The ever-changing digital environment is teeming with sophisticated cyber threats, necessitating vigilance and up-to-date knowledge. Our weekly newsletter acts as an essential resource, combining critical cybersecurity updates, expert insights, and practical strategies to empower business leaders in fortifying their defenses against emerging risks.
This week’s dispatch features a comprehensive examination of recent cyber events, new vulnerabilities, and pivotal legislative changes impacting organizations worldwide. We place particular emphasis on evolving phishing tactics, the rising tide of ransomware, and security weaknesses within cloud infrastructures and Internet of Things (IoT) devices.
Our mission is to equip you with the understanding required to proactively recognize threats and enhance your organization’s cybersecurity posture. Expect insights into emerging risks, recommendations for advanced security tools, and updates on novel technologies, all aimed at helping you navigate today’s cybersecurity landscape effectively.
We appreciate your trust in us as a primary source for cybersecurity insights. We invite you to engage in dialogues around challenges and to connect with a community committed to enhancing our collective digital security. Staying informed and alert is imperative for effectively countering cyber threats.
Emerging Cyber Threats
NightEagle APT Probes China’s Technology Sector
The National Cybersecurity Center has identified the NightEagle advanced persistent threat (APT) group, known as APT-Q-95, which has been targeting China’s essential technology sectors since early 2023. Their operations exploit previously unknown vulnerabilities in Microsoft Exchange to extract sensitive data related to artificial intelligence, semiconductors, and military technologies. The tactics employed suggest an origin likely tied to North America, as the attackers traditionally operate during nighttime hours in Beijing.
Utilizing complex malware and memory-resident techniques, NightEagle has successfully pilfered a wealth of sensitive information over the past year. The attack’s covert nature aligns with tactics categorized under MITRE ATT&CK techniques such as initial access through exploited vulnerabilities and lateral movement within networks.
Exploited Signed Drivers Enable Kernel Attacks
The past few years have seen cybercriminals exploiting Microsoft’s Windows Hardware Compatibility Program to improperly sign malicious kernel drivers. An alarming number exceeding 620 drivers have been compromised, primarily attributed to a market controlled by threat actors from China, raising significant concerns about system integrity and potential exploitation risks. This modus operandi exemplifies tactics outlined in the MITRE ATT&CK framework, specifically regarding privilege escalation and evasion in security controls.
BladeDFeline Malware Compromise Details Awaited
Current information about the BladeDFeline malware attack remains sparse due to restricted access to content. Updates will follow as we obtain additional clarity on this incident.
NordDragonScan Infostealer Targets Windows Systems
A new and aggressive campaign centered around the NordDragonScan infostealer has emerged, focusing primarily on Microsoft Windows users. This malware employs malicious HTA scripts to exfiltrate browser profiles and images, transferring the gained data to a command-and-control server. The campaign highlights the critical need for fortified endpoint defenses against such invasive threats.
Ingram Micro Suffers Ransomware Attack
Ingram Micro, a prominent global IT distributor, sustained a ransomware attack during the July 4 holiday, attributed to the SafePay group. The attack disrupted ordering systems across multiple regions, leading to operational recoveries being nearly complete, yet underscoring vulnerabilities inherent within digital supply chains. This incident resonates with tactics related to data exfiltration and operational disruption as described in the MITRE ATT&CK framework.
Weaponized Chrome Extension Distributes Malware
A malicious Chrome extension discovered recently delivers weaponized ZIP files containing malware capable of compromising cryptocurrency wallets and siphoning sensitive system data. This trend underscores a growing cybersecurity threat with implications for financial transactions and personal data integrity.
Bluetooth Vulnerabilities Affect Billions
Historical vulnerabilities, such as BrakTooth and BleedingTooth, in Bluetooth stacks pose risks to billions of devices worldwide. These vulnerabilities can allow denial-of-service attacks and remote code execution, necessitating prompt patching and diligent security practices within IoT ecosystems.
GeoServer Vulnerability Under Exploitation
A critical Remote Code Execution vulnerability (CVE-2024-36401) in GeoServer is currently under exploitation, raising alarms for users, particularly in South Korea. This flaw allows attackers to deploy malware, including cryptocurrency miners, showcasing the urgent need for system updates and vigilance against this risk.
Qilin Declared Leading Ransomware Group
The Qilin ransomware group has emerged as a significant player in the cyber threat landscape, claiming 86 victims within June of this year alone. Their targets predominantly include high-value sectors such as telecommunications and healthcare in the U.S., with their sophisticated double-extortion tactics raising alarms across the cybersecurity community.
Identified Vulnerabilities
Scriptcase Vulnerabilities Expose Risks
Critical vulnerabilities have been reported in Scriptcase, a low-code development platform, particularly in versions 9.4.019 and 9.10.023. Flaws include arbitrary file uploads and cross-site scripting threats that potentially enable attackers to bypass security restrictions and inject malicious code. These vulnerabilities need immediate remediation to secure application development environments.
Linux Boot Vulnerability Found
A notable vulnerability in the Linux boot process allows attackers with brief physical access to bypass Secure Boot protocols, affecting popular distributions such as Ubuntu and Fedora. This flaw requires awareness and remediation to safeguard against persistent threats.
Flaws in Comodo Internet Security Allow Code Execution
Significant vulnerabilities in Comodo Internet Security 2025 expose users to remote code execution under SYSTEM privileges due to issues like improper validation and path traversal, necessitating immediate patch implementation to safeguard systems.
