VerSprite Weekly Threat Intelligence #46
Date Range: 22 December 2025 – 26 December 2025
Issue: 46th Edition
Reported Period Victimology

Security Triumphs of the Week
This week’s security triumphs include the US government dismantling web3adspanels.org, a platform enabling $14.6 million in fraud via SEO-poisoned banking ads and MFA bypass tactics. Separately, UK fraudster Mark Acklom was ordered to repay £125,000 after defrauding a victim through romance scams and fake investments, reflecting broader efforts to reclaim criminal assets. These cases underscore progress in disrupting cybercrime infrastructure and holding perpetrators accountable amid rising e-crime, though challenges persist in recovering losses and countering evolving social engineering techniques.
US shuts down phisherfolk’s $14.6M password-hoarding platform
The US government dismantled the web3adspanels.org platform, used by cybercriminals to host stolen bank credentials via SEO poisoning campaigns. Criminals paid for fraudulent search engine ads mimicking legitimate banking sites, capturing victims’ login details. The platform stored and managed credentials to facilitate unauthorized transfers, linked to $14.6 million in losses and $28 million in attempted thefts. Broader account takeover schemes reported over $262 million in losses this year. Attackers employed social engineering to bypass multi-factor authentication (MFA), often transferring funds to crypto wallets. The FBI noted criminals increasingly alter victims’ passwords to lock them out, exacerbating financial fraud risks amid rising e-crime trends.
Read full article: Theregister
Conman and wannabe MI6 agent must repay £125k to romance scam victim
Mark Acklom, a UK fraudster posing as an MI6 agent and Swiss banker, was ordered to repay £125,000 to a romance scam victim he defrauded of over £300,000. Acklom deceived Carolyn Woods in 2012 by fabricating his identity and property investments, leaving her penniless. After pleading guilty to five fraud counts in 2019, he served a UK prison sentence and was later extradited to Spain. A recent court ruling mandated repayment within three months or an added two-year jail term, though the judge doubted compliance. The CPS highlighted Acklom’s calculated exploitation and ongoing efforts to recover criminal assets, noting £478 million reclaimed nationally in five years. Acklom’s transnational movements spanned the UK, Switzerland, and Spain.
Read full article: Theregister
Security Setbacks of the Week
The past week saw significant cyberattacks across sectors, with ransomware groups like Scattered Spider, Cl0p, and DevMan targeting insurers (Aflac), education (University of Phoenix), and critical infrastructure (NHS supplier DXS, Romania’s ANAR). Third-party vulnerabilities emerged as a key risk, impacting Nissan via Red Hat, Pornhub through Mixpanel, and Spotify via API abuse, while state-sponsored threats targeted UK government systems. High-profile incidents like La Poste’s service disruption and Trust Wallet’s $6M crypto theft underscored persistent vulnerabilities in digital infrastructure. These breaches highlight escalating threats from financially motivated and state-aligned actors, compounded by supply chain weaknesses and inadequate safeguards against data exfiltration.
Aflac reveals personal data of 22.6 million people stolen in cyberattack – here’s what we know
Aflac disclosed a cyberattack in June 2025 that compromised personal data of 22.65 million individuals, including Social Security numbers, health information, and insurance claims. The breach affected customers, employees, and agents, with notifications and support now underway. The attack, attributed to the Scattered Spider group, was contained within hours but exposed sensitive data. Scattered Spider, known for targeting insurance firms like Erie Insurance, Philadelphia Insurance, and Allianz Life, is financially motivated and linked to prior breaches via third-party platforms. Aflac initially doubted ransomware involvement but confirmed unauthorized network access. The incident highlights ongoing risks to the insurance sector from sophisticated threat actors.
Read full article: Techradar
University of Phoenix data breach may have hit over 3.5 million victims – here’s what we know
The University of Phoenix suffered a data breach impacting over 3.5 million individuals after the Cl0p ransomware group exploited a zero-day vulnerability in Oracle’s E-Business Suite. Stolen data includes Social Security numbers, bank details, contact information, and dates of birth, affecting former students, employees, and suppliers. The breach, linked to Cl0p’s broader campaign targeting Oracle software, was confirmed following an investigation after the group listed the university on its leak site. The institution is offering 12 months of identity protection, credit monitoring, and a $1 million fraud reimbursement policy. This incident is reportedly the fourth-largest ransomware attack of 2025, underscoring ongoing cybersecurity threats to large organizations.
