorized fund transfers. Experts warn that this method could be replicated on a much larger scale, especially if users remain unaware of the risks posed by media files. 

As platforms like WhatsApp continue working to enhance security, users must remain cautious and avoid downloading media from unfamiliar sources. In today’s digital age, even an innocent-looking image can become a tool for cyber theft.

Google Unveils AI With Deep Reasoning and Creative Video Capabilities

 


This week, Google, as part of its annual Google Marketing Live 2025 event, unveiled a comprehensive suite of artificial intelligence-powered tools to help the company cement its position at the forefront of digital commerce and advertising on Wednesday, May 21, at a press conference.

Google's new tools are intended to revolutionise the way brands engage with consumers and drive measurable growth through artificial intelligence, and they are part of a strategic push that Google is making to redefine the future of advertising and online shopping. In her presentation, Vidhya Srinivasan, Vice President and General Manager of Google Ads and Commerce, stressed the importance of this change, saying, “The future of advertising is already here, fueled by artificial intelligence.” 

This declaration was followed by Google's announcement of advanced solutions that will enable businesses to use smarter bidding, dynamic creative creation, and intelligent, agent-based assistants in real-time, which can adjust to user behaviour and market conditions, as well as adapt to changing market conditions. Google has launched this major product at a critical time in its history, as generative AI platforms and conversational search tools are putting unprecedented pressure on traditional search and shopping channels, diverting users away from these methods. 

By leveraging technological disruptions as an opportunity for brands and marketers around the world, Google underscores its commitment to staying ahead of the curve by creating innovation-driven opportunities for brands and marketers. A long time ago, Google began to explore artificial intelligence, and since its inception in 1998, it has evolved steadily. Google’s journey into artificial intelligence dates back much earlier than many people think. 

While Google has always been known for its groundbreaking PageRank algorithm, its formal commitment to artificial intelligence accelerated throughout the mid-2000s when key milestones like the acquisition of Pyra Labs in 2003 and the launch of Google Translate in 2006 were key milestones. It is these early efforts that laid the foundation for analysing content and translating it using AI. It was not long before Google Instant was introduced in 2010 as an example of how predictive algorithms were enhancing user experience by providing real-time search query suggestions. 

In the years that followed, artificial intelligence research and innovation became increasingly important, as evidenced by Google X's establishment in 2011 and DeepMind's strategic acquisition in 2014, pioneers in reinforcement learning that created the historic algorithm AlphaGo. A new wave of artificial intelligence has been sweeping across the globe since 2016 with Google Assistant and advanced tools like TensorFlow, which have democratized machine learning development. 

Breakthroughs such as Duplex have highlighted AI's increasing conversational sophistication, but most recently, Google's AI has embraced multimodal capabilities, which is why models like BERT, LaMDA, and PaLM are revolutionising language understanding and dialogue in a way previously unknown to the world. AI has a rich legacy that underscores its crucial role in driving Google’s transformation across search, creativity, and business solutions, underpinned by this legacy. 

As part of its annual developer conference in 2025, Google I/O reaffirmed its leadership in the rapidly developing field of artificial intelligence by unveiling an impressive lineup of innovations that promise to revolutionize the way people interact with technology, reaffirming its leadership in this field. In addition to putting a heavy emphasis on artificial intelligence-driven transformation, this year's event showcased next-generation models and tools that are far superior to the ones displayed in previous years. 

Among the announcements made by AI are the addition of AI assistants with deeper contextual intelligence, to the creation of entire videos with dialogue, which highlights a monumental leap forward in both the creative and cognitive capabilities of AI in general. It was this technological display that was most highlighted by the unveiling of Gemini 2.5, Google's most advanced artificial intelligence model. This model is positioned as the flagship model of the Gemini series, setting new industry standards for outstanding performance across key dimensions, such as reasoning, speed, and contextual awareness, which is among the most important elements of the model. 

The Gemini 2.5 model has outperformed its predecessors and rivals, including Google's own Gemini Flash, which has redefined expectations for what artificial intelligence can do. Among the model's most significant advantages is its enhanced problem-solving ability, which makes it far more than just a tool for retrieving information; it is also a true cognitive assistant because it provides precise, contextually-aware responses to complex and layered queries. 

 It has significantly enhanced capabilities, but it operates at a faster pace and with better efficiency, which makes it easier to integrate into real-time applications, from customer support to high-level planning tools, seamlessly. Additionally, the model's advanced understanding of contextual cues allows it to conduct intelligent, more coherent conversations, allowing it to feel more like a human being collaborating rather than interacting with a machine. This development marks a paradigm shift in artificial intelligence in addition to incremental improvements. 

It is a sign that artificial intelligence is moving toward a point where systems are capable of reasoning, adapting, and contributing in meaningful ways across the creative, technical, and commercial spheres. Google I/O 2025 serves as a preview of a future where AI will become an integral part of productivity, innovation, and experience design for digital creators, businesses, and developers alike. 

