Salta al contenuto principale



Ahmad Salem libero: la mobilitazione per la Palestina non è reato
possibile.com/ahmad-salem-libe…
Salem è un ragazzo palestinese, da sei mesi detenuto in regime di alta sicurezza in un carcere della nostra regione per aver denunciato il genocidio che il suo popolo stava e sta subendo per mano di Israele.
L'articolo Ahmad Salem libero: la mobilitazione per la Palestina non è reato proviene da


In fondo, Nordio è stato sincero!


@Giornalismo e disordine informativo
articolo21.org/2025/11/in-fond…
Un grazie sincero al ministro Nordio che, mai come questa volta, ha parlato in modo sobrio, puntuale, senza ambiguità alcuna. Cosa c ‘é di male, ci ha fatto sapere a riprendere e attuare le cose buone del progetto di Licio Gelli, promotore di quella loggia che aveva tra i suoi



Basta tagli: al presidio AVS contro i tagli agli enti locali
possibile.com/basta-tagli-pres…
Oggi in piazza a Roma insieme a tanti amministratori e amministratrici da tutta Italia per partecipare al presidio organizzato da Alleanza Verdi e Sinistra che denuncia i tagli agli enti locali fatti dal governo Meloni.
L'articolo Basta tagli: al presidio AVS contro i tagli agli enti locali proviene da Possibile.




Allarmi cyber, 80 attacchi al giorno contro l’Italia. Serve più difesa digitale

@Notizie dall'Italia e dal mondo

Non è più il tempo di soli sistemi anti missile o bunker sotto terra. La nuova guerra si combatte a colpi di attacchi ibridi al fine di destabilizzare le infrastrutture sociali di un Paese, per questa ragione va approntata una difesa digitale a 360 gradi non più



Attacco al Gruppo Ferrovie dello Stato e Almaviva SpA: cosa sappiamo sul data leak


@Informatica (Italy e non Italy 😁)
Un threat actor negli scorsi giorni ha rivendicato e diffuso online 2,3 TB di dati interni esfiltrati da infrastrutture che contengono documenti di Almaviva SpA e Gruppo FS. La nota di Almaviva: "immediatamente attivate le procedure di

reshared this




Vi viene in mente qualche SW Open Source per gestire la prenotazione di scrivanie in un'azienda dove si fa smart working e le scrivanie vengono usate a rotazione (nessuno ha la sua e quindi ci si mette dove capita)?



Danimarca: crollano i socialdemocratici, a Copenaghen vince la sinistra


@Notizie dall'Italia e dal mondo
A Copenaghen ed in altre città della Danimarca crollano i socialdemocratici, puniti per la loro svolta a destra, e avanzano diversi partiti di sinistra più o meno radicale
L'articolo Danimarca: crollano i socialdemocratici, a Copenaghen vince la sinistra proviene da




Truffe online sfruttano la condivisione schermo di WhatsApp: come difendersi


@Informatica (Italy e non Italy 😁)
Una nuova tattica ingannevole sta inducendo le persone a condividere lo schermo del proprio telefono durante una videochiamata su WhatsApp per rubare dati, identità e il loro denaro. Un meccanismo di truffa particolarmente efficace da cui è





Trump tra insulti e aggressività, gli attacchi a giornalisti e rivali

[quote]NEW YORK – Offese rivolte alle donne, alle persone con disabilità e anche ai suoi avversari. Gli insulti e le umiliazioni sembrano essere parte integrante della comunicazione del presidente degli…
L'articolo Trump tra insulti e aggressività, gli attacchi a giornalisti e rivali su



Manovra, si tratta. La Lega rilancia sulle pensioni. Ipotesi condono “largo” fino al 2025

Alle 16 il termine per l'indicazione degli emendamenti segnalati, cioè quelli per i quali i gruppi chiedono un esame in via prioritaria
L'articolo Manovra, si tratta. La Lega rilancia sulle pensioni. Ipotesi condono “largo” fino al 2025 su Lumsanews.



Space&Underwater, il 3 dicembre la Conferenza a Roma. Tra gli speaker Samantha Cristoforetti


@Informatica (Italy e non Italy 😁)
Nel contesto geopolitico come affrontare e vincere le sfide per la Cybersecurity nello Spazio e nella Dimensione Subacquea? Sono due domìni sempre più strategici e interconnessi da cui dipendono sia la continuità delle transazioni



Difesa comune, perché l’innovazione non è più un’opzione

@Notizie dall'Italia e dal mondo

L’incontro promosso da Sopra Steria Italia e dall’Ambasciata di Francia a Palazzo Farnese ha mostrato come la difesa europea stia vivendo una stagione in cui innovazione, governance dei dati e capacità industriali procedono insieme. La discussione tra istituzioni italiane e francesi, vertici militari e



Medici per i diritti umani denuncia uccisioni prigionieri di Gaza nelle carceri israeliane


@Notizie dall'Italia e dal mondo
Il rapporto, "Deaths of Palestinians in Israeli custody: enforced disappearances, systematic killings and cover-ups", descrive una macchina repressiva che con l’inizio dell'offensiva contro Gaza ha acquisito una violenza



Klimt da record, il ritratto di Elizabeth Lederer venduto per 236 milioni di dollari

[quote]NEW YORK – La produzione artistica di Gustav Klimt segna un nuovo primato. Il ritratto di Elizabeth Lederer, opera del pittore austriaco, è stato battuto da Sotheby’s per 236 milioni…
L'articolo Klimt da record, il ritratto di Elizabeth Lederer venduto per 236 milioni