Read full article: Techradar
NHS England tech provider reveals data breach – DXS International hit by ransomware
DXS International, a key NHS England technology supplier, experienced a ransomware attack discovered on December 14, impacting office servers but causing minimal disruption to clinical services. The unknown group DevMan claimed responsibility, alleging theft of 300GB of company data. DXS engaged third-party cybersecurity experts, remediated the incident, and notified authorities. This follows a 2022 ransomware attack on another NHS supplier, Advanced Computer Group, which disrupted critical services and led to a £3.07 million ICO fine for exposing patient data. While DXS’s breach had limited operational impact, the incident underscores ongoing cybersecurity risks facing NHS supply chains.
Read full article: Techradar
Hackers stole data in UK government cyberattack, minister confirms
A UK government cyberattack targeting a Foreign Office system in October resulted in potential data theft, confirmed by Trade Minister Chris Bryant. While Chinese state-sponsored actors are suspected, attribution remains unconfirmed. The breach, addressed swiftly, is under investigation with low individual risk assessed. Bryant emphasized such incidents are part of modern cybersecurity challenges. The attack aligns with Western warnings about Chinese threat groups like Volt Typhoon targeting critical infrastructure and government entities. China denies involvement, countering accusations of cyber-espionage. The incident reflects ongoing tensions over state-backed cyber threats and previous measures, such as the US ban on Huawei over security concerns.
Read full article: Techradar
Nissan says Red Hat breach affected thousands of customers
Nissan confirmed a third-party supply chain breach via Red Hat, exposing data of approximately 21,000 customers, including names, addresses, phone numbers, and partial emails. The breach occurred after unauthorized access to Red Hat’s systems in September 2025, compromising Nissan’s customer management system. No financial data was stolen. The attack was attributed to Crimson Collective, with ShinyHunters leaking sample files on an extortion platform. Nissan notified affected customers, apologized, and advised vigilance against phishing. While no misuse of data has been detected, the incident underscores risks in third-party vendor security.
Read full article: Techradar
Suspected DDoS attack takes France’s post office offline
France’s national postal service, La Poste, experienced a major network incident disrupting online services, apps, and banking systems during a peak period. While the cause remains unconfirmed, suspicions include a ransomware attack or a DDoS incident, with local media leaning toward the latter. Critical banking functions like SMS authentication, ATM withdrawals, POS payments, and WERO transfers remained operational, but online platforms and mobile apps were inaccessible. La Poste’s website displayed outage messages, and teams are working to restore services. Cloudflare observed traffic spikes but found no conclusive evidence of a DDoS attack. The incident highlights significant operational challenges amid unclear origins.
Read full article: Techradar
Ransomware attack on Romanian water agency hits over a thousand systems
Romania’s National Administration “Romanian Waters” (ANAR) suffered a disruptive ransomware attack impacting approximately 1,000 systems across its river basin management organizations. Attackers encrypted files using Windows BitLocker, leaving a ransom note but no identified threat group. The Romanian National Cyber Security Directorate (DNSC) advised against negotiations to avoid incentivizing cybercrime. Critical hydrotechnical operations, including flood prevention and water management, continue manually via on-site staff. ANAR’s website remains offline, with updates shared via DNSC’s X account. The attack disrupted IT infrastructure, including servers, workstations, and email systems, though services remain operational. DNSC emphasized restoring systems over engaging attackers.
Read full article: Techradar
Pornhub tells users to expect sextortion emails after data exposure
Pornhub warned Premium users of potential sextortion emails following a data exposure linked to third-party analytics provider Mixpanel. While Pornhub claims its systems weren’t breached and sensitive data like passwords remained secure, cybercriminals may exploit exposed user emails for blackmail. Mixpanel disputes the breach origin. The incident highlights risks for users whose emails could be used in extortion scams demanding money or favors. Pornhub advises vigilance, ignoring suspicious emails, updating passwords, enabling multi-factor authentication, and monitoring financial accounts. Users are urged to avoid sharing personal details via email and report threats to authorities.
