Oct 13, 2025Ravie LakshmananCybersecurity / Hacking Information
Each week, the cyber world reminds us that silence doesn’t suggest security. Assaults typically start quietly — one unpatched flaw, one ignored credential, one backup left unencrypted. By the point alarms sound, the harm is completed.
This week’s version seems at how attackers are altering the sport — linking completely different flaws, working collectively throughout borders, and even turning trusted instruments into weapons. From main software program bugs to AI abuse and new phishing methods, every story exhibits how briskly the menace panorama is shifting and why safety wants to maneuver simply as rapidly.
⚡ Menace of the Week
Dozens of Orgs Impacted by Exploitation of Oracle EBS Flaw — Dozens of organizations might have been impacted following the zero-day exploitation of a safety flaw in Oracle’s E-Enterprise Suite (EBS) software program since August 9, 2025, in accordance with Google Menace Intelligence Group (GTIG) and Mandiant. The exercise, which bears some hallmarks related to the Cl0p ransomware crew, is assessed to have original collectively a number of distinct vulnerabilities, together with a zero-day flaw tracked as CVE-2025-61882 (CVSS rating: 9.8), to breach goal networks and exfiltrate delicate knowledge. The assault chains have been discovered to set off two completely different payload chains, dropping malware households like GOLDVEIN.JAVA, SAGEGIFT, SAGELEAF, and SAGEWAVE. Oracle has additionally launched updates to EBS to handle one other vulnerability in the identical product (CVE-2025-61884) that might result in unauthorized entry to delicate knowledge. The corporate didn’t point out if it was being exploited within the wild.
🔔 High Information
Storm-1175 Linked to Exploitation of GoAnywhere MFT Flaw — A cybercriminal group Microsoft tracks as Storm-1175 exploited a maximum-severity vulnerability in GoAnywhere MFT (CVE-2025-10035) to provoke multi-stage assaults, together with Medusa ransomware. Storm-1175’s assaults are opportunistic, and have affected organizations within the transportation, schooling, retail, insurance coverage, and manufacturing sectors. The exercise blends professional instruments with stealthy strategies to remain underneath the radar and monetize entry by means of extortion and knowledge theft, utilizing the entry to put in distant monitoring instruments comparable to SimpleHelp and MeshAgent, drop net shells, and transfer laterally throughout networks utilizing built-in Home windows utilities. Fortra has since disclosed that it started its investigation on September 11 following a “potential vulnerability” reported by a buyer, uncovering “probably suspicious exercise” associated to the flaw.
OpenAI Disrupted Three Clusters from China, North Korea, and Russia — OpenAI stated it disrupted three exercise clusters for misusing its ChatGPT synthetic intelligence (AI) device to facilitate malware improvement. This features a Russian‑language menace actor, who is claimed to have used the chatbot to assist develop and refine a distant entry trojan (RAT), a credential stealer with an intention to evade detection. The second cluster of exercise originated from North Korea, which used ChatGPT for malware and command-and-control (C2) improvement, specializing in growing macOS Finder extensions, configuring Home windows Server VPNs, or changing Chrome extensions to their Safari equivalents. The third set of banned accounts shared overlaps with a cluster tracked as UNK_DropPitch (aka UTA0388), a Chinese language hacking group which employed the AI chatbot to generate content material for phishing campaigns in English, Chinese language, and Japanese; help with tooling to speed up routine duties comparable to distant execution and visitors safety utilizing HTTPS; and seek for info associated to putting in open-source instruments like nuclei and fscan.
Over 175 npm Packages Used for Phishing Marketing campaign — In an uncommon twist, menace actors have been noticed to push throwaway npm packages that, as soon as put in, are designed to create and publish an npm package deal of its personal with the sample “redirect-xxxxxx” or “mad-xxxxxx,” which, in flip, auto-redirects victims to credential-harvesting websites when opened from crafted HTML enterprise paperwork. “Not like the extra acquainted tactic of merely importing malicious packages to compromise builders throughout package deal set up, this marketing campaign takes a unique path,” Snyk stated. “As a substitute of infecting customers through npm set up, the attackers leverage the browser supply path by means of UNPKG, turning professional open supply internet hosting infrastructure right into a phishing mechanism.” It is believed that the HTML information generated by means of the npm packages are distributed to victims, who’re then redirected to the credential phishing websites after they try to open them. Within the packages analyzed by Snyk, the pages masquerade as Cloudflare safety checks earlier than main victims to an attacker-controlled URL fetched from a distant GitHub-hosted file.
