
Same stuff different week. There were some wins on the law enforcement side but the adversaries aren’t doing too “bad” either.
Supply chain attacks in VS Code have gotten to a place where we need to include a review for VS Code extensions, in addition to all code changes.
Also, included two longer food-for-thought style long form articles at the very end. I found both very interesting and they stayed with me for a while after reading them.
F5 Networks confirmed that a "highly sophisticated nation-state threat actor" maintained long-term access to its BIG-IP product development and engineering knowledge platforms, exfiltrating portions of source code, undisclosed vulnerability details, and limited customer configuration data.
F5’s BIG-IP platform underpins application delivery and security for many large enterprises and government systems. It’s widely used as a load balancer and reverse proxy, managing traffic and protecting critical web applications.
The breach elevates risk for targeted attacks against unpatched F5 devices and has prompted CISA to mandate immediate inventory and patching for federal agencies.
Key Details
Next Steps
Read more at: Dark Reading, The Hacker News, CSO Online, Cybersecurity News, CyberScoop, Cybersecurity News, Cybersecurity News
Microsoft disrupted a Rhysida ransomware operation by revoking over 200 Azure Trusted Signing certificates that Vanilla Tempest used to sign fake Microsoft Teams installers with the Oyster backdoor. By abusing legitimate certificates and SEO-poisoned domains, attackers bypassed signature-based defenses and drove victims to malicious downloads.
Key Details
Read more at Dark Reading
Microsoft has released patches for CVE-2025-55315, a critical HTTP request smuggling bug in the Kestrel server component of ASP.NET Core that earned a 9.9 severity rating—the highest ever for the framework. Authenticated attackers could embed malicious requests to bypass authentication, skip CSRF checks, or perform injection attacks, though actual impact depends on application logic and deployment.
Key Details
Next Steps
Read more at CSO Online, Bleeping Computer
A new "Operation Zero Disco" campaign leverages CVE-2025-20352, an SNMP stack-overflow in Cisco IOS and IOS XE, to achieve remote code execution and install fileless Linux rootkits on unpatched 9400, 9300 and 3750G series switches.
The rootkits hook into the IOS daemon, set a universal “disco” password, toggle or delete logs, reset timestamps and open a UDP-based backdoor, enabling persistent, stealthy access and potential lateral movement.
Key Details
Next Steps
Read more at The Hacker News, CSO Online, BleepingComputer, Trend Micro
A DPRK-linked group (UNC5342) has begun embedding malicious JavaScript loaders inside Ethereum and BNB Smart Chain contracts using the EtherHiding technique. Marking the first state-sponsored use of blockchain as a resilient C2 and malware hosting platform.
The multi-stage attack chain—deployed through fake recruiting lures—fetches and updates payloads on-chain to steal developer data and siphon cryptocurrency without relying on takedown-prone servers.
Key Details
Read more at The Hacker News
International law enforcement dismantled a network selling phone numbers from over 80 countries to scammers, seizing 40,000 SIM cards, 1,200 SIM boxes and five servers.
Investigators linked the service to more than 3,000 fraud cases and over €5 million in losses, while criminals used the infrastructure to create 49 million fake online accounts for phishing, extortion and other crimes.
Key Details
Read more at The Record, Europol
Researchers have demonstrated “pixnapping,” a side-channel exploit that lets a malicious Android app steal on-screen secrets from Google Authenticator 2FA codes to Signal messages, by capturing and reconstructing pixels in under 30 seconds.
The vulnerability (CVE-2025-48561) affects modern devices running Android 13–16, including Google Pixel and Samsung Galaxy models, and Google’s September patch was bypassed; a fuller fix is due in December’s security bulletin.
Key Details
Next Steps
Read more at Dark Reading, BleepingComputer
Microsoft’s H1 2025 Digital Defense Report shows identity-based attacks surged 32%, with over 97% relying on password guessing, leaks and social-engineering scams. Compromised credentials now drive account takeovers, data theft and ransomware, highlighting gaps in password hygiene and help-desk controls.
Key Details
Next Steps
Read more at The Record
Cybercriminals are tricking TikTok users into running a one-line PowerShell command under the guise of free software activation, which delivers a multi-stage malware chain culminating in AuroStealer data theft. The campaign employs scheduled-task persistence and on-the-fly C# compilation to inject shellcode in memory and evade detection.
Key Details
Next Steps
Read more at CybersecurityNews
Threat actor "TigerJack" has published at least 11 malicious Visual Studio Code and OpenVSX extensions that quietly exfiltrate source code, deploy cryptominers, and fetch remote JavaScript for backdoor control.
Over 17,000 downloads of popular packages like "C++ Playground" and "HTTP Format".
Key Details
Next Steps
Read more at CSO Online
Despite widespread annual and embedded phishing exercises, recent research shows no measurable drop in employees’ click-through rates or susceptibility. Low engagement—up to half of simulated phishing trainings go uncompleted—and poor information retention mean organizations remain exposed. Phishing training must shift from checkbox compliance to behavior-driven, context-aware interventions and back them with metrics and technical controls.
Key Details
Next Steps
Read more at CSO Online
UK officials uncovered a Chinese-sponsored breach that accessed “official-sensitive” and “secret” government data via a critical data exchange hub for at least ten years after its sale to a China-aligned entity. Ministers even considered razing the facility to eliminate hidden backdoors before choosing a targeted incident response and patching approach. The episode highlights the imperative for CISOs to enforce stringent supply-chain oversight, continuous threat hunting, and robust controls over edge devices and VPN access.
Key Details
Read more at The Spectator
Subscribe to receive this weekly cybersecurity news summary to your inbox every Monday.