Read full article: Malwarebytes
Trust Wallet Chrome extension hack tied to millions in losses
A compromised Trust Wallet Chrome extension update (version 2.68.0) released on December 24 led to over $6 million in cryptocurrency theft by exfiltrating wallet data via a malicious JavaScript file to a fraudulent domain. Trust Wallet confirmed the breach, urging users to update to version 2.69. Simultaneously, attackers launched phishing sites like fix trustwallet[.]com, tricking victims into surrendering seed phrases. The malicious domain metrics-trustwallet[.]com, registered days prior, was linked to data theft. Trust Wallet advised affected users to disable the vulnerable version, update immediately, and transfer funds to new wallets. Mobile users and other browser extensions remain unaffected.
Read full article: Bleepingcomputer
Sydney Uni data goes walkabout after criminals raid code repo
The University of Sydney suffered a data breach after attackers accessed an online code repository containing historical personal information. The compromised system, used for software development, stored outdated data extracts from 2010–2019, including names, birth dates, addresses, and employment details of approximately 10,000 current staff, 12,500 former staff, and 5,000 alumni and students. The university isolated the system, engaged cybersecurity partners, and notified authorities, with no evidence of data misuse yet. Notifications to affected individuals began December 18 but may extend to 2026. The incident underscores risks posed by residual data in non-production systems.
Read full article: Theregister
Pen testers accused of ‘blackmail’ after reporting Eurostar chatbot flaws
Pen Test Partners discovered four vulnerabilities in Eurostar’s AI chatbot, including HTML injection and prompt leakage risks, which could enable phishing or data exposure. Despite reporting the flaws via Eurostar’s disclosure program, the researchers received no initial response. After persistent follow-ups, Eurostar’s security head allegedly accused them of “blackmail” during communications. While some issues were patched, miscommunication arose due to Eurostar outsourcing its vulnerability program, potentially losing reports. The flaws stemmed from inadequate API guardrails, allowing chat history tampering and potential cross-site scripting (XSS) attacks. The incident underscores the need for robust security in AI chatbots and transparent disclosure processes. Eurostar’s full remediation status remains unclear.
Read full article: Theregister
The New Emerging Threats
Emerging threats highlight AI’s growing role in cyberattacks, with AI-driven ransomware (PromptLock) and AI-generated phishing scams enabling more adaptive and convincing attacks. Supply-chain risks escalate via malicious NPM packages, typosquatted GitHub repositories, and Chrome extensions hijacking user data. Social engineering tactics target payroll systems, help desks, and WhatsApp accounts, exploiting human vulnerabilities. State-aligned actors and cybercriminals leverage stealthy malware (Evasive Panda, SantaStealer) and ATM jackpotting schemes, while North Korean operatives infiltrate firms via AI-forged job applications. Mitigation requires updated defenses, vigilant code sourcing, multi-factor authentication, and user education to counter evolving AI-powered and supply chain threats
AI-created ransomware and NFC attacks lead the surge in new cyberattacks – here’s how you can stay safe this holidays
ESET researchers identified PromptLock, the first AI-driven ransomware using OpenAI via Ollama to dynamically generate malicious scripts. It autonomously scans systems, exfiltrates, encrypts, or destroys data based on AI decisions, signaling a shift toward AI-powered, adaptable cyberthreats. While currently a proof-of-concept, its existence underscores rising risks as AI lowers barriers for sophisticated attacks. NFC-based threats also surged, with malware like NGate evolving to steal contacts amid an 87% telemetry spike. Experts recommend updating systems, deploying behavioral detection tools, limiting admin privileges, maintaining offline backups, and educating users to mitigate risks. Vigilance against suspicious files and tools claiming AI benefits is critical.
Read full article: Techradar
Dangerous WebRAT malware now being spread by GitHub repositories
Kaspersky identified 15 malicious GitHub repositories distributing WebRAT malware disguised as proof-of-concept exploits, some generated using AI. These repositories targeted security researchers, offering fake exploits for vulnerabilities like Windows MSHTML flaws. Victims downloading the packages received a ZIP file containing a dropper (rasmanesc.exe) that disables Windows Defender, elevates privileges, and installs WebRAT. The malware acts as a backdoor/infostealer, stealing credentials for Steam, Discord, crypto wallets, and enabling webcam spying. GitHub removed the repositories, but infected users must manually eradicate WebRAT. The campaign, active since September 2025, highlights risks of typosquatted packages targeting developers and researchers on GitHub.
