BagheeraAltered's CyberSecurity Newsletter logo

BagheeraAltered's CyberSecurity Newsletter

Subscribe
Archives
June 30, 2025

Cybersecurity Newsletter June 30th, 2025

In this week’s news: new campaign dubbed OneClik that leverages Microsoft's ClickOnce  to compromise organizations,  Kansas City man has entered a guilty plea in attacks that had been conducted to promote the cybersecurity services, A patient’s death has been officially connected to a cyber attack , Hawaiian Airlines has confirmed it is investigating a major IT disruption caused by a “cybersecurity event”, French authorities announced that four members of the ShinyHunters cyber criminal group were arrested,  critical NetScaler ADC and Gateway vulnerability dubbed "Citrix Bleed 2" (CVE-2025-5777) is now likely exploited in attacks, 25-year-old British national faces a lengthy prison term is alleged to have been the man behind the IntelBroker, and The FBI reports that the cybercrime group Scattered Spider is now targeting the airline sector.

Subscribe to this newsletter

Cyber Security researchers have detailed a new campaign dubbed OneClik that leverages Microsoft's ClickOnce software deployment technology and bespoke Golang backdoors to compromise organizations within the energy, oil, and gas sectors. "The campaign exhibits characteristics aligned with Chinese-affiliated threat actors, though attribution remains cautious," Trellix researchers Nico Paulo Yturriaga and Pham Duy Phuc said in a technical write-up.
https://thehackernews.com/2025/06/oneclik-malware-targets-energy-sector.html

The U.S. Department of Justice announced that Kansas City man Nicholas Michael Kloster has entered a guilty plea over his involvement in attacks against several organizations that had been conducted to promote the cybersecurity services he has been offering, SecurityWeek reports.
https://www.scworld.com/brief/guilt-admitted-by-hacker-who-sought-to-promote-cybersecurity-services

A patient’s death has been officially connected to a cyber attack carried out by the Qilin ransomware group that crippled pathology services at several major NHS hospitals in London last year. The cyber attack on Synnovis, a key pathology provider, caused widespread disruption to vital diagnostic services, delaying critical blood test results and impacting patient care significantly.
https://hackread.com/qilin-ransomware-attack-nhs-causes-patient-death-uk/

Hawaiian Airlines has confirmed it is investigating a major IT disruption caused by a “cybersecurity event” that took place on Thursday, June 20. While the airline has not disclosed specific details, the nature of the incident has raised widespread concern that it could be a ransomware attack targeting its internal systems.
https://dailysecurityreview.com/security-spotlight/hawaiian-airlines-investigates-cybersecurity-event-amid-it-outage-ransomware-suspected/

On June 25, 2025, French authorities announced that four members of the ShinyHunters (also known as ShinyCorp) cybercriminal group were arrested in multiple French regions for cybercrime activities and involvement in the English-language underground forum known as BreachForums. The coordinated global law enforcement effort targeting the ‘ShinyHunters’, ‘Hollow’, ‘Noct’, and ‘Depressed’ personas followed the February arrest of Kai West (also known as ‘IntelBroker’), who previously administered BreachForums.
https://news.sophos.com/en-us/2025/06/26/taking-the-shine-off-breachforums/

A 25-year-old British national named as Kai West faces a lengthy prison term in the US after a series of charges against him were unsealed by the authorities, alleging his involvement in multiple cyber attacks. West is alleged to have been the man behind the IntelBroker identity. Working with a group of hackers, he is accused of conducting approximately 40 hacks against US targets over a two-year period, and probably many more, from which he stole and then tried to sell data on an underground hacking forum. The Americans did not name the forum in their indictment, but it is an open secret that it was BreachForums.
https://www.computerweekly.com/news/366626655/British-hacker-IntelBroker-faces-years-in-a-US-prison-cell

The number of unique IPs-per-day scanning Progress MOVEit Transfer systems spiked to more than 100 on May 27, followed by 319 on May 28, according to threat intelligence company GreyNoise. The spike was significant because prior to May 27, GreyNoise said scanning for MOVEit Transfer apps was minimal, typically fewer than 10 IPs-per-day. The vast majority of the IPs observed were from the United States, but IPs in eight other countries were targeted.
https://www.scworld.com/news/moveit-transfer-systems-scans-jump-significantly

A critical NetScaler ADC and Gateway vulnerability dubbed "Citrix Bleed 2" (CVE-2025-5777) is now likely exploited in attacks, according to cybersecurity firm ReliaQuest, seeing an increase in suspicious sessions on Citrix devices. Citrix Bleed 2, named by cybersecurity researcher Kevin Beaumont due to its similarity to the original Citrix Bleed (CVE-2023-4966), is an out-of-bounds memory read vulnerability that allows unauthenticated attackers to access portions of memory that should typically be inaccessible.
https://www.bleepingcomputer.com/news/security/citrix-bleed-2-flaw-now-believed-to-be-exploited-in-attacks/

New research from Cisco Talos reveals a rise in cybercriminals abusing Large Language Models (LLMs) to enhance their illicit activities. These powerful AI tools, known for generating text, solving problems, and writing code, are, reportedly, being manipulated to launch more sophisticated and widespread attacks.
https://hackread.com/malicious-ai-models-wave-of-cybercrime-cisco-talos/