Pioggia di droni russi Ucraina. Zelensky vola in Turchia, Mosca allontana un piano di pace

[quote]KIEV – Sale ancora il bilancio dei morti nel massiccio attacco russo di stanotte, 19 novembre, in Ucraina. Nella città di Ternopil il conteggio delle vittime è arrivato a sedici,…
L'articolo Pioggia di droni russi Ucraina. Zelensky vola in Turchia, Mosca



Caso Trentini, Tajani alla famiglia: “Lavoriamo senza sosta per la sua liberazione”

[quote]ROMA – “La famiglia Trentini deve sapere che lavoriamo e lavoreremo: non lo abbiamo dimenticato”. Risponde così il ministro degli Esteri Antonio Tajani alle critiche che la famiglia del cooperante…
L'articolo Caso Trentini, Tajani alla famiglia: “Lavoriamo senza sosta per



I mercati temono la bolla dell’IA dopo il monito di Google. Cresce l’attesa per la trimestrale Nvidia

Rischio di esplosione per la bolla dell'intelligenza. Mercati internazionali sotto pressione
L'articolo I mercati temono la bolla dell’IA dopo il monito di Google. Cresce l’attesa per la trimestrale Nvidia su Lumsanews.


IT threat evolution in Q3 2025. Mobile statistics
IT threat evolution in Q3 2025. Non-mobile statistics

The quarter at a glance


In the third quarter of 2025, we updated the methodology for calculating statistical indicators based on the Kaspersky Security Network. These changes affected all sections of the report except for the statistics on installation packages, which remained unchanged.

To illustrate the differences between the reporting periods, we have also recalculated data for the previous quarters. Consequently, these figures may significantly differ from the previously published ones. However, subsequent reports will employ this new methodology, enabling precise comparisons with the data presented in this post.

The Kaspersky Security Network (KSN) is a global network for analyzing anonymized threat information, voluntarily shared by users of Kaspersky solutions. The statistics in this report are based on KSN data unless explicitly stated otherwise.

The quarter in numbers


According to Kaspersky Security Network, in Q3 2025:

  • 47 million attacks utilizing malware, adware, or unwanted mobile software were prevented.
  • Trojans were the most widespread threat among mobile malware, encountered by 15.78% of all attacked users of Kaspersky solutions.
  • More than 197,000 malicious installation packages were discovered, including:
    • 52,723 associated with mobile banking Trojans.
    • 1564 packages identified as mobile ransomware Trojans.



Quarterly highlights


The number of malware, adware, or unwanted software attacks on mobile devices, calculated according to the updated rules, totaled 3.47 million in the third quarter. This is slightly less than the 3.51 million attacks recorded in the previous reporting period.

Attacks on users of Kaspersky mobile solutions, Q2 2024 — Q3 2025 (download)

At the start of the quarter, a user complained to us about ads appearing in every browser on their smartphone. We conducted an investigation, discovering a new version of the BADBOX backdoor, preloaded on the device. This backdoor is a multi-level loader embedded in a malicious native library, librescache.so, which was loaded by the system framework. As a result, a copy of the Trojan infiltrated every process running on the device.

Another interesting finding was Trojan-Downloader.AndroidOS.Agent.no, which was embedded in mods for messaging and other apps. It downloaded Trojan-Clicker.AndroidOS.Agent.bl onto the device. The clicker received a URL from its server where an ad was being displayed, opened it in an invisible WebView window, and used machine learning algorithms to find and click the close button. In this way, fraudsters exploited the user’s device to artificially inflate ad views.

Mobile threat statistics


In the third quarter, Kaspersky security solutions detected 197,738 samples of malicious and unwanted software for Android, which is 55,000 more than in the previous reporting period.

Detected malicious and potentially unwanted installation packages, Q3 2024 — Q3 2025 (download)

The detected installation packages were distributed by type as follows:

Detected mobile apps by type, Q2* — Q3 2025 (download)

* Changes in the statistical calculation methodology do not affect this metric. However, data for the previous quarter may differ slightly from previously published figures due to a retrospective review of certain verdicts.

The share of banking Trojans decreased somewhat, but this was due less to a reduction in their numbers and more to an increase in other malicious and unwanted packages. Nevertheless, banking Trojans, still dominated by Mamont packages, continue to hold the top spot. The rise in Trojan droppers is also linked to them: these droppers are primarily designed to deliver banking Trojans.

Share* of users attacked by the given type of malicious or potentially unwanted app out of all targeted users of Kaspersky mobile products, Q2 — Q3 2025 (download)

* The total may exceed 100% if the same users experienced multiple attack types.

Adware leads the pack in terms of the number of users attacked, with a significant margin. The most widespread types of adware are HiddenAd (56.3%) and MobiDash (27.4%). RiskTool-type unwanted apps occupy the second spot. Their growth is primarily due to the proliferation of the Revpn module, which monetizes user internet access by turning their device into a VPN exit point. The most popular Trojans predictably remain Triada (55.8%) and Fakemoney (24.6%). The percentage of users who encountered these did not undergo significant changes.

TOP 20 most frequently detected types of mobile malware


Note that the malware rankings below exclude riskware and potentially unwanted software, such as RiskTool or adware.