Read full article: Techradar
Worrying WhatsApp attack can steal messages and even accounts – here’s how to stay safe from “poisoned” attack
A malicious NPM package named “lotusbail” was discovered hijacking WhatsApp accounts by stealing authentication tokens, session keys, messages, contacts, and media. The package, a fork of the legitimate Baileys project, intercepts all communications and links attackers’ devices to victims’ accounts via WhatsApp pairing, persisting even after package removal. With over 56,000 downloads before detection, it remained active for six months. Developers are urged to scrutinize third-party packages to avoid such supply-chain attacks. The incident underscores risks in public registries like NPM, frequently targeted by typosquatting and malicious forks. Vigilance in code sourcing is critical to prevent credential theft and account compromise.
Read full article: Techradar
Phishing emails and fake adverts flood inboxes this Christmas – and they’re getting harder to detect than ever
The article highlights a significant surge in AI-enhanced phishing attacks and scams during the 2023 Christmas season, with over 33,500 holiday-themed phishing attempts and 10,000 suspicious social media ads detected. Common tactics include parcel delivery scams (doubled since 2022), fake retail sites offering “exclusive deals,” and fraudulent social media giveaways requiring payment for “shipping.” AI tools enable scammers to create more convincing fake ads, websites, and customer service chatbots. Recommendations include verifying links via official retailer portals, avoiding unsolicited messages about deliveries, and scrutinizing social media accounts promoting giveaways (e.g., checking account age). Vigilance against “too good to be true” offers and direct ad clicks is emphasized.
Read full article: Techradar
Talk about coal in your stocking – SantaStealer malware steals data from browsers and crypto wallets
A new malware strain called SantaStealer, operating under a malware-as-a-service model, targets browsers, cryptocurrency wallets, messaging apps, and documents to steal sensitive data. Sold via Telegram and underground forums through monthly subscriptions ($175–$300), it uses 14 concurrent modules to extract credentials, payment details, and screenshots, compressing data into ZIP files for exfiltration. The malware employs execution delays to evade detection and avoids systems in Commonwealth of Independent States regions. While not yet widespread, it leverages social engineering tactics like ClickFix attacks, phishing, and malicious downloads. Current antivirus tools can detect and remove it, but its technical simplicity suggests potential future refinement.
Read full article: Techradar
Watch out – hackers are coming after your Christmas bonus, as paychecks come under threat
Cybercriminals are increasingly targeting payroll systems, particularly during bonus seasons, by exploiting corporate help desks through social engineering. Attackers impersonate employees to reset credentials via phone calls, bypassing technical defenses, and redirect salaries by altering banking details in platforms like Workday. These low-profile attacks, tracked as campaign O-UNC-034, avoid detection by focusing on individual paychecks, reducing law enforcement scrutiny. Okta reports a shift from ransomware to manipulating account recovery workflows, emphasizing human vulnerabilities. Organizations are advised to enhance identity verification for help desk requests and restrict access to sensitive systems from unmanaged devices.
Read full article: Techradar
Amazon is reportedly being deluged with North Korean job applicants eager to break inside its walls
Amazon has blocked over 1,800 suspected North Korean job applications since April 2024, aimed at infiltrating the company to divert wages to fund the regime’s weapons programs. Using AI and human verification, Amazon detects anomalies like geographic inconsistencies, with DPRK-linked application attempts rising 27% this year. North Korean operatives employ AI-generated profiles, deepfakes for interviews, and hijacked LinkedIn accounts to bypass defenses. Microsoft reports over 300 U.S. firms, including Fortune 500 companies, unknowingly hired DPRK IT workers between 2020–2022. Red flags include foreign IPs, VPN use, and refusal to appear on camera. Amazon’s security team also identifies discrepancies like fake university credentials. Victims are urged to report incidents to law enforcement.