Active Exploitation of Zimbra Collaboration Suite
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding multiple actively exploited vulnerabilities within the Zimbra Collaboration Suite, facilitating unauthorized access and compromise of sensitive email credentials.
SAP July Patch Day Addresses Critical Flaws
During SAP’s July Security Patch Day, 27 new security notes addressed critical vulnerabilities in systems like S/4HANA and NetWeaver, with CVSS scores reaching as high as 10.0. These vulnerabilities risk remote code execution and require swift action to mitigate exposure.
FortiOS Vulnerability Presents Risk
A recently disclosed vulnerability in FortiOS poses a medium-severity risk that could allow authenticated attackers to execute arbitrary code, reflecting needs for vigilance when managing Fortinet products.
Microsoft’s July Patch Tuesday Addresses Security Flaws
On its July Patch Tuesday, Microsoft fixed 137 vulnerabilities across various products, including critical issues in SQL Server and Windows, highlighting the importance of regular updates for maintaining cybersecurity hygiene.
Apache Tomcat Vulnerabilities and Urgency for Patches
Recent discoveries of critical vulnerabilities in Apache Tomcat raise concerns regarding potential denial-of-service attacks and authentication bypass. Immediate updates are warranted to eliminate risks.
Windows BitLocker Vulnerability Needs Attention
A significant vulnerability in Windows BitLocker could allow attackers to bypass encryption protections, putting sensitive data at risk. Users are urged to remain vigilant and apply available updates promptly.
Separating SOAR Versions from Third-Party Package Risks
Identified issues associated with third-party packages in Splunk SOAR are a reminder of the need for organizations to remain cautious and proactive in reviewing and updating software dependencies.
New Security Features for Microsoft 365
Microsoft has unveiled enhancements for Microsoft 365 aimed at advancing data security and compliance, reflecting the ongoing significance of robust security measures in today’s rapidly evolving cyber threat landscape.
Updates on Windows
Windows Update Notification Issue Fixed
A recent update has resolved an ongoing issue with notification sounds in Windows, ensuring multimedia notifications now function as intended. This reflects Microsoft’s commitment to enhancing user experience.
PowerShell 2.0 Phased Out in Windows 11
Microsoft has officially deprecated PowerShell 2.0 in the latest Windows 11 builds, urging users to transition to newer versions to mitigate risks associated with outdated tools that have been susceptible to exploitation.
Windows 10 July 2025 Cumulative Update Released
The mandatory KB5062554 update for Windows 10 includes security patches addressing critical vulnerabilities, reinforcing the need for users to prioritize installation to safeguard their environments.
Microsoft Outlook Experiences Service Outage
Microsoft Outlook faced a major outage impacting users around the globe for nearly 20 hours on July 9-10, affecting email access across multiple platforms, which underscores the reliance on cloud services in business environments.
Exchange Online Service Disruption Affects Administrators
A recent global outage in Exchange Online briefly hindered administrators’ access to vital management tools, emphasizing the risks tied to the reliance on centralized services for critical business functions.
Windows 11 Introduces a New Black Screen of Death
Windows 11 will feature a “Black Screen of Death” (BkSOD), aiming for a less daunting user experience during errors. This revision is part of a strategy to align with updated design aesthetics and enhance recovery processes for enterprise users.
Significant Cyber Threats
Trojanized Versions of PuTTY and WinSCP Target Security Professionals
A targeted SEO poisoning campaign has been directed at IT administrators, offering compromised versions of tools such as PuTTY and WinSCP via fake websites. Since June, these Trojanized installers have deployed the Oyster/Broomstick backdoor, which exploits privileged access to enterprise networks.
BERT Ransomware Threatens ESXi Environments
A new strain of ransomware known as BERT (or Water Pombero) has emerged with tactics aimed at disrupting ESXi virtual machines through forced shutdowns prior to data encryption, complicating recovery efforts and exposing data centers to severe risks.
Scattered Spider’s Advanced Intrusion Techniques
The Scattered Spider group is known for targeting large enterprises and their IT support staff with sophisticated social engineering techniques and tools like Mimikatz, exploiting vulnerabilities for account takeovers and data breaches.
Spread of NetSupport RAT via Compromised WordPress
Malicious actors are leveraging breached WordPress sites to distribute compromised versions of the NetSupport Manager Remote Access Tool, introducing sophisticated attack methodologies targeting Windows users for extended control.
SparkKitty Trojan Targets Mobile Users
This recently discovered Trojan affects both iOS and Android devices, utilizing disguises as popular apps to collect user data and likely aiming to compromise cryptocurrency assets, illustrating the ongoing threat posed to mobile device security.
Malicious VS Code Extensions Present Supply Chain Risks
Threat actors are exploiting the Visual Studio Code extensions marketplace, deploying malicious extensions masquerading as legitimate tools to gain unauthorized access to development environments. These strategies pose significant supply chain security concerns.
Rhadamanthys Infostealer Evolving Delivery Methods
The Rhadamanthys infostealer has resurfaced, utilizing obfuscated delivery methods to circumvent security measures. This development highlights the ongoing need for sophisticated defenses against evolving attacks targeting sensitive data.
Exploitation of GitHub for Malicious Use
Cybercriminals have increasingly abused GitHub repositories to conduct malicious activities, employing compromised credentials to erase repositories and perpetrate ransomware schemes, exemplifying critical risks associated with digital asset management.
New Zuru Malware Variant Targets macOS Systems
A new variant of Zuru malware has emerged, specifically targeting macOS users and taking advantage of previously unaddressed vulnerabilities, indicating a notable shift in adversary focus towards traditionally more secure operating environments.