Verdict%* Q2 2025%* Q3 2025Difference in p.p.Change in ranking
Trojan.AndroidOS.Triada.ii0.0013.78+13.78
Trojan.AndroidOS.Triada.fe12.5410.32–2.22–1
Trojan.AndroidOS.Triada.gn9.498.56–0.93–1
Trojan.AndroidOS.Fakemoney.v8.886.30–2.59–1
Backdoor.AndroidOS.Triada.z3.754.53+0.77+1
DangerousObject.Multi.Generic.4.394.52+0.13–1
Trojan-Banker.AndroidOS.Coper.c3.202.86–0.35+1
Trojan.AndroidOS.Triada.if0.002.82+2.82
Trojan-Dropper.Linux.Agent.gen3.072.64–0.43+1
Trojan-Dropper.AndroidOS.Hqwar.cq0.372.52+2.15+60
Trojan.AndroidOS.Triada.hf2.262.41+0.14+2
Trojan.AndroidOS.Triada.ig0.002.19+2.19
Backdoor.AndroidOS.Triada.ab0.002.00+2.00
Trojan-Banker.AndroidOS.Mamont.da5.221.82–3.40–10
Trojan-Banker.AndroidOS.Mamont.hi0.001.80+1.80
Trojan.AndroidOS.Triada.ga3.011.71–1.29–5
Trojan.AndroidOS.Boogr.gsh1.601.68+0.080
Trojan-Downloader.AndroidOS.Agent.nq0.001.63+1.63
Trojan.AndroidOS.Triada.hy3.291.62–1.67–12
Trojan-Clicker.AndroidOS.Agent.bh1.321.56+0.240

* Unique users who encountered this malware as a percentage of all attacked users of Kaspersky mobile solutions.

The top positions in the list of the most widespread malware are once again occupied by modified messaging apps Triada.ii, Triada.fe, Triada.gn, and others. The pre-installed backdoor Triada.z ranked fifth, immediately following Fakemoney – fake apps that collect users’ personal data under the guise of providing payments or financial services. The dropper that landed in ninth place, Agent.gen, is an obfuscated ELF file linked to the banking Trojan Coper.c, which sits immediately after DangerousObject.Multi.Generic.

Region-specific malware


In this section, we describe malware that primarily targets users in specific countries.

VerdictCountry*%**
Trojan-Dropper.AndroidOS.Hqwar.bjTurkey97.22
Trojan-Banker.AndroidOS.Coper.cTurkey96.35
Trojan-Dropper.AndroidOS.Agent.smTurkey95.10
Trojan-Banker.AndroidOS.Coper.aTurkey95.06
Trojan-Dropper.AndroidOS.Agent.uqIndia92.20
Trojan-Banker.AndroidOS.Rewardsteal.qhIndia91.56
Trojan-Banker.AndroidOS.Agent.wbIndia85.89
Trojan-Dropper.AndroidOS.Rewardsteal.abIndia84.14
Trojan-Dropper.AndroidOS.Banker.bdIndia82.84
Backdoor.AndroidOS.Teledoor.aIran81.40
Trojan-Dropper.AndroidOS.Hqwar.gyTurkey80.37
Trojan-Dropper.AndroidOS.Banker.acIndia78.55
Trojan-Ransom.AndroidOS.Rkor.iiGermany76.90
Trojan-Dropper.AndroidOS.Banker.bgIndia75.12
Trojan-Banker.AndroidOS.UdangaSteal.bIndonesia75.00
Trojan-Dropper.AndroidOS.Banker.bcIndia74.73
Backdoor.AndroidOS.Teledoor.cIran70.33

* The country where the malware was most active.
** Unique users who encountered this Trojan modification in the indicated country as a percentage of all Kaspersky mobile security solution users attacked by the same modification.

Banking Trojans, primarily Coper, continue to operate actively in Turkey. Indian users also attract threat actors distributing this type of software. Specifically, the banker Rewardsteal is active in the country. Teledoor backdoors, embedded in a fake Telegram client, have been deployed in Iran.
Notable is the surge in Rkor ransomware Trojan attacks in Germany. The activity was significantly lower in previous quarters. It appears the fraudsters have found a new channel for delivering malicious apps to users.

Mobile banking Trojans


In the third quarter of 2025, 52,723 installation packages for mobile banking Trojans were detected, 10,000 more than in the second quarter.

Installation packages for mobile banking Trojans detected by Kaspersky, Q3 2024 — Q3 2025 (download)

The share of the Mamont Trojan among all bankers slightly increased again, reaching 61.85%. However, in terms of the share of attacked users, Coper moved into first place, with the same modification being used in most of its attacks. Variants of Mamont ranked second and lower, as different samples were used in different attacks. Nevertheless, the total number of users attacked by the Mamont family is greater than that of users attacked by Coper.

TOP 10 mobile bankers

Verdict%* Q2 2025%* Q3 2025Difference in p.p.Change in ranking
Trojan-Banker.AndroidOS.Coper.c13.4213.48+0.07+1
Trojan-Banker.AndroidOS.Mamont.da21.868.57–13.28–1
Trojan-Banker.AndroidOS.Mamont.hi0.008.48+8.48
Trojan-Banker.AndroidOS.Mamont.gy0.006.90+6.90
Trojan-Banker.AndroidOS.Mamont.hl0.004.97+4.97
Trojan-Banker.AndroidOS.Agent.ws0.004.02+4.02
Trojan-Banker.AndroidOS.Mamont.gg0.403.41+3.01+35
Trojan-Banker.AndroidOS.Mamont.cb3.033.31+0.29+5
Trojan-Banker.AndroidOS.Creduz.z0.173.30+3.13+58
Trojan-Banker.AndroidOS.Mamont.fz0.073.02+2.95+86

* Unique users who encountered this malware as a percentage of all Kaspersky mobile security solution users who encountered banking threats.