Read full article: Techradar
Evasive Panda APT Hijacks Dictionary.com and App Updates in Two-Year Spree
The Evasive Panda APT group conducted a two-year cyber-espionage campaign (2022–2024) targeting entities in China, India, and Türkiye. They hijacked DNS responses and network traffic to deliver malware via fake software updates for apps like SohuVA, iQIYI Video, and Tencent QQ. The group employed Adversary-in-the-Middle (AitM) attacks, redirecting traffic from legitimate sites like dictionary.com to malicious servers. Hybrid encryption (DPAPI and RC5) ensured payloads remained machine-specific and resistant to analysis. A new stealth loader using DLL sideloading deployed their MgBot backdoor, enabling persistence and evasion of detection. Kaspersky highlighted the group’s evolving tactics, including ISP-level compromises, as a growing defense challenge.
Read full article: Securityonline
ATM jackpotting gang accused of unleashing Ploutus malware across US
A Venezuelan gang, Tren de Aragua (TdA), faces U.S. charges for deploying Ploutus malware in ATM jackpotting attacks, stealing millions by forcing ATMs to dispense cash. Federal indictments in Nebraska charge 54 members with compromising ATMs via physical tampering and malware installation. The Justice Department links over $40 million in losses since 2020 to such attacks. TdA is labeled a transnational terrorist organization, with additional charges including assault, money laundering, and sex trafficking. Broader U.S. crackdowns target hundreds of alleged members across multiple states, including leaders like Hector Guerrero Flores, who remains at large. The gang’s history includes controlling a Venezuelan prison until 2023. Authorities emphasize dismantling TdA’s networks to curb cross-border violence and crime.
Read full article: Theregister
WhatsApp user warning – hackers are hijacking accounts without any need to crack the authentication, so be on your guard
A new WhatsApp account hijacking method called GhostPairing exploits the app’s devicelinking feature, bypassing password cracking. Attackers send phishing links mimicking Facebook content, redirecting victims to fake login pages. Users entering their phone number trigger a legitimate pairing request; entering the code grants attackers full access. Hijackers can monitor chats, impersonate victims, and spread malicious links. Security researchers advise checking linked devices in settings, enabling two-factor authentication, and avoiding suspicious links. The attack highlights user awareness gaps despite platform security warnings.
Read full article: Techradar
These malicious Google Chrome extensions have stolen data from over 170 sites – find out if you’re affected
Security researchers identified two malicious Chrome extensions, “Phantom Shuttle,” active since 2017, which secretly rerouted user traffic through attacker-controlled proxies. Targeting Chinese users, these paid extensions harvested credentials, payment details, and personal data from over 170 high-value domains, including cloud services, social media, and developer platforms. The extensions avoided local networks to evade detection. Google removed them from the Chrome Web Store, but the incident underscores ongoing risks posed by browser add-ons. Experts warn users to exercise caution when installing extensions, as they remain a common vector for data theft.
Read full article: Techradar
Fake MAS Windows activation domain used to spread PowerShell malware
A typosquatted domain impersonating the Microsoft Activation Scripts (MAS) tool, “get.activate[.]win,” was used to distribute malicious PowerShell scripts deploying the Cosmali Loader malware. The domain closely resembles the legitimate “get.activated.win,” differing by a single character to exploit user typos. Cosmali Loader delivers cryptomining tools and the XWorm remote access trojan (RAT), with victims receiving pop-up warnings about infections, potentially from a researcher accessing the malware’s insecure control panel. MAS, an opensource Windows/Office activation tool deemed unauthorized by Microsoft, was flagged by its maintainers for this campaign. Users are urged to verify commands, avoid retyping scripts, and exercise caution with unofficial activators due to recurring malware risks.
Read full article: Bleepingcomputer
Vulnerability Spotlight: Critical Exposures Unveiled
Critical vulnerabilities across diverse systems underscore escalating cyber risks, with state sponsored actors exploiting zero-days (Cisco, WatchGuard) and legacy flaws (Fortinet) to bypass security controls. High-severity firmware (UEFI), framework (Livewire, LangChain), and management platform (HPE OneView) flaws enable remote code execution or credential theft, often requiring urgent patching. Physical access threats (DMA attacks) and social engineering (typosquatting) compound risks, while misconfigured authentication (TeamViewer) highlights systemic weaknesses. Vendors emphasize immediate updates as exploits target network perimeters and privileged assets, reflecting adversaries’ focus on high-impact supply chain and infrastructure vulnerabilities.
