Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

BianLian and RansomExx Exploit SAP NetWeaver Flaw to Deploy PipeMagic Trojan

Posted on May 14, 2025May 14, 2025 By CWS

Might 14, 2025Ravie LakshmananRansomware / Vulnerability
At the very least two totally different cybercrime teams BianLian and RansomExx are stated to have exploited a not too long ago disclosed safety flaw in SAP NetWeaver, indicating that a number of risk actors are profiting from the bug.
Cybersecurity agency ReliaQuest, in a brand new replace revealed in the present day, stated it uncovered proof suggesting involvement from the BianLian knowledge extortion crew and the RansomExx ransomware household, which is traced by Microsoft below the moniker Storm-2460.
BianLian is assessed to be concerned in at the least one incident primarily based on infrastructure hyperlinks to IP addresses beforehand recognized as attributed to the e-crime group.

“We recognized a server at 184[.]174[.]96[.]74 internet hosting reverse proxy providers initiated by the rs64.exe executable,” the corporate stated. “This server is said to a different IP, 184[.]174[.]96[.]70, operated by the identical internet hosting supplier. The second IP had beforehand been flagged as a command-and-control (C2) server related to BianLian, sharing an identical certificates and ports.”
ReliaQuest stated it additionally noticed the deployment of a plugin-based trojan dubbed PipeMagic, which was most not too long ago utilized in reference to the zero-day exploitation of a privilege escalation bug (CVE-2025-29824) within the Home windows Frequent Log File System (CLFS) in restricted assaults concentrating on entities within the U.S., Venezuela, Spain, and Saudi Arabia.
The assaults concerned the supply of PipeMagic by way of internet shells dropped following the exploitation of the SAP NetWeaver flaw.
“Though the preliminary try failed, a subsequent assault concerned the deployment of the Brute Ratel C2 framework utilizing inline MSBuild activity execution,” ReliaQuest stated. “Throughout this exercise, a dllhost.exe course of was spawned, signaling exploitation of the CLFS vulnerability (CVE-2025-29824), which the group had beforehand exploited, with this being a brand new try to use it through inline meeting.”
The findings come a day after EclecticIQ disclosed that a number of Chinese language hacking teams tracked as UNC5221, UNC5174, and CL-STA-0048 are actively exploiting CVE-2025-31324 to drop varied malicious payloads.

SAP safety firm Onapsis revealed that risk actors have additionally been exploiting CVE-2025-31324 alongside a deserialization flaw in the identical part (CVE-2025-42999) since March 2025, including the brand new patch fixes the foundation reason for CVE-2025-31324.
“There may be little sensible distinction between CVE-2025-31324 and CVE-2025-42999 so long as CVE-2025-31324 is offered for exploitation,” ReliaQuest stated in an announcement shared with The Hacker Information.
“CVE-2025-42999 signifies greater privileges could be required, nevertheless, CVE-2025-31324 affords full system entry regardless. A risk actor might exploit each vulnerabilities in an authenticated and unauthenticated consumer in the identical approach. Due to this fact, the remediation recommendation is similar for each CVEs.”

Discovered this text fascinating? Comply with us on Twitter  and LinkedIn to learn extra unique content material we put up.

The Hacker News Tags:BianLian, Deploy, Exploit, Flaw, NetWeaver, PipeMagic, RansomExx, SAP, Trojan

Post navigation

Previous Post: \Logicube’s Falcon®-NEO2 Forensic Imager Achieves Project VIC Validation; Now VICS Data Compliant
Next Post: Samsung Patches CVE-2025-4632 Used to Deploy Mirai Botnet via MagicINFO 9 Exploit

Related Posts

OttoKit WordPress Plugin with 100K+ Installs Hit by Exploits Targeting Multiple Flaws The Hacker News
Researchers Expose New Intel CPU Flaws Enabling Memory Leaks and Spectre v2 Attacks The Hacker News
Microsoft Sets Passkeys Default for New Accounts; 15 Billion Users Gain Passwordless Support The Hacker News
BREAKING: 7,000-Device Proxy Botnet Using IoT, EoL Systems Dismantled in U.S. The Hacker News
Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT The Hacker News
Malicious Go Modules Deliver Disk-Wiping Linux Malware in Advanced Supply Chain Attack The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News