Mobile ransomware Trojans


Due to the increased activity of mobile ransomware Trojans in Germany, which we mentioned in the Region-specific malware section, we have decided to also present statistics on this type of threat. In the third quarter, the number of ransomware Trojan installation packages more than doubled, reaching 1564.

Verdict%* Q2 2025%* Q3 2025Difference in p.p.Change in ranking
Trojan-Ransom.AndroidOS.Rkor.ii7.2324.42+17.19+10
Trojan-Ransom.AndroidOS.Rkor.pac0.2716.72+16.45+68
Trojan-Ransom.AndroidOS.Congur.aa30.8916.46–14.44–1
Trojan-Ransom.AndroidOS.Svpeng.ac30.9816.39–14.59–3
Trojan-Ransom.AndroidOS.Rkor.it0.0010.09+10.09
Trojan-Ransom.AndroidOS.Congur.cw15.719.69–6.03–3
Trojan-Ransom.AndroidOS.Congur.ap15.369.16–6.20–3
Trojan-Ransom.AndroidOS.Small.cj14.918.49–6.42–3
Trojan-Ransom.AndroidOS.Svpeng.snt13.048.10–4.94–2
Trojan-Ransom.AndroidOS.Svpeng.ah13.137.63–5.49–4

* Unique users who encountered the malware as a percentage of all Kaspersky mobile security solution users attacked by ransomware Trojans.


securelist.com/malware-report-…



Studente accoltellato a Milano, la gang intercettata: “Speriamo schiatti, così non parla”

[quote]MILANO – “Magari quel cog…ne è ancora in coma, domani schiatta e ti danno omicidio. Ma speriamo, almeno non parla. Io gli stacco tutti i cavi”. Sono alcune delle parole intercettate dalla…
L'articolo Studente accoltellato a Milano, la gang intercettata:



IT threat evolution in Q3 2025. Non-mobile statistics


IT threat evolution in Q3 2025. Mobile statistics
IT threat evolution in Q3 2025. Non-mobile statistics

Quarterly figures


In Q3 2025:

  • Kaspersky solutions blocked more than 389 million attacks that originated with various online resources.
  • Web Anti-Virus responded to 52 million unique links.
  • File Anti-Virus blocked more than 21 million malicious and potentially unwanted objects.
  • 2,200 new ransomware variants were detected.
  • Nearly 85,000 users experienced ransomware attacks.
  • 15% of all ransomware victims whose data was published on threat actors’ data leak sites (DLSs) were victims of Qilin.
  • More than 254,000 users were targeted by miners.


Ransomware

Quarterly trends and highlights

Law enforcement success


The UK’s National Crime Agency (NCA) arrested the first suspect in connection with a ransomware attack that caused disruptions at numerous European airports in September 2025. Details of the arrest have not been published as the investigation remains ongoing. According to security researcher Kevin Beaumont, the attack employed the HardBit ransomware, which he described as primitive and lacking its own data leak site.

The U.S. Department of Justice filed charges against the administrator of the LockerGoga, MegaCortex and Nefilim ransomware gangs. His attacks caused millions of dollars in damage, putting him on wanted lists for both the FBI and the European Union.

U.S. authorities seized over $2.8 million in cryptocurrency, $70,000 in cash, and a luxury vehicle from a suspect allegedly involved in distributing the Zeppelin ransomware. The criminal scheme involved data theft, file encryption, and extortion, with numerous organizations worldwide falling victim.

A coordinated international operation conducted by the FBI, Homeland Security Investigations (HSI), the U.S. Internal Revenue Service (IRS), and law enforcement agencies from several other countries successfully dismantled the infrastructure of the BlackSuit ransomware. The operation resulted in the seizure of four servers, nine domains, and $1.09 million in cryptocurrency. The objective of the operation was to destabilize the malware ecosystem and protect critical U.S. infrastructure.

Vulnerabilities and attacks
SSL VPN attacks on SonicWall


Since late July, researchers have recorded a rise in attacks by the Akira threat actor targeting SonicWall firewalls supporting SSL VPN. SonicWall has linked these incidents to the already-patched vulnerability CVE-2024-40766, which allows unauthorized users to gain access to system resources. Attackers exploited the vulnerability to steal credentials, subsequently using them to access devices, even those that had been patched. Furthermore, the attackers were able to bypass multi-factor authentication enabled on the devices. SonicWall urges customers to reset all passwords and update their SonicOS firmware.

Scattered Spider uses social engineering to breach VMware ESXi


The Scattered Spider (UNC3944) group is attacking VMware virtual environments. The attackers contact IT support posing as company employees and request to reset their Active Directory password. Once access to vCenter is obtained, the threat actors enable SSH on the ESXi servers, extract the NTDS.dit database, and, in the final phase of the attack, deploy ransomware to encrypt all virtual machines.

Exploitation of a Microsoft SharePoint vulnerability


In late July, researchers uncovered attacks on SharePoint servers that exploited the ToolShell vulnerability chain. In the course of investigating this campaign, which affected over 140 organizations globally, researchers discovered the 4L4MD4R ransomware based on Mauri870 code. The malware is written in Go and packed using the UPX compressor. It demands a ransom of 0.005 BTC.

The application of AI in ransomware development


A UK-based threat actor used Claude to create and launch a ransomware-as-a-service (RaaS) platform. The AI was responsible for writing the code, which included advanced features such as anti-EDR techniques, encryption using ChaCha20 and RSA algorithms, shadow copy deletion, and network file encryption.

Anthropic noted that the attacker was almost entirely dependent on Claude, as they lacked the necessary technical knowledge to provide technical support to their own clients. The threat actor sold the completed malware kits on the dark web for $400–$1,200.