LockBit, Qilin, and DragonForce Be part of Forces — Three of probably the most infamous ransomware-as-a-service operations, LockBit, Qilin, and DragonForce, have fashioned a felony cartel aimed toward coordinating assaults and sharing assets. The partnership was introduced early final month, shortly following the emergence of LockBit 5.0. “Create equal competitors circumstances, no conflicts and no public insults,” DragonForce wrote in a submit on a darkish net discussion board. “This fashion, we are able to all enhance our revenue and dictate market circumstances. Name it no matter you want – coalition, cartel, and many others. The primary factor is to remain in contact, be pleasant to one another, and be sturdy allies, not enemies.” The teaming up of the three teams comes amid mounting strain from regulation enforcement disruptions, prompting them to assault sectors beforehand thought-about off-limits, comparable to nuclear energy vegetation, thermal energy vegetation, and hydroelectric energy vegetation. It additionally follows an analogous consolidation sample amongst primarily English-speaking cybercrime collectives like Scattered Spider, ShinyHunters, and LAPSUS$, which started collaborating underneath the identify Scattered LAPSUS$ Hunters. That stated, the cartelization of ransomware additionally comes at a time of document fragmentation within the broader ecosystem, with the variety of energetic knowledge leak websites reaching an all-time excessive of 81 within the third quarter of 2025.
China-Nexus Hackers Weaponize Open-Supply Nezha Software in Assaults — Menace actors with suspected ties to China have turned a professional open-source monitoring device referred to as Nezha into an assault weapon, utilizing it to ship a identified malware referred to as Gh0st RAT to targets. The marketing campaign is claimed to have doubtless compromised greater than 100 sufferer machines since August 2025, with a majority of the infections reported in Taiwan, Japan, South Korea, and Hong Kong. The exercise is yet one more indication of how menace actors proceed to twist professional instruments for malicious functions and mix in with regular community visitors. In a single occasion noticed by Huntress, the attackers focused an uncovered phpMyAdmin panel to deploy an internet shell via a log poisoning assault. The entry obtained by means of the net shell was then used to drop Nezha and finally drop Gh0st RAT, however not earlier than laying the mandatory groundwork to keep away from detection.
️🔥 Trending CVEs
Hackers transfer quick. They typically exploit new vulnerabilities inside hours, turning a single missed patch into a serious breach. One unpatched CVE may be all it takes for a full compromise. Beneath are this week’s most important vulnerabilities gaining consideration throughout the business. Assessment them, prioritize your fixes, and shut the hole earlier than attackers take benefit.
This week’s record contains — CVE-2025-61884 (Oracle E-Enterprise Suite), CVE-2025-11371 (Gladinet CentreStack and TrioFox), CVE-2025-5947 (Service Finder theme), CVE-2025-53967 (Framelink Figma MCP server), CVE-2025-49844 (Redis), CVE-2025-27237 (Zabbix Agent), CVE-2025-59489 (Unity for Android and Home windows), CVE-2025-36604 (Dell UnityVSA), CVE-2025-37728 (Elastic Kibana Connector), CVE-2025-56383 (Notepad++), CVE-2025-11462 (AWS Consumer VPN for macOS), CVE-2025-42701, CVE-2025-42706 (CrowdStrike Falcon), CVE-2025-11001, CVE-2025-11002 (7-Zip), CVE-2025-59978 (Juniper Networks Junos Area), CVE-2025-11188, CVE-2025-11189, CVE-2025-11190 (SynchroWeb Kiwire Captive Portal), CVE-2025-3600 (Progress Telerik UI for ASP.NET AJAX), a cross-site scripting (XSS) vulnerability in REDCap, and unpatched safety vulnerabilities in Ivanti Endpoint Supervisor (from ZDI-25-935 by means of ZDI-25-947).
