Day 142: Print Leaks, Fancy Bear, and the Malware That Bit Its Creator ๐Ÿงพ๐Ÿป๐Ÿ”

Todayโ€™s round-up moves from absurd irony to operational threat. A stalkerware service folds under breach pressure. Russian APTs target logistics. A new tool uncovers excessive AD privileges. And somewhere out there, a malware dev infected themselves. 2025 cyber feels less like a game of chessโ€ฆ and more like a mirror maze.

โš ๏ธ Critical Windows Server 2025 DMSA Vulnerability Emerges

A new critical vulnerability affects Windows Server 2025โ€™s Data Management Services API (DMSA), allowing privilege escalation under certain conditions. Microsoft has released mitigation guidance โ€” but timing is everything in zero-day defense.

๐Ÿ”— https://thehackernews.com/2025/05/critical-windows-server-2025-dmsa.html

๐Ÿค– Identity Security Gets a Boost from Automation

As identity becomes the most contested layer in cloud and hybrid environments, new tools are embedding AI/ML automation into detection, remediation, and behavioral analysis. Identity isnโ€™t a gate anymore โ€” itโ€™s a battlefield.

๐Ÿ”— https://thehackernews.com/2025/05/identity-security-has-automation.html

๐Ÿ“ด Stalkerware Apps Go Offline After Data Breach Exposure

Following a major breach, multiple stalkerware platforms were forced offline. The data included location logs, user info, and victim device data โ€” raising ethical questions and proving the surveillance economy is fragile under scrutiny.

๐Ÿ”— https://www.darkreading.com/threat-intelligence/following-data-breach-stalkerware-apps-offline

๐Ÿ› Danaslip: Malware Devs Infect Their Own Systems with Danabot

In a moment of poetic justice, Danabotโ€™s developers accidentally infected their own machines while testing updates โ€” leaving behind logs, credentials, and forensic gold. Even bad actors forget their OPSEC.

๐Ÿ”— https://krebsonsecurity.com/2025/05/oops-danabot-malware-devs-infected-their-own-pcs/

๐Ÿ“ง Russian Threat Group TAG-110 Phishing Tajikistan Diplomats

A Russian-affiliated group known as TAG-110 is launching credential phishing campaigns against Tajikistan government email systems. Their lures are sharp, regionalized, and increasingly language-adaptive.

๐Ÿ”— https://www.darkreading.com/threat-intelligence/russian-threat-actor-tag-110-phishing-tajikistan

๐Ÿšš CISA Alerts on Fancy Bear Targeting Logistics and IT

CISA confirms that Fancy Bear (APT28) is actively probing U.S. and EU logistics and IT firms. These are not splashy campaigns โ€” theyโ€™re calculated insertions into supply chains.

๐Ÿ”— https://www.darkreading.com/cyberattacks-data-breaches/cisa-russia-fancy-bear-targeting-logistics-it-firms

๐Ÿงฎ PowerHuntShares: Tool to Detect Excessive AD Share Permissions

A new PowerShell tool โ€” PowerHuntShares โ€” helps defenders identify over-permissioned shares in Active Directory environments. These exposures are low-hanging lateral movement routes attackers love.

๐Ÿ”— https://meterpreter.org/powerhuntshares-inventory-analyze-and-report-excessive-privileges-configured-on-active-directory-domains/

๐ŸŽญ KillNet Rebrands, Returns Under New Identity

The pro-Russia group KillNet has re-emerged with new branding and infrastructure, indicating that takedowns and sanctions may slow but rarely stop cyber mercenary operations. Persistence is the real payload.

๐Ÿ”— https://therecord.media/russian-hacker-group-killnet-returns-with-new-identity

๐Ÿ–จ๏ธ Canon Printer Configurations Could Leak Documents to Attackers

Security researchers warn that Canon printers โ€” if not properly secured โ€” could expose print jobs and logs to unauthorized access. In 2025, even your printer is a data governance asset.

๐Ÿ”— https://securityonline.info/print-security-warning-canon-printers-exposed-to-data-theft/

๐Ÿ’ญ Reflection

Day 142 is a cocktail of irony and inevitability.

A printer leaks. A stalker gets stalked. A hacker hacks themselves. But within the humor is a truth we canโ€™t laugh off:

Every tool, role, or credential left unchecked becomes an attack path.

As I continue into the core of identity, access, and automation in my CISSP prep, the question shifts from โ€œwhatโ€™s vulnerable?โ€ to โ€œwho forgot they were responsible for it?โ€

Because in cybersecurity, forgetfulness is fatal.

Even for malware authors. ๐Ÿง ๐Ÿ”๐Ÿ›ก๏ธ