Researchers also discovered a new ransomware strain, dubbed PromptLock, that utilizes an LLM directly during attacks. The malware is written in Go. It uses hardcoded prompts to dynamically generate Lua scripts for data theft and encryption across Windows, macOS and Linux systems. For encryption, it employs the SPECK-128 algorithm, which is rarely used by ransomware groups.

Subsequently, scientists from the NYU Tandon School of Engineering traced back the likely origins of PromptLock to their own educational project, Ransomware 3.0, which they detailed in a prior publication.

The most prolific groups


This section highlights the most prolific ransomware gangs by number of victims added to each group’s DLS. As in the previous quarter, Qilin leads by this metric. Its share grew by 1.89 percentage points (p.p.) to reach 14.96%. The Clop ransomware showed reduced activity, while the share of Akira (10.02%) slightly increased. The INC Ransom group, active since 2023, rose to third place with 8.15%.

Number of each group’s victims according to its DLS as a percentage of all groups’ victims published on all the DLSs under review during the reporting period (download)

Number of new variants


In the third quarter, Kaspersky solutions detected four new families and 2,259 new ransomware modifications, nearly one-third more than in Q2 2025 and slightly more than in Q3 2024.

Number of new ransomware modifications, Q3 2024 — Q3 2025 (download)

Number of users attacked by ransomware Trojans


During the reporting period, our solutions protected 84,903 unique users from ransomware. Ransomware activity was highest in July, while August proved to be the quietest month.

Number of unique users attacked by ransomware Trojans, Q3 2025 (download)

Attack geography

TOP 10 countries attacked by ransomware Trojans


In the third quarter, Israel had the highest share (1.42%) of attacked users. Most of the ransomware in that country was detected in August via behavioral analysis.

Country/territory*%**
1Israel1.42
2Libya0.64
3Rwanda0.59
4South Korea0.58
5China0.51
6Pakistan0.47
7Bangladesh0.45
8Iraq0.44
9Tajikistan0.39
10Ethiopia0.36

* Excluded are countries and territories with relatively few (under 50,000) Kaspersky users.
** Unique users whose computers were attacked by ransomware Trojans as a percentage of all unique users of Kaspersky products in the country/territory.

TOP 10 most common families of ransomware Trojans

NameVerdict%*
1(generic verdict)Trojan-Ransom.Win32.Gen26.82
2(generic verdict)Trojan-Ransom.Win32.Crypren8.79
3(generic verdict)Trojan-Ransom.Win32.Encoder8.08
4WannaCryTrojan-Ransom.Win32.Wanna7.08
5(generic verdict)Trojan-Ransom.Win32.Agent4.40
6LockBitTrojan-Ransom.Win32.Lockbit3.06
7(generic verdict)Trojan-Ransom.Win32.Crypmod2.84
8(generic verdict)Trojan-Ransom.Win32.Phny2.58
9PolyRansom/VirLockTrojan-Ransom.Win32.PolyRansom / Virus.Win32.PolyRansom2.54
10(generic verdict)Trojan-Ransom.MSIL.Agent2.05

* Unique Kaspersky users attacked by the specific ransomware Trojan family as a percentage of all unique users attacked by this type of threat.

Miners

Number of new variants


In Q3 2025, Kaspersky solutions detected 2,863 new modifications of miners.

Number of new miner modifications, Q3 2025 (download)

Number of users attacked by miners


During the third quarter, we detected attacks using miner programs on the computers of 254,414 unique Kaspersky users worldwide.

Number of unique users attacked by miners, Q3 2025 (download)

Attack geography

TOP 10 countries and territories attacked by miners
Country/territory*%**
1Senegal3.52
2Mali1.50
3Afghanistan1.17
4Algeria0.95
5Kazakhstan0.93
6Tanzania0.92
7Dominican Republic0.86
8Ethiopia0.77
9Portugal0.75
10Belarus0.75

* Excluded are countries and territories with relatively few (under 50,000) Kaspersky users.
** Unique users whose computers were attacked by miners as a percentage of all unique users of Kaspersky products in the country/territory.

Attacks on macOS


In April, researchers at Iru (formerly Kandji) reported the discovery of a new spyware family, PasivRobber. We observed the development of this family throughout the third quarter. Its new modifications introduced additional executable modules that were absent in previous versions. Furthermore, the attackers began employing obfuscation techniques in an attempt to hinder sample detection.

In July, we reported on a cryptostealer distributed through fake extensions for the Cursor AI development environment, which is based on Visual Studio Code. At that time, the malicious JavaScript (JS) script downloaded a payload in the form of the ScreenConnect remote access utility. This utility was then used to download cryptocurrency-stealing VBS scripts onto the victim’s device. Later, researcher Michael Bocanegra reported on new fake VS Code extensions that also executed malicious JS code. This time, the code downloaded a malicious macOS payload: a Rust-based loader. This loader then delivered a backdoor to the victim’s device, presumably also aimed at cryptocurrency theft. The backdoor supported the loading of additional modules to collect data about the victim’s machine. The Rust downloader was analyzed in detail by researchers at Iru.

In September, researchers at Jamf reported the discovery of a previously unknown version of the modular backdoor ChillyHell, first described in 2023. Notably, the Trojan’s executable files were signed with a valid developer certificate at the time of discovery.

The new sample had been available on Dropbox since 2021. In addition to its backdoor functionality, it also contains a module responsible for bruteforcing passwords of existing system users.

By the end of the third quarter, researchers at Microsoft reported new versions of the XCSSET spyware, which targets developers and spreads through infected Xcode projects. These new versions incorporated additional modules for data theft and system persistence.