📰 Across the Cyber World
TwoNet Targets Forescout Honeypot — An ICS/OT honeypot run by Forescout, designed to imitate a water remedy facility, was focused final month by a Russia-linked group named TwoNet. The financially motivated hacktivist group subsequently tried to deface the related human machine interface (HMI), disrupt processes, and manipulate different ICS. Forescout’s honeypots additionally noticed assault makes an attempt which have been linked to Russia and Iran. TwoNet first emerged in January, primarily centered on DDoS assaults utilizing the MegaMedusa Machine malware, per Intel471. By means of an affiliated group, CyberTroops, TwoNet introduced it was ceasing operations on September 30, 2025. “This underscores the ephemeral nature of the ecosystem the place channels and teams are short-lived, whereas operators usually persist by rebranding, shifting alliances, becoming a member of different teams, studying new strategies, or concentrating on different organizations,” Forescout stated. “Teams transferring from DDoS/defacement to OT/ICS typically misinterpret targets, journey over honeypots, or overclaim. That does not make them innocent; it exhibits the place they’re headed.”
Sophos Probes WhatsApp Worm’s Hyperlinks to Coyote — A lately disclosed marketing campaign dubbed Water Saci concerned the menace actors utilizing self-propagating malware dubbed SORVEPOTEL that spreads through the favored messaging app WhatsApp. Sophos stated it is investigating to find out if the marketing campaign might be associated to prior reported campaigns that distributed a banking trojan named Coyote concentrating on customers in Brazil, and if the malware used within the assaults, Maverick, is an evolution of Coyote. The WhatsApp messages include a zipped LNK file that, when launched, initiates a collection of malicious PowerShell instructions to drop next-stage PowerShell, which then makes an attempt to switch native safety controls. In some circumstances, Sophos stated it noticed an extra payload, the professional Selenium browser automation device, that enabled management of working browser classes on the contaminated host. It is suspected that Selenium is delivered alongside Maverick through the identical command-and-control (C2) infrastructure.
North Korean IT Staff Search Jobs in New Sectors — The notorious North Korean IT staff are actually in search of distant jobs within the industrial design and structure fields, in accordance with safety firm KELA. “Their involvement may pose dangers associated to espionage, sanctions evasion, security issues, and entry to delicate infrastructure designs,” it stated, describing the menace as a “a extremely organized, state-backed community that extends far past IT roles.” One in every of IT staff, Hailong Jin, has been recognized as related to the event of a malicious recreation referred to as DeTankZone, whereas additionally sharing ties with one other IT employee named Lian Hung, who has claimed to be a cellular app developer in Tanzania. It is believed that Hailong Jin and Lian Hung could be the identical particular person, the Chollima Group stated, including Bells Inter Buying and selling Restricted is a North Korean run entrance firm using IT Staff in Tanzania. The corporate, for its half, has been linked to a number of VPN apps printed on each Apple and Google’s iOS and Android app shops. “Fairly than viewing them as a monolithic entity, North Korean IT Staff are extra akin to particular person entrepreneurs working underneath the blessing of a higher-status boss,” the Chollima Group famous. “As an IT Employee good points extra standing and respect, they can climb the group’s ranks and finally turn into bosses themselves. From there they could type their very own entrance corporations and acquire the standing essential to tackle extra malicious exercise (in the event that they so select). We consider Lian Hung and Hailong Jin, each showing to be of their 30s-40s, could also be working as center managers or maintain larger statuses on this construction, which can clarify their titles of alternative being ‘Venture Supervisor.'”
FBI Seizes Web site Utilized by Salesforce Extortionists — The U.S. Federal Bureau of Investigation (FBI) seized an internet site (“breachforums[.]hn”) that was being utilized by Scattered LAPSUS$ Hunters to extort Salesforce and its clients. The motion marks one other chapter within the ongoing cat-and-mouse recreation to dismantle the persistent knowledge leak web site. That stated, the darkish net model of the leak web site remains to be up and working. “BreachForums was seized by the FBI and worldwide companions at present. All our domains have been taken from us by the U.S. Authorities. The period of boards is over,” the Scattered Lapsus$ Hunters group stated in a PGP-encrypted assertion on Telegram. Whereas the teams initially claimed they have been shutting down their operations, the web site resurfaced merely a number of days later, transitioning from a hacking discussion board to a devoted extortion web site. The group additionally admitted that the BreachForums servers and backups have been destroyed, and that database archives and escrow knowledge from way back to 2023 have been compromised. Scattered LAPSUS$ Hunters (aka the Trinity of Chaos) is a newly fashioned alliance comprising Scattered Spider (aka Muddled Libra), LAPSUS$, and ShinyHunters (aka Bling Libra). In latest weeks, the menace actors breached Salesloft’s techniques and used the entry to acquire clients’ Salesforce knowledge. Final month, Salesloft revealed that the info breach linked to its Drift utility began with the compromise of its GitHub account. BreachForums has a protracted and turbulent historical past, punctuated by quite a few takedowns and resurrections since its unique administrator was arrested in March 2023.
