Weekly Cybersecurity Update: EY Data Leak, Bind 9 Issues, Chrome Vulnerability, and Aardvark Agent Insights


Cybersecurity News Weekly Newsletter – EY Data Leak, Bind 9, Chrome Vulnerability, and Aardvar ChatGPT Agent

This week’s cybersecurity highlights draw attention to rising threats stemming from misconfigurations, software vulnerabilities, and sophisticated malware. The incidents outlined below require the immediate focus of IT teams and business executives.

ISC has addressed CVE-2025-5470 in BIND 9, a denial-of-service vulnerability impacting versions 