CISO Talk by James Azar
CyberHub Podcast
Chinese Long-Haul Malware Embedded in US Networks, React2Shell Critical Flaw, and Palo Alto GlobalProtect Under Mass Attack
0:00
-16:03

Chinese Long-Haul Malware Embedded in US Networks, React2Shell Critical Flaw, and Palo Alto GlobalProtect Under Mass Attack

Volt Panda's Brick Storm Malware Maintains Persistent Access to US Critical Infrastructure While AI Agents Face 30 Security Flaws and NATO Conducts Largest-Ever Cyber Defense Drill

Good Morning Security Gang

I hope everyone had a great weekend — mine involved Christmas music debates at the barbershop and a cup of espresso that was just decent. But we’ve got a monster of a show to kick off the week.

Today, we’re covering China’s long-term malware persistence in U.S. critical infrastructure, a critical React2Shell vulnerability shaking up the JavaScript world, Palo Alto VPN attacks surging globally, AI agent exploits, NATO’s record-breaking cyber defense drill, and the FBI’s warning on deepfake virtual kidnappings.

Coffee cup cheers, y’all — let’s dive in.

U.S. Warns of Chinese Long-Term Persistent Malware in Critical Infrastructure

The U.S. government has issued fresh warnings about Chinese state-linked threat actors maintaining long-term, low-noise persistence inside critical infrastructure networks across the United States.

Investigators say the threat group, known as Warp Panda, is leveraging living-off-the-land techniques and targeting VMware vCenter servers, using legitimate credentials and known vulnerabilities to move laterally. The group’s custom malware, dubbed BrickStorm, masquerades as a vCenter process and tunnels data between hosts using SFTP.

The implications are clear — this isn’t just espionage; it’s pre-positioning for disruption. The advice for defenders:

  • Patch and isolate edge systems and management consoles.

  • Remove public IP exposure for administrative panels.

  • Hunt for new local admin accounts, suspicious scheduled tasks, and odd authentication on dormant accounts.

  • Build isolation playbooks for critical facilities.

“Persistence is the new payload — China’s playing chess while most defenders are still chasing pawns.” James Azar

If you’re running VMware or OT environments, it’s time to double-check your segmentation and watch for quiet persistence — not loud breaches.

React2Shell Vulnerability Impacts React and Next.js Applications

Developers are racing to patch a critical code injection vulnerability in React and Next.js server components, known as React2Shell. The flaw allows attackers to inject arbitrary JavaScript into user sessions, opening paths for account takeover, data exfiltration, and supply chain compromise.

The issue stems from unsafe serialization and dangerous props in server-side rendering (SSR) patterns. The vulnerability can cascade into SaaS products embedding third-party code, amplifying the attack scope.

Mitigation steps include:

  • Updating React and Next.js to patched versions.

  • Disabling dangerouslySetInnerHTML and enforcing CSP and HTTP-only cookies.

  • Running CI/CD scans for outdated frameworks and performing SSR penetration tests.

Even Cloudflare reportedly faced cascading outages after deploying emergency React2Shell mitigations, illustrating just how disruptive this vulnerability can be when widespread dependencies collide.

Palo Alto GlobalProtect VPNs Targeted in Credential Attacks

Security teams are reporting a surge in brute-force and credential-stuffing attacks against Palo Alto’s GlobalProtect VPN portals. Unlike previous zero-days, this isn’t an exploit — it’s a global password-spray and OTP-fatigue campaign.

Attackers are flooding portals with automated login attempts, exploiting reused passwords and weak MFA implementations to gain initial access. Once inside, they move laterally and deploy data theft or persistence tools.

Recommended mitigations:

  • Enforce phishing-resistant MFA and device posture checks.

  • Restrict VPN access by source IP and geography.

  • Alert on repeated failed login attempts from diverse IPs.

  • Rotate compromised credentials immediately.

Remote access is still the front door for many organizations — and these attacks prove that poor MFA hygiene is all the leverage attackers need.

Researchers Uncover 30 Flaws in AI Assistants and Agents

A cross-vendor study has found over 30 vulnerabilities across AI assistants, agentic systems, and LLM plug-ins, including prompt injection, over-privileged bindings, and command execution flaws.

Attackers could manipulate these AI agents to exfiltrate files, send emails, or execute commands by embedding malicious prompts into legitimate workflows. For example, a poisoned document or ticket comment could turn an agent into a data-exfiltration bot.