Google has announced that it is adding major improvements to its Gemini large language model lineup, which marks another major step forward in Google's quest to develop more powerful, adaptive artificial intelligence systems, building on the momentum of its breakthroughs in artificial intelligence. The new iterations, Gemini 2.5 Flash and Gemini 2.5 Pro, feature significant architectural improvements that aim to optimise performance across a wide range of uses. 

It will be available in early June 2025 in general availability as Gemini 2.5 Flash, a fast and lightweight processor designed for high-speed and lightweight use, and the more advanced Pro version will appear shortly afterwards as well. Among the most notable features of the Pro model is the introduction of “Deep Think” which provides advanced reasoning techniques to handle complex tasks using parallel processing techniques to handle complex issues. 

As a result of its inspiration from AlphaGo's strategic modelling, Deep Think gives AI the ability to simultaneously explore various solution paths, producing faster and more accurate results. With this capability, the model is well-positioned to offer a cutting-edge solution for reasoning at the highest level, mathematical analysis, and programming that meets the demands of competition. When Demiss Hassabis, CEO of Google DeepMind, held a press briefing to highlight the model's breakthrough performance, he highlighted its impressive performance on the USAMO 2025, a challenging math challenge that is a challenging one in the world, and LiveCodeBench, another benchmark that is a popular one in advanced coding.

A statement by Hassabis said, “Deep Think pushed the performance of models to the limit, resulting in groundbreaking results.” Google is adopting a cautious release strategy to comply with its commitment to ethical AI deployment. In order to ensure safety, reliability, and transparency, Deep Think will initially be accessible only to a limited number of trusted testers who will be able to provide feedback. 

In addition to demonstrating Google's intent to responsibly scale frontier AI capabilities, this deliberate rollout emphasises the importance of maintaining trust and control while showcasing the company's commitment to it. In addition to its creative AI capabilities, Google announced two powerful models for generative media during its latest announcements: Veo 3 for video generation and Imagen 4. These models represent significant breakthroughs in generative media technology. 

There has been a shift in artificial intelligence-assisted content creation in recent years, and these innovations provide creators with a much deeper, more immersive toolkit that allows them to tell visual and audio stories in a way that is truly remarkable in terms of realism and precision. Veo 3 represents a transformative leap in video generation technology, and for the first time, artificial intelligence-generated videos do not only comprise silent, motion-only clips anymore, but also provide a wide range of visual effects and effects. 

As a result of the integration of fully synchronised audio with Veo 3, the experience felt more like a real cinematic production than a simple algorithmic output, with ambient sounds, sound effects, and even real-time dialogue between characters, as it was in the original film. "For the first time in history, we are entering into a new era of video creation," said Demis Hassabis, CEO of Google DeepMind, highlighting how both the visual fidelity and the auditory depth of the new model were highlighted. As a result of these breakthroughs, Google has developed Flow, a new AI-powered filmmaking platform exclusively for creative professionals, which integrates these breakthroughs into Flow. 

Flow is Google's latest generative modelling tool that combines the most advanced models into an intuitive interface, so storytellers can design cinematic sequences with greater ease and fluidity than ever before. In Flow, the company claims it will recreate the intuitive, inspired creative process, where iteration feels effortless and ideas evolve in a way that is effortless and effortless. Flow has already been used by several filmmakers to create short films that illustrate the creative potential of the technology, combining Flow's capabilities with traditional methods to create the films.

Additionally, Imagen 4 is the latest update to Google's image generation model, offering extraordinary improvements in visual clarity, fine detail, and especially in typography and text rendering, as well as providing unparalleled advancements in visual clarity and fine detail. With these improvements, it has become a powerful tool for marketers, designers, and content creators who need to create beautiful visuals combining high-quality imagery with precise, readable text. 

The Imagen 4 platform is a significant step forward in advancing the quality of visual storytelling based on artificial intelligence, whether for branding, digital campaigns, or presentations. Despite fierce competition from leading technology companies, Google has made significant advancements in autonomous artificial intelligence agents at a time when the landscape of intelligent automation is rapidly evolving.

It is no secret that Microsoft's GitHub Copilot has already demonstrated how powerful AI-driven development assistants can be, but OpenAI's CodeX platform continues to push the boundaries of what AI has to offer. It is in this context that Google introduced innovative tools like Stitch and Jules that could generate a complete website, a codebase, and a user interface automatically without any human input. These tools signal a revolution in how software developers develop and create digital content. A convergence of autonomous artificial intelligence technologies from a variety of industry giants underscores a trend towards automating increasingly complex knowledge tasks. 

Through the use of these AI systemorganisationsons can respond quickly to changing market demands and evolving consumer preferences by providing real-time recommendations and dynamic adjustments. Through such responsiveness, an organisation is able to optimise operational efficiency, maximise resource utilisation, and create sustainable growth by ensuring that the company remains tightly aligned with its strategic goals. AI provides businesses with actionable insights that enable them to compete more effectively in an increasingly complex and fast-paced market place by providing actionable insights. 