TOP 20 threats to macOS

Unique users* who encountered this malware as a percentage of all attacked users of Kaspersky security solutions for macOS (download)

* Data for the previous quarter may differ slightly from previously published data due to some verdicts being retrospectively revised.

The PasivRobber spyware continues to increase its activity, with its modifications occupying the top spots in the list of the most widespread macOS malware varieties. Other highly active threats include Amos Trojans, which steal passwords and cryptocurrency wallet data, and various adware. The Backdoor.OSX.Agent.l family, which took thirteenth place, represents a variation on the well-known open-source malware, Mettle.

Geography of threats to macOS

TOP 10 countries and territories by share of attacked users
Country/territory%* Q2 2025%* Q3 2025
Mainland China2.501.70
Italy0.740.85
France1.080.83
Spain0.860.81
Brazil0.700.68
The Netherlands0.410.68
Mexico0.760.65
Hong Kong0.840.62
United Kingdom0.710.58
India0.760.56

IoT threat statistics


This section presents statistics on attacks targeting Kaspersky IoT honeypots. The geographic data on attack sources is based on the IP addresses of attacking devices.

In Q3 2025, there was a slight increase in the share of devices attacking Kaspersky honeypots via the SSH protocol.

Distribution of attacked services by number of unique IP addresses of attacking devices (download)

Conversely, the share of attacks using the SSH protocol slightly decreased.

Distribution of attackers’ sessions in Kaspersky honeypots (download)

TOP 10 threats delivered to IoT devices

Share of each threat delivered to an infected device as a result of a successful attack, out of the total number of threats delivered (download)

In the third quarter, the shares of the NyaDrop and Mirai.b botnets significantly decreased in the overall volume of IoT threats. Conversely, the activity of several other members of the Mirai family, as well as the Gafgyt botnet, increased. As is typical, various Mirai variants occupy the majority of the list of the most widespread malware strains.

Attacks on IoT honeypots


Germany and the United States continue to lead in the distribution of attacks via the SSH protocol. The share of attacks originating from Panama and Iran also saw a slight increase.

Country/territoryQ2 2025Q3 2025
Germany24.58%13.72%
United States10.81%13.57%
Panama1.05%7.81%
Iran1.50%7.04%
Seychelles6.54%6.69%
South Africa2.28%5.50%
The Netherlands3.53%3.94%
Vietnam3.00%3.52%
India2.89%3.47%
Russian Federation8.45%3.29%

The largest number of attacks via the Telnet protocol were carried out from China, as is typically the case. Devices located in India reduced their activity, whereas the share of attacks from Indonesia increased.

Country/territoryQ2 2025Q3 2025
China47.02%57.10%
Indonesia5.54%9.48%
India28.08%8.66%
Russian Federation4.85%7.44%
Pakistan3.58%6.66%
Nigeria1.66%3.25%
Vietnam0.55%1.32%
Seychelles0.58%0.93%
Ukraine0.51%0.73%
Sweden0.39%0.72%

Attacks via web resources


The statistics in this section are based on detection verdicts by Web Anti-Virus, which protects users when suspicious objects are downloaded from malicious or infected web pages. These malicious pages are purposefully created by cybercriminals. Websites that host user-generated content, such as message boards, as well as compromised legitimate sites, can become infected.

TOP 10 countries that served as sources of web-based attacks


This section gives the geographical distribution of sources of online attacks (such as web pages redirecting to exploits, sites hosting exploits and other malware, and botnet C2 centers) blocked by Kaspersky products. One or more web-based attacks could originate from each unique host.

To determine the geographic source of web attacks, we matched the domain name with the real IP address where the domain is hosted, then identified the geographic location of that IP address (GeoIP).

In the third quarter of 2025, Kaspersky solutions blocked 389,755,481 attacks from internet resources worldwide. Web Anti-Virus was triggered by 51,886,619 unique URLs.

Web-based attacks by country, Q3 2025 (download)

Countries and territories where users faced the greatest risk of online infection


To assess the risk of malware infection via the internet for users’ computers in different countries and territories, we calculated the share of Kaspersky users in each location on whose computers Web Anti-Virus was triggered during the reporting period. The resulting data provides an indication of the aggressiveness of the environment in which computers operate in different countries and territories.

This ranked list includes only attacks by malicious objects classified as Malware. Our calculations leave out Web Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.

Country/territory*%**
1Panama11.24
2Bangladesh8.40
3Tajikistan7.96
4Venezuela7.83
5Serbia7.74
6Sri Lanka7.57
7North Macedonia7.39
8Nepal7.23
9Albania7.04
10Qatar6.91
11Malawi6.90
12Algeria6.74
13Egypt6.73
14Bosnia and Herzegovina6.59
15Tunisia6.54
16Belgium6.51
17Kuwait6.49
18Turkey6.41
19Belarus6.40
20Bulgaria6.36

* Excluded are countries and territories with relatively few (under 10,000) Kaspersky users.
** Unique users targeted by web-based Malware attacks as a percentage of all unique users of Kaspersky products in the country/territory.
On average, over the course of the quarter, 4.88% of devices globally were subjected to at least one web-based Malware attack.

Local threats


Statistics on local infections of user computers are an important indicator. They include objects that penetrated the target computer by infecting files or removable media, or initially made their way onto the computer in non-open form. Examples of the latter are programs in complex installers and encrypted files.

Data in this section is based on analyzing statistics produced by anti-virus scans of files on the hard drive at the moment they were created or accessed, and the results of scanning removable storage media: flash drives, camera memory cards, phones, and external drives. The statistics are based on detection verdicts from the on-access scan (OAS) and on-demand scan (ODS) modules of File Anti-Virus.