Motherboards from Gigabyte, MSI, ASUS, ASRock at risk from new UEFI flaw attack – here’s what we know
A UEFI firmware vulnerability exposes ASUS, Gigabyte, MSI, and ASRock motherboards to direct memory access (DMA) attacks due to improper IOMMU initialization. The flaw falsely reports DMA protection as active, enabling malicious PCIe or Thunderbolt devices to access system memory pre-boot, risking credential theft, encryption key exposure, or persistent malware. Tracked under multiple CVEs, the issue was identified by Riot Games, whose anticheat tool Vanguard detected the vulnerability. While exploitation requires physical device access during boot, users are urged to apply vendor-provided firmware updates to mitigate risks. The flaw highlights critical firmware security gaps in hardware-enforced memory isolation.
Read full article: Techradar
Cisco email security products actively targeted in zero-day campaign
A China-linked threat actor exploited a critical zero-day vulnerability (CVE-2025-20393) in Cisco’s Secure Email Gateway and Web Manager appliances, deploying the Aquashell backdoor, tunneling tools, and log-clearing utilities. Cisco confirmed the attacks, active since late November 2025, were attributed to groups APT41 and UNC5174, known for cyber espionage. The flaw, rated 10/10 in severity, allows system-level command execution. CISA added it to its Known Exploited Vulnerabilities catalog, mandating federal agencies to remediate or discontinue use by December 24. Cisco advises affected users to restore secure configurations, restrict access, and rebuild compromised systems.
Read full article: Techradar
The “D” is for Danger: How a Tiny Typo in MAS Activation Hijacks Your PC
A typosquatting attack targets users of the MAS activation tool by exploiting a single-letter typo in its PowerShell command. Attackers registered “get.activate.win” (missing a “d” from the official “get.activated.win”) to distribute malware. Users mistakenly executing the forged command inadvertently install malicious software, including remote access tools, while activating Windows. The attack leverages administrator privileges granted during execution, enabling full system compromise. The MAS team advises manually copying the command from their official site to avoid typos and warns against fake domains. This incident highlights risks of manual command entry and typosquatting in open-source tools.
Read full article: Securityonline
Critical Flaw in Livewire Exposes Laravel Apps to Stealthy RCE, PoC Releases
A critical vulnerability (CVE-2025-54068) in Livewire, a Laravel framework, exposes over 130,000 applications to stealthy remote code execution (RCE). Attackers exploit Livewire’s state hydration mechanism to bypass APP_KEY checksums, enabling arbitrary code execution via manipulated component updates. While patched in Livewire 3.6.4+, a design flaw persists: leaked APP_KEYs (common due to defaults or breaches) leave apps defenseless against RCE. Security firm Synacktiv released Livepyre, a PoC tool automating exploitation. Developers must upgrade immediately, enforce strict typing on component parameters, and safeguard APP_KEYs as critical assets. The flaw underscores risks in frameworks prioritizing convenience over security rigor.
Read full article: Securityonline
Hackers Revive 2020 FortiGate Flaw to Bypass 2FA
Fortinet has warned of renewed exploitation of a 2020 vulnerability (CVE-2020-12812) in FortiGate firewalls, allowing attackers to bypass two-factor authentication (2FA). The flaw stems from a case-sensitivity mismatch: FortiGate treats usernames as case-sensitive, while LDAP directories (e.g., Active Directory) do not. Attackers exploit this by altering username capitalization (e.g., “JSmith” vs. “jsmith”), causing the system to skip 2FA checks and authenticate via LDAP with only a password. This enables unauthorized VPN or admin access. Fortinet advises patching to fixed versions or disabling case sensitivity in configurations. Organizations should also remove unnecessary LDAP group policies to reduce exposure.
