The anti-hero of the week is a classic Word marco that was used to spear phish 50 embassies, ministries and international organisations. We also have the French threatening Google with a 100 000€/ day fine if they don’t fix their cookie business.
And haven’t done this in a while but at the very end I also included a “long form” article. If you’re in information security, I think it’s a good article to share as part of your regular awareness training. Simple, relatable stories around phishing.
P.S. If you like you can get this news summary to your inbox every Monday. Scroll down to subscribe.
In August, Iran’s Ministry of Intelligence–aligned Homeland Justice APT used 104 compromised email accounts to spear-phish more than 50 embassies, ministries and international organizations across six continents. The attackers sent macro-embedded Word documents from legitimate addresses—routed through a NordVPN exit node—to deploy an infostealer with simple evasion techniques.
Key Details
Next Steps
Read more at Dark Reading
The Cybersecurity and Infrastructure Security Agency has mandated all federal civilian agencies to remediate a critical deserialization flaw in Sitecore products by September 25, 2025. Attackers exploited a publicly documented ASP.NET machine key to perform ViewState deserialization, gain RCE, deploy reconnaissance malware, and escalate privileges in compromised environments.
Key Details
Next Steps
machineKey
values in web.config
files.__VIEWSTATE
POST requests.Read more at Sitecore Support, CISA, Mandiant
A threat actor tracked as UNC6395 exploited stolen OAuth tokens from the Salesloft Drift chatbot integration to access and exfiltrate data from Salesforce instances at hundreds of organizations, including Cloudflare, Zscaler and Palo Alto Networks. Stolen data—ranging from business contact details to support-ticket contents and potentially embedded secrets—has prompted all three firms to disable the Drift integration, rotate credentials and notify affected customers.
Key Details
Next Steps
Read more at The Record, Cloudflare Blog, Zscaler Blog, Palo Alto Networks Blog
Jaguar Land Rover proactively shut down global IT systems to contain a cyberattack, leading to multi-day stoppages in car production at Halewood and retail operations. No customer data appears compromised.
Key Details
Read more at The Record, Bleeping Computer, Cybersecurity News
Cloudflare’s automated defenses stopped a hyper-volumetric UDP flood that peaked at 11.5 Tbps and 5.1 billion packets per second in a 35-second burst, preventing any customer-facing disruption. The record attack—sourced from a mix of compromised IoT devices and multiple cloud providers.
Key Details
Read more at Dark Reading
A China-aligned group dubbed GhostRedirector has infected at least 65 Windows servers since August 2024 with two custom tools—Rungan, a C++ backdoor, and Gamshen, a malicious IIS module—to manipulate Google search rankings for gambling sites without affecting normal visitors. By serving altered responses only to Googlebot, attackers create artificial backlinks that can damage the compromised sites’ SEO reputation. Security teams should immediately review IIS modules, tighten administrative access, and monitor for unusual crawler responses.
Key Details
Next Steps
Read more at ESET, The Record
The U.S. Department of State is offering up to $10 million for information on three FSB officers accused of exploiting CVE-2018-0171 in end-of-life Cisco Smart Install devices to breach U.S. critical infrastructure and more than 500 foreign energy firms. These state-sponsored actors have installed backdoors and conducted industrial control systems reconnaissance across government and energy networks.
Key Details
Read more at BleepingComputer
France’s data protection regulator (CNIL) has slapped Google with a €325 million fine and fast-fashion retailer Shein with €150 million for deploying advertising cookies and in - Gmail ads without valid user consent, breaching the French Data Protection Act and the Postal and Electronic Communications Code. Both firms must comply with revised consent flows within six months or face up to €100,000 daily penalties.
Key Details
Next Steps
Read more at The Hacker News
On September 2–5, attackers inserted malicious GitHub Actions workflows into 817 repositories to harvest 3,325 CI/CD secrets — including npm, PyPI, DockerHub tokens and AWS credentials — and exfiltrate them to an external server. GitGuardian discovered the “GhostAction” campaign, alerted 573 maintainers, and prompted platforms to lock affected projects and monitor for unauthorized package releases and cloud access.
Key Details
Next Steps
Read more at Hackread.com
It's a good article with very specific examples that anyone non-techy can relate to about phising, fishing. It's a good one to share as part of regular security awareness trainings.
Read more at CSO Online: You should be aware of these latest social engineering trends
Subscribe to receive weekly cybersecurity news summary to your inbox every Monday.