NSO Group Acquired by U.S. Funding Group — Israeli spy ware maker NSO Group has disclosed {that a} U.S. funding group has acquired the controversial firm. An organization’s spokesperson informed TechCrunch that “an American funding group has invested tens of hundreds of thousands of {dollars} within the firm and has acquired controlling possession.”
Apple Revises its Bug Bounty Program — Apple introduced vital updates to its bug bounty program, with the corporate now providing as much as $2 million for exploit chains that may obtain related objectives as refined mercenary spy ware assaults. It is also rewarding one-click WebKit sandbox escapes with as much as $300,000, and as much as $1 million for wi-fi proximity exploits over any radio, broad unauthorized iCloud entry, and WebKit exploit chains resulting in unsigned arbitrary code execution. “Since we launched the general public Apple Safety Bounty program in 2020, we’re proud to have awarded over $35 million to greater than 800 safety researchers, with a number of particular person experiences incomes $500,000 rewards,” the corporate stated. The brand new payouts will go into impact in November 2025.
Spanish Guardia Civil Disrupts GXC Staff — Spanish authorities dismantled the GXC Staff and arrested its alleged mastermind, a 25-year-old Brazilian nationwide who went on-line as GoogleXcoder. In accordance with Group-IB, GXC Staff operated a crime-as-a-service (CaaS) platform providing AI-powered phishing kits, Android malware, and voice rip-off instruments through Telegram and a Russian-speaking hacker discussion board to cybercriminals concentrating on banks, transportation, and e-commerce, in Spain, Slovakia, the UK, US, and Brazil.”To keep away from seize, the suspect adopted a ‘digital nomad’ way of life, continuously relocating between Spanish provinces and utilizing stolen identities to safe housing, cellphone strains, and fee playing cards,” Group-IB stated.
Inside Russian Market — Rapid7 stated Russian Market has advanced its operations over time, pivoting from promoting RDP entry to stolen bank card knowledge and, extra lately, infostealer logs. “Stolen credentials originate from organizations worldwide, with 26% originating within the US and 23% in Argentina,” the corporate stated. “Most sellers have adopted a multi-stealer method through the years, leveraging varied malware variants of their operations, with Lumma rising as a broadly used device. The commonest forms of infostealers being utilized by sellers in Russian Market through the years have been Raccoon, Vidar, Lumma, RedLine, and Stealc, with Rhadamanthys and Acreed gaining reputation within the first half of 2025.” The findings got here as Pink Canary revealed that Atomic, Poseidon, and Odyssey have emerged because the three outstanding stealer households concentrating on Apple macOS techniques, whereas additionally sharing many tactical similarities. Odyssey Stealer is a successor to Poseidon that was first detected in March 2025.
Austria Says Microsoft Violated E.U. Legal guidelines — Austria’s privateness regulator discovered that Microsoft violated E.U. regulation by illegally monitoring college students by means of Microsoft 365 Training utilizing monitoring cookies with out their consent. The choice was reached following noyb’s grievance in 2024. The Austrian Knowledge Safety Authority (DSB) has ordered the deletion of the related private knowledge. “The choice by the Austrian DPA actually highlights the shortage of transparency with Microsoft 365 Training,” noyb stated. “It’s virtually not possible for faculties to tell college students, dad and mom and lecturers about what is going on with their knowledge.”