Read full article: Securityonline
High-Severity Flaws in TeamViewer DEX Allow Attackers to Hijack Nomad Services
TeamViewer addressed multiple high-severity vulnerabilities in its Digital Employee Experience (DEX) products, including flaws allowing attackers to hijack Nomad services. Critical issues included CVE-2025-44016 (CVSS 8.8), enabling arbitrary code execution via improper input validation in the Content Distribution Service. Other vulnerabilities involved denial-of-service (CVE-2025-12687), data leaks (CVE-2025-46266), and command injection in DEX Platform instructions (CVE-2025-64986 to 64989), permitting authenticated attackers to execute elevated commands. Privilege escalation flaws (CVE-2025-64994/64995) could let local attackers run code as SYSTEM. Patches were released for DEX Client (version 25.11+) and Platform (SaaS/On-Premise), with immediate updates advised. No active exploits were reported, but rapid remediation is critical.
Read full article: Securityonline
The “lc” Leak: Critical 9.3 Severity LangChain Flaw Turns Prompt Injections into Secret Theft
A critical vulnerability (CVE-2025-68664, CVSS 9.3) in LangChain’s open-source framework allows attackers to exploit prompt injections for secret theft or system manipulation. The flaw stems from improper escaping of the “lc” key in serialization functions (dumps()/dumpd()), enabling malicious data to masquerade as legitimate objects. Attackers can inject payloads via LLM response metadata, tricking systems into exposing environment variables (e.g., API keys) or executing arbitrary code. Affected versions include LangChain Core
Read full article: Securityonline
WatchGuard sounds alarm as critical Firebox flaw comes under active attack
WatchGuard has confirmed active exploitation of a critical remote code execution vulnerability (CVE-2025-32978, CVSS 9.3) in Firebox firewalls, allowing unauthenticated attackers to execute arbitrary commands via the IKE service. The flaw impacts devices with specific VPN configurations, including deleted dynamic gateway peers if static peers remain. Emergency firmware patches and temporary mitigations were released, with urgent patching recommended. This follows recent exploitation of similar WatchGuard vulnerabilities, including CVE-2022-26318 linked to Russian GRU attacks and CVE-2025-9242 added to CISA’s KEV catalog. Firewalls remain high-value targets due to their network boundary position and privileged access, enabling broad network compromise when exploited.
Read full article: Theregister
HPE tells customers to patch fast as OneView RCE bug scores a perfect 10
HPE urgently advises customers to patch a critical remote code execution (RCE) vulnerability (CVE-2025-37164, CVSS 10.0) in its OneView management platform. The flaw allows unauthenticated attackers to execute code on systems running OneView versions 5.20 to 10.20, risking full infrastructure control due to OneView’s privileged network position. Reported by researcher Nguyen Quoc Khanh, the bug exposes REST API endpoints, enabling attackers to manipulate servers, storage, and lifecycle management at scale. HPE recommends immediate upgrades to version 11.0 or applying emergency hotfixes. Rapid7 warns the vulnerability’s severity stems from OneView’s deep network integration, urging organizations to assume breach scenarios and tighten segmentation. No active exploitation is confirmed, but prompt patching is critical.
Read full article: Theregister
In-Depth Expert CTI Analysis
The past week saw a surge in sophisticated cyberattacks targeting critical sectors, including government, healthcare, education, and technology, with ransomware, AI-driven threats, and supply chain vulnerabilities dominating the landscape. High-profile breaches included Aflac (22.65M records), the University of Phoenix (3.5M individuals), and NHS supplier DXS International, while state-sponsored actors targeted UK and Romanian government systems. Emerging risks included AI-powered ransomware (PromptLock), malicious npm packages hijacking WhatsApp, and UEFI firmware flaws enabling DMA attacks. Social engineering tactics bypassed MFA in payroll fraud and credential theft campaigns, while geopolitical tensions fueled Chinese and North Korean-linked cyberespionage. Persistent vulnerabilities in third-party services (Red Hat, Mixpanel) and delayed patch adoption exacerbated exposure, underscoring the need for proactive defense, vendor scrutiny, and rapid incident response.
Proactive Defense and Strategic Foresight
Proactive defense demands anticipating evolving attack vectors, as seen in AI-driven ransomware (PromptLock) and supply-chain breaches (Aflac, Nissan). Strategic foresight requires hardening third-party ecosystems, enforcing zero-trust frameworks, and prioritizing AI-enhanced threat detection to counter adversarial innovation. The surge in credential theft, MFA bypasses, and state-sponsored intrusions underscores the need for continuous attack surface monitoring, rapid patch deployment (Cisco, Fortinet), and rigorous user education. Organizations must adopt threat intelligence-sharing, simulate adversarial TTPs, and invest in resilient infrastructure to mitigate risks from AI-augmented campaigns, zeroday exploits, and geopolitical cyber-espionage. Proactivity hinges on preemptive controls, not reactive fixes.