Aside from software and business applications, Google's AI innovations also have great potential to have a dramatic impact on the healthcare sector, where advancements in diagnostic accuracy and personalised treatment planning have the potential to greatly improve the outcomes for patients. Furthermore, improvements in the field of natural language processing and multimodal interaction models will help provide more intuitive, accessible and useful user interfaces for users from diverse backgrounds, thus reducing barriers to adoption and enabling them to make the most of technology. 

In the future, when artificial intelligence becomes an integral part of today's everyday lives, its influence will be transformative, affecting industries, redefining workflows, and generating profound social effects. The fact that Google leads the way in this space not only implies a future where artificial intelligence will augment human capabilities, but it also signals the arrival of a new era of progress in science, economics, and culture as a whole.

SentinelOne EDR Exploit Allows Babuk Ransomware Deployment Through Installer Abuse

 

A newly discovered exploit has revealed a critical vulnerability in SentinelOne’s endpoint detection and response (EDR) system, allowing cybercriminals to bypass its tamper protection and deploy the Babuk ransomware. The method, identified as a “Bring Your Own Installer” technique, was uncovered by John Ailes and Tim Mashni from Aon’s Stroz Friedberg Incident Response team during a real-world ransomware case investigation. 


The core issue lies in how the SentinelOne agent handles updates. When an agent is upgraded, the existing version is momentarily stopped to make way for the new one. Threat actors have figured out how to exploit this transition window by launching a legitimate SentinelOne installer and then terminating it mid-process. This action disables the EDR protection temporarily, leaving the system vulnerable long enough to install ransomware or execute malicious operations without being detected.  

Unlike traditional bypasses that rely on third-party drivers or hacking tools, this method takes advantage of SentinelOne’s own software. Once the process is interrupted, the system loses its protection, allowing the attackers to act with impunity. Ailes stressed that the bypass can be triggered using both older and newer agent versions, putting even up-to-date deployments at risk if specific configuration settings are not enabled. During their investigation, the team observed how the targeted device disappeared from the SentinelOne management console shortly after the exploit was executed, signaling that the endpoint had become unmonitored. 

The attack was effective across multiple versions of the software, indicating that the exploit isn’t tied to a particular release. To mitigate this risk, SentinelOne recommends activating a feature called “Online Authorization” (also referred to as Local Upgrade Authorization). This setting ensures that any attempt to upgrade, downgrade, or uninstall the agent must first be approved via the SentinelOne management console. 

Although this option exists, it is not enabled by default for existing customers, largely to maintain compatibility with deployment tools like Microsoft’s System Center Configuration Manager. Since the vulnerability was disclosed, SentinelOne has taken steps to notify customers and is now enabling the protective setting by default for new installations. 

The company also confirmed sharing the findings with other major EDR providers, recognizing that similar techniques could potentially impact their platforms as well. While the current exploit does not affect SentinelOne when configured correctly, the case serves as a stark reminder of the importance of security hardening, particularly in the tools meant to defend against sophisticated threats.

Cybercriminals Behind DOGE Big Balls Ransomware Demand $1 Trillion, Troll Elon Musk

 

A cybercrime group notorious for its outrageous tactics has resurfaced with a ransomware attack demanding an unbelievable $1 trillion from its victims. The group, responsible for the DOGE Big Balls ransomware campaign, has updated its ransom demands with bizarre references to Elon Musk and the Dogecoin meme culture, blending humor with a highly dangerous threat.  

According to a report by Trend Micro researchers Nathaniel Morales and Sarah Pearl Camiling, the attackers are leveraging a modified form of the FOG ransomware to carry out these intrusions. The malware exploits a long-known Windows vulnerability (CVE-2015-2291) through a multi-step PowerShell script that allows deep access into infected systems. Delivered via deceptive shortcut files inside ZIP folders, the malware initiates a chain reaction to execute its payload. Though the ransom note may appear comical—mocking Musk’s past corporate directives and making false claims about stealing “trilatitude and trilongitude” coordinates—the security community warns against taking this threat lightly. 

The ransomware performs environment checks to avoid detection, analyzing machine specs, RAM, and registry entries to detect if it’s being run in a sandbox. If any signs of monitoring are detected, the malware will exit silently. The FBI, in its April 2025 Internet Crime Report, highlighted ransomware—particularly FOG variants—as a dominant threat, impacting critical infrastructure and organizations across the U.S. The report revealed over 100 known FOG ransomware infections between January and March 2025, making it the most reported strain of the year thus far. Beyond encryption, the malware also exfiltrates sensitive data and pressures victims to communicate via the Tor network for instructions. 

The attackers claim stolen files and urge victims not to involve law enforcement, adding a “don’t snitch now” line in their taunting ransom message. Despite its absurd tone, security leaders emphasize the seriousness of the attack. Dr. Ilia Kolochenko, CEO of ImmuniWeb, cautions that many victims discreetly pay ransoms to groups known for not leaking data—urging companies to seek legal and cybersecurity advice before making decisions. 

Although the group hides behind memes and internet jokes, their ability to cause significant operational and financial disruption is very real. Their humor might distract, but the threat demands urgent attention.