Best practices:

  • Treat agents like production applications — use least privilege and short-lived tokens.

  • Fuzz-test AI agents before production.

  • Audit all actions taken by AI systems.

  • Implement step-up verification for destructive tasks.

AI security is quickly moving from “research topic” to enterprise exposure — and this report proves why governance must catch up to innovation.

Zero-Click Browser Attacks Target AI Automation Platforms

Researchers have uncovered a zero-click browser exploit affecting Perplexity’s Comet browser, which automates AI interactions. The attack allows adversaries to execute commands or harvest data without user clicks, leveraging auto-follow workflows and headless automation.

If your organization uses automated browsers or AI testing pipelines, sandbox these tools, disable cookie reuse, and require human validation for sensitive tasks such as file deletion or transfer.

The automation convenience that powers AI workflows also creates a new class of high-speed, high-impact vulnerabilities.

LockBit 5.0 Infrastructure Exposed

In a major blow to the ransomware ecosystem, researchers have mapped and burned portions of LockBit 5.0’s infrastructure, including gateway panels and mirrors.

This discovery disrupts one of the most prolific ransomware-as-a-service operations to date. However, expect rebrands, copycats, and successor variants to emerge quickly.

Defenders should:

  • Block known LockBit IOCs and infrastructure as published.

  • Prioritize EDR detections on LOLBins and SMB signing.

  • Focus on controls that persist across rebrands, not just single threat names.

The exposure gives us breathing room — but don’t mistake it for a knockout punch.

NATO Holds Largest Cyber Defense Exercise in History

NATO’s annual “Cyber Coalition” drill, hosted in Estonia, brought together 1,300 participants from 29 member nations and seven partner countries in the largest exercise to date.

Teams practiced incident response, intelligence sharing, and threat hunting across simulated scenarios, including ransomware, espionage, and supply-chain compromise — all staying below the threshold for collective defense under Article 5.

This event highlights the alliance’s growing focus on cyber resilience, not retaliation, as the global threat landscape blurs the line between state and criminal actors.

FBI Warns of Deepfake Virtual Kidnapping Scams

The FBI is warning about a rise in AI-generated virtual kidnapping scams — where criminals use deepfaked voices and photos from social media to demand ransoms from families or employers.

Victims receive distressing calls claiming a loved one has been abducted, complete with synthesized audio crying or screaming. The scam is particularly effective against executives and their families, where corporate blackmail may follow.

“You can’t patch people, but you can train them to spot the difference between real fear and synthetic manipulation.” James Azar

Companies should implement executive protection protocols, family training on safe words, and clear incident reporting channels for extortion attempts.

EU Fines X (Formerly Twitter) $140 Million for DSA Violations

The European Union fined X (formerly Twitter) $140 million for failing to comply with the Digital Services Act (DSA), citing deceptive blue checkmark practices and transparency failures.

This marks the first non-compliance ruling under the DSA, a regulation that requires platforms to remove harmful content and enforce user protection standards.

Whether X will pay or challenge the fine remains uncertain, but the move intensifies the clash between EU regulatory power and U.S. free speech advocacy.

Action List

  • 🇨🇳 Hunt for long-term Chinese persistence in VMware and OT systems.

  • 💻 Patch React and Next.js to close React2Shell exposure.

  • 🧱 Enforce phishing-resistant MFA on VPNs and critical portals.

  • 🤖 Audit AI assistants and restrict tool access to least privilege.

  • 🌐 Sandbox headless browsers and disable cookie reuse in automation.

  • 🔐 Update EDR signatures for LockBit and rebrand variants.

  • 🧩 Simulate ransomware scenarios in tabletop exercises.

  • 🧠 Train executives and families against deepfake scams.

Leave a comment

James Azar’s CISO’s Take

Today’s stories all point to one undeniable truth: the threat landscape has matured — but so must our defenses. From China’s stealthy footholds in U.S. infrastructure to deepfake extortion scams, the modern attacker doesn’t always need new exploits. They just need patience, automation, and human trust.

My biggest takeaway? Resilience is strategy, not reaction. Whether it’s AI agents, VPNs, or deepfakes, every organization needs a response plan that assumes compromise — and tests recovery before the chaos hits. Because when it does, speed and clarity are your only competitive advantages.

Stay sharp, stay caffeinated, and as always — stay cyber safe.

Thanks for reading CISO Talk by James Azar! This post is public so feel free to share it.

Share

Discussion about this episode

User's avatar

Ready for more?