The threat actor behind the GIFTEDCROOK malware has made significant updates to turn the malicious program from a basic browser data stealer to a potent intelligence-gathering tool. "Recent campaigns in June 2025 demonstrate GIFTEDCROOK's enhanced ability to exfiltrate a broad range of sensitive documents from the devices of targeted individuals, including potentially proprietary files and browser secrets," Arctic Wolf Labs said in a report published this week.
https://thehackernews.com/2025/06/giftedcrook-malware-evolves-from.html

The macOS-targeting Poseidon Stealer is believed to have been rebranded as Odyssey Stealer, CYFIRMA reported Thursday. The Poseidon malware-as-a-service (MaaS) was previously spread through Google Ads in a malvertising campaign reported by Malwarebytes in June 2024. Now, Odyssey Stealer, attributed to Poseidon creator and AMOS Stealer co-author “Rodrigo,” is being distributed via ClickFix campaigns on spoofed finance, cryptocurrency news and Apple App Store websites, according to CYFIRMA.
https://www.scworld.com/news/macos-malware-poseidon-stealer-rebranded-as-odyssey-stealer

A critical flaw in Open VSX Registry could let attackers hijack the VS Code extension hub, exposing millions of developers to supply chain attacks. Cybersecurity researchers at Koi Security discovered a critical vulnerability in the Open VSX Registry (open-vsx.org) that could have let attackers take over the Visual Studio Code extensions marketplace, endangering millions of developers through potential supply chain attacks.
https://securityaffairs.com/179398/hacking/taking-over-millions-of-developers-exploiting-an-open-vsx-registry-flaw.html

A malware sample containing a prompt injection was discovered in an apparent attempt to thwart AI code analysis tools. The sample uploaded to VirusTotal in early June 2025 contained, in addition to other malicious functions, a string that begins with “Please ignore all previous instructions,” Check Point researchers discovered. The string then proceeds to instruct any large language model (LLM) parsing the code to “act as a calculator” and then respond with “NO MALWARE DETECTED” if it understands the task.
https://www.scworld.com/news/prompt-injection-in-malware-sample-targets-ai-code-analysis-tools

The FBI reports that the cybercrime group Scattered Spider is now targeting the airline sector. The cybercriminals are using social engineering techniques to gain access to target organizations by impersonating employees or contractors. In many cases, threat actors employed methods to bypass multi-factor authentication (MFA), by tricking victims’ help desk services to add unauthorized MFA devices to compromised accounts.
https://securityaffairs.com/179413/cyber-crime/the-fbi-warns-that-scattered-spider-is-now-targeting-the-airline-sector.html

A recent report by the Washington, D.C.-based Tech Transparency Project (TTP) reveals that numerous free Virtual Private Network (VPN) apps, despite earlier warnings, continue to be available on both Apple’s App Store and Google’s Play Store, posing major privacy and national security risks. According to the organisation’s claims, these apps, many with hidden ties to Chinese companies, could be exposing sensitive user data to the Chinese government. For your information, VPNs are tools designed to create a secure, encrypted connection over the internet, masking a user’s identity and online activity.
https://hackread.com/researchers-warn-free-vpns-leak-us-data-to-china/

Vulnerabilities affecting a Bluetooth chipset present in more than two dozen audio devices from ten vendors can be exploited for eavesdropping or stealing sensitive information. Researchers confirmed that 29 devices from Beyerdynamic, Bose, Sony, Marshall, Jabra, JBL, Jlab, EarisMax, MoerLabs, and Teufel are affected. The list of impacted products includes speakers, earbuds, headphones, and wireless microphones. The security problems could be leveraged to take over a vulnerable product and on some phones, an attacker within connection range may be able to extract call history and contacts.
https://www.bleepingcomputer.com/news/security/bluetooth-flaws-could-let-hackers-spy-through-your-microphone/

Law enforcement actions this year have disrupted the activity of some of the most prolific cybercriminal groups, from those involved in botnets and phishing to distributed-denial-of-service (DDoS) attacks and ransomware.
https://www.scworld.com/perspective/proactive-law-enforcement-takedowns-in-2024-reshaped-the-cybercrime-ecosystem

Facebook asks users to allow “cloud processing” to access phone photos for AI-generated collages and recaps, even if not uploaded.
https://securityaffairs.com/179434/social-networks/facebook-wants-access-to-your-camera-roll-for-ai-photo-edits.html

American event management firm Nth Degree has disclosed a significant data breach impacting nearly 40,000 individuals, following unauthorized access to its systems in December 2024. The incident, which affected a vendor responsible for organizing high-profile events for companies like Walmart, Microsoft, Dell, Volvo, and Mercedes-Benz, has raised concerns over identity theft and targeted fraud.
https://dailysecurityreview.com/security-spotlight/nth-degree-data-breach-exposes-nearly-40000-identities-including-event-staff-and-partners/


Don't miss what's next. Subscribe to BagheeraAltered's CyberSecurity Newsletter:
Powered by Buttondown, the easiest way to start and grow your newsletter.