In the third quarter of 2025, our File Anti-Virus recorded 21,356,075 malicious and potentially unwanted objects.

Countries and territories where users faced the highest risk of local infection


For each country and territory, we calculated the percentage of Kaspersky users on whose computers File Anti-Virus was triggered during the reporting period. This statistic reflects the level of personal computer infection in different countries and territories around the world.

Note that this ranked list includes only attacks by malicious objects classified as Malware. Our calculations leave out File Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.

Country/territory*%**
1Turkmenistan45.69
2Yemen33.19
3Afghanistan32.56
4Tajikistan31.06
5Cuba30.13
6Uzbekistan29.08
7Syria25.61
8Bangladesh24.69
9China22.77
10Vietnam22.63
11Cameroon22.53
12Belarus21.98
13Tanzania21.80
14Niger21.70
15Mali21.29
16Iraq20.77
17Nicaragua20.75
18Algeria20.51
19Congo20.50
20Venezuela20.48

* Excluded are countries and territories with relatively few (under 10,000) Kaspersky users.
** Unique users on whose computers local Malware threats were blocked, as a percentage of all unique users of Kaspersky products in the country/territory.

On average worldwide, local Malware threats were detected at least once on 12.36% of computers during the third quarter.


securelist.com/malware-report-…



Charge NiMH Batteries with Style, Panache and an RP2040


The increasing dominance of lithium cells in the market place leave our trusty NiMH cells in a rough spot. Sure, you can still get a chargers for the AAs in your life, but it’s old tech and not particularly stylish. That’s where [Maximilian Kern] comes in, whose SPINC project was recently featured in IEEE Spectrum— so you know it has to be good.

With the high-resolution LED, the styling of this device reminds us a little bit of the Pi-Mac-Nano— and anything that makes you think of a classic Macintosh gets automatic style points. There’s something reminiscent of an ammunition clip in the way batteries are fed into the top and let out the bottom of the machine.

[Maximilian] thought of the, ah, less-detail-oriented amongst us with this one, as the dedicated charging IC he chose (why reinvent the wheel?) is connected to an H-bridge to allow the charger to be agnostic as to orientation. That’s a nice touch. An internal servo grabs each battery in turn to stick into the charging circuit, and deposits it into the bottom of the device once it is charged. The LCD screen lets you monitor the status of the battery as it charges, while doubling as a handy desk clock (that’s where the RP2040 comes in). It is, of course, powered by USB-C-PD as all things are these days. Fast-charging upto 1A is enabled, but you might want to go slower to keep your cells lasting as long as possible. Firmware, gerbers and STLs are available on GitHub under a GPL-3.0 license– so if you’re still using NiCads or want to bring this design into the glorious lithium future, you can consider yourself welcome to.

We recently featured a AA rundown, and for now, it looks like NiMH is still the best bang for your buck, which means this project will remain relevant for a few years yet. Of course, we didn’t expect the IEEE to steer us wrong.

Thanks to [George Graves] for the tip.


hackaday.com/2025/11/19/charge…



WhatsApp, maxi–fuga di dati: 3,5 miliardi di numeri “rubati” dai ricercatori dell’Università di Vienna


La portata della fuga di notizie, descritta da un team dell’Università di Vienna, dimostra quanto possa essere pericolosa la familiare funzione di ricerca contatti delle app di messaggistica più diffuse.

WhatsApp ha sempre enfatizzato la facilità di aggiunta di nuove persone: basta inserire un numero di telefono nella propria rubrica e il servizio rivela immediatamente se la persona è registrata sull’app, rivelandone nome, foto e profilo parziale. Tuttavia, questa semplicità è diventata la base per una delle più grandi raccolte di dati utente della storia, e tutto ciò è avvenuto senza hackeraggi o aggirando barriere tecniche.

Ricercatori austriaci hanno deciso di testare se la ricerca automatizzata di numeri di telefono potesse rivelare esattamente chi stava usando WhatsApp. Hanno avviato il processo e, nel giro di poche ore, è diventato chiaro che non c’erano praticamente limiti. Il servizio consentiva un numero illimitato di richieste tramite la versione web e, di conseguenza, il team è stato in grado di creare un database di 3,5 miliardi di numeri, raccogliendo essenzialmente informazioni su ogni utente WhatsApp del pianeta. Per quasi il 57% dei record, sono stati in grado di ottenere foto del profilo e per quasi un terzo, stati testuali, che molte persone usano come breve presentazione di sé.

Secondo gli stessi ricercatori, questa sarebbe stata la più grande fuga di dati di numeri di telefono ed elementi di profili pubblici mai registrata se i dati non fossero stati raccolti esclusivamente per scopi accademici. Hanno segnalato la scoperta in primavera e cancellato l’intero set di dati, ma il sistema è rimasto completamente vulnerabile fino a ottobre, il che significa che un’operazione simile avrebbe potuto essere eseguita da chiunque, dagli spammer alle agenzie governative che monitorano le attività indesiderate sui propri cittadini.

Nonostante le rassicurazioni di Meta sull’implementazione di misure di sicurezza sempre più efficaci contro la raccolta massiva di dati, il team di Vienna afferma di non aver effettivamente riscontrato alcuna limitazione. Hanno sottolineato che WhatsApp aveva segnalato un problema simile già nel 2017: il ricercatore olandese Laurent Kloese aveva descritto un sistema per la verifica massiva dei numeri e aveva dimostrato che poteva raccogliere non solo le informazioni del profilo, ma anche il tempo trascorso online. Anche allora, l’azienda aveva affermato che tutto funzionava nel rispetto delle impostazioni di privacy standard .