AI Fashions Can Purchase Backdoors from About 250 Malicious Paperwork — A brand new educational examine from Anthropic, the U.Ok. AISI’s Safeguards staff, and The Alan Turing Institute has discovered that it takes roughly 250 malicious paperwork to determine a easy “backdoor” in massive language fashions. The analysis challenges the concept attackers want to manage or poison a big portion of the coaching knowledge with the intention to affect an LLM’s output. “Poisoning assaults require a near-constant variety of paperwork no matter mannequin and coaching knowledge dimension,” it stated. “If attackers solely have to inject a hard and fast, small variety of paperwork reasonably than a share of coaching knowledge, poisoning assaults could also be extra possible than beforehand believed.” A 2024 examine by researchers at Carnegie Mellon College, ETH Zürich, Meta, and Google DeepMind confirmed that attackers controlling 0.1 p.c of pre-training knowledge may introduce backdoors for varied malicious goals. “Our outcomes recommend that injecting backdoors by means of knowledge poisoning could also be simpler for big fashions than beforehand believed because the variety of poisons required doesn’t scale up with mannequin dimension,” the researchers stated, “highlighting the necessity for extra analysis on defences to mitigate this danger in future fashions.” The disclosure coincided with OpenAI’s stating that its GPT-5 mannequin displays decrease ranges of political bias than any earlier fashions.
🎥 Cybersecurity Webinars
Drowning in Vulnerability Alerts? Here is Lastly Regain Management – Most safety groups face the identical downside — too many vulnerabilities and never sufficient time. Dynamic Assault Floor Discount (DASR) helps repair this by discovering and shutting dangers mechanically, earlier than attackers can use them. As a substitute of chasing countless alerts, groups can deal with what actually issues: protecting techniques secure and working easily. It is a smarter, quicker solution to keep one step forward.
How Main Groups Are Utilizing AI to Simplify Compliance and Scale back Threat – AI is altering how organizations deal with Governance, Threat, and Compliance (GRC). It may well make compliance quicker and smarter—nevertheless it additionally brings new dangers and guidelines to observe. This session will present you the way to use AI safely and successfully, with actual examples, classes from early adopters, and sensible tricks to put together your staff for the way forward for compliance.
From Firefighting to Safe-by-Design: A Sensible Playbook – AI is altering quick, however safety cannot lag behind. The neatest groups now deal with safety controls as launchpads, not roadblocks — enabling AI brokers to maneuver rapidly and safely. By shifting from reactive firefighting to a secure-by-design mindset, organizations acquire each pace and confidence. With the best framework, you possibly can management AI dangers whereas accelerating innovation as an alternative of slowing it down.
🔧 Cybersecurity Instruments
P0LR Espresso – A brand new open-source device from Permiso that helps safety groups rapidly analyze multi-cloud logs throughout stay response. It normalizes knowledge from platforms like AWS, Azure, and GCP to ship clear timelines, behavioral insights, and IOC evaluation—making it simpler to identify compromised identities and perceive what actually occurred.
Ouroboros – A brand new open-source decompiler inbuilt Rust that makes use of symbolic execution to get better high-level code construction from compiled binaries. Not like conventional decompilers that depend on static task fashions, Ouroboros tracks constraints and knowledge stream to know how registers and reminiscence change throughout execution. This method helps it reconstruct logical code patterns comparable to loops, circumstances, and management stream areas, making it a sensible device for reverse engineering, program evaluation, and safety analysis.
Disclaimer: These instruments are for instructional and analysis use solely. They have not been totally security-tested and will pose dangers if used incorrectly. Assessment the code earlier than making an attempt them, check solely in secure environments, and observe all moral, authorized, and organizational guidelines.
🔒 Tip of the Week
Do not Go away Your Backups Unlocked — Backups are your security web — but when they don’t seem to be encrypted, they’ll turn into your greatest danger. Anybody who will get entry to an unencrypted backup can learn every thing inside: passwords, emails, monetary knowledge, buyer data — all of it.
The Easy Repair: At all times encrypt your backups earlier than saving or sending them wherever (USB, cloud, or server). Encryption locks your knowledge so solely you possibly can open it.
🔐 Simple, Trusted Open-Supply Instruments:
Restic: Quick, easy, and encrypts every thing mechanically. Works with many cloud providers.
BorgBackup: Compresses, deduplicates, and encrypts your backups — excellent for long-term storage.
Duplicity: Makes use of GPG encryption and helps encrypted backups to native or distant storage.
rclone: Syncs information securely to cloud storage with built-in encryption choices.
Professional Tip: Take a look at your backup repeatedly — be sure you can decrypt and restore it. A locked or damaged backup is as dangerous as no backup in any respect.
Conclusion
The week’s tales present either side of cybersecurity — the creativity of attackers and the resilience of defenders. Our energy lies in consciousness, collaboration, and motion. Let’s use each lesson discovered to make subsequent week’s information rather less alarming.