Evolving Ransomware and Malware Tactics
Ransomware and malware tactics are rapidly evolving, leveraging AI-driven automation, supply chain vulnerabilities, and sophisticated social engineering. Recent incidents highlight threat actors exploiting third-party platforms (e.g., Oracle E-Business Suite, Red Hat) and AI tools like PromptLock to autonomously encrypt or exfiltrate data. MFA bypass techniques, zero-day exploits, and typosquatting campaigns (e.g., malicious NPM packages, Chrome extensions) demonstrate increased operational agility. Ransomware groups like Cl0p and Scattered Spider target high-value sectors, including healthcare and insurance, while MaaS models like SantaStealer lower entry barriers. Critical infrastructure attacks, such as Romania’s ANAR breach, underscore risks to essential services. Organizations must prioritize AI-enhanced threat detection, zero-trust frameworks, and rigorous third-party risk assessments to counter these adaptive threats.
State-Sponsored and Organized Cybercrime Convergence
State-sponsored and organized cybercrime convergence is increasingly evident, with APT groups adopting criminal tactics for financial gain while advancing geopolitical agendas. Chinese-linked actors (e.g., APT41, UNC5174) exploit critical vulnerabilities (Cisco, Fortinet) to deploy ransomware and espionage tools, blurring lines between espionage and profit. North Korean operatives infiltrate corporations (Amazon) to divert funds via AI-driven social engineering, mirroring criminal fraud. Ransomware groups (Cl0p, DevMan) leverage zero-days (Oracle, NHS suppliers) traditionally reserved for state actors, targeting critical infrastructure for high-impact extortion. Meanwhile, state-tolerated groups (Evasive Panda) conduct long-term cyber-espionage using criminal techniques like AitM attacks. This symbiosis escalates risks, as nation-states benefit from plausible deniability while criminals access advanced tradecraft, necessitating cross-sector intelligence sharing and robust supply chain defenses.
Operational and Tactical Implications
Operational Implications: Organizations must prioritize patching critical vulnerabilities (e.g., Cisco, Fortinet, HPE), secure third-party integrations, and enforce strict API access controls. Enhanced monitoring for AI-driven phishing, supply chain compromises, and credential theft via SEO poisoning is essential. Rapid incident response plans are needed for ransomware, data exfiltration, and firmware-level attacks.
Tactical Implications: Threat actors increasingly exploit AI for adaptive ransomware, social engineering (e.g., payroll fraud), and credential bypass. Tactics include typosquatting, DNS hijacking, malicious browser extensions, and physical device tampering. Defenders must counter MFA bypass techniques, restrict administrative privileges, and adopt behavioral detection to mitigate evolving APT and cybercrime campaigns.
Forward-Looking Recommendations
- Enhance third-party vendor risk management with mandatory security audits and real-time monitoring to mitigate supply chain vulnerabilities.
- Adopt AI-driven threat detection and behavioral analytics to counter evolving AIpowered ransomware and phishing campaigns.
- Prioritize zero-day vulnerability patching and enforce strict firmware updates for critical infrastructure to prevent exploitation of unsecured systems.
- Implement multi-layered authentication protocols, including phishing-resistant MFA, to combat credential theft and social engineering bypass tactics.
- Strengthen API and chatbot security with rigorous input validation and access controls to prevent data exfiltration and injection attacks.
- Deploy network segmentation and immutable backups for high-value systems to limit ransomware impact and ensure rapid recovery.
- Enhance employee training on AI-generated scams, payroll fraud, and devicelinking threats to reduce human error in attack vectors
- Mandate firmware integrity checks and IOMMU configurations to block DMA-based attacks targeting hardware-level vulnerabilities.
- Establish cross-sector threat intelligence sharing to identify and disrupt transnational cybercriminal operations and state-sponsored campaigns.
- Proactively hunt for dormant data in non-production systems and enforce data minimization policies to reduce breach exposure.