Confrontando i risultati attuali con quelli di otto anni fa, si nota quanto sia aumentato il rischio. Mentre in precedenza c’erano decine di milioni di record potenzialmente accessibili, ora più di un terzo della popolazione mondiale utilizza il servizio e il numero stesso ha da tempo cessato di essere casuale. I ricercatori sottolineano che un numero di telefono non può fungere da identificatore segreto: gli intervalli di numeri sono limitati, il che significa che gli attacchi brute-force sono sempre possibili, a meno che non vi siano limiti rigorosi al numero di richieste.

Il team ha anche studiato le caratteristiche dei profili per Paese. Negli Stati Uniti, dei 137 milioni di numeri raccolti, il 44% degli utenti aveva foto pubbliche, mentre circa un terzo aveva stati testuali. In India, dove WhatsApp è significativamente più utilizzato, il 62% dei profili su 750 milioni era pubblico. In Brasile, la cifra era quasi la stessa: il 61% su 206 milioni. Più il servizio è popolare, meno persone modificano le proprie impostazioni sulla privacy e più ampia è la cerchia di coloro che rendono pubbliche le proprie immagini e descrizioni.

Di particolare preoccupazione è stata la scoperta di milioni di numeri di telefono in Paesi in cui WhatsApp è ufficialmente bloccato. I ricercatori hanno trovato 2,3 milioni di tali record in Cina e 1,6 milioni in Myanmar. Queste informazioni consentono alle autorità locali di rintracciare le persone che aggirano i divieti e, in alcuni casi, di utilizzarle come base per un’azione penale. Ci sono segnalazioni di persone detenute in Cina semplicemente per aver utilizzato l’app.

Durante l’analisi delle chiavi utilizzate nel protocollo di crittografia end-to-end per recuperare i messaggi, il team ha notato un’altra anomalia: un numero significativo di valori duplicati. Alcune chiavi sono state utilizzate centinaia di volte e circa due dozzine di numeri di telefono americani erano associati a una chiave nulla. I ricercatori sospettano che si tratti di client WhatsApp di terze parti non ufficiali, utilizzati attivamente da gruppi di truffatori. Ciò è indicato anche dal comportamento di alcuni account con chiavi duplicate: sembravano chiaramente strumenti per frodi o messaggi di massa.

L'articolo WhatsApp, maxi–fuga di dati: 3,5 miliardi di numeri “rubati” dai ricercatori dell’Università di Vienna proviene da Red Hot Cyber.



La polizia olandese smantella servizio di hosting ‘a prova di bomba’ per cybercriminali


La polizia olandese ha riferito di aver condotto un’operazione su larga scala contro un servizio di hosting “a prova di bomba” non meglio identificato, confiscando circa 250 server fisici nei data center dell’Aia e di Zoetermeer.

Migliaia di server virtuali sono stati successivamente disattivati. I media ritengono che si tratti di hosting CrazyRDP. Le forze dell’ordine non hanno rivelato il nome del servizio, ma è operativo dal 2022 ed è stato coinvolto in oltre 80 indagini sulla criminalità informatica, sia nei Paesi Bassi che all’estero.

Secondo gli investigatori, la società di hosting offriva ai propri clienti l’anonimato e garantiva la non collaborazione con la polizia. Le sue risorse ospitavano ransomware, botnet, campagne di phishing e persino contenuti relativi ad abusi sessuali su minori.

Gli investigatori stanno attualmente conducendo un’analisi forense delle apparecchiature sequestrate per identificare gli operatori e i clienti del servizio.

Questo servizio offriva ai clienti servizi VPS e RDP senza KYC o registri, e la registrazione richiedeva solo nome utente e password. La pubblicazione sottolinea che veniva spesso raccomandato come affidabile sul darknet.

Il 12 novembre, tutti i post sul canale Telegram ufficiale di CrazyRDP sono stati cancellati e gli iscritti sono stati reindirizzati a un nuovo canale che discuteva dell’improvvisa chiusura del servizio. I clienti hanno segnalato che alcuni di loro avevano oltre 30 server ospitati sulla piattaforma.

Molti hanno sospettato un exit scam: il supporto tecnico di CrazyRDP ha inizialmente segnalato problemi al data center, ma poi ha semplicemente smesso di rispondere.

L'articolo La polizia olandese smantella servizio di hosting ‘a prova di bomba’ per cybercriminali proviene da Red Hot Cyber.



Il Papa ha nominato assessore per gli affari generali della Segreteria di Stato mons. Anthony Onyemuche Ekpo, finora sotto-segretario del Dicastero per il Servizio dello Sviluppo Umano Integrale. Lo rende noto oggi la Sala Stampa della Santa Sede.





“Con la morte di Domenico Mugnaini perdiamo una voce autorevole del giornalismo toscano, un professionista che ha saputo raccontare con equilibrio e responsabilità la vita sociale, ecclesiale, civile e culturale dei nostri territori”.




“Se non è custode del giardino, l’essere umano ne diventa devastatore”. A lanciare il grido d’allarme è stato Leone XIV, nella catechesi dell’udienza di oggi, dedicata al rapporto tra la Risurrezione di Cristo e l’ecologia integrale.


“Con profonda tristezza ho appreso della scomparsa di Domenico Mugnaini, direttore di Toscana Oggi e giornalista che per decenni ha raccontato i nostri territori con competenza e sempre rispettoso”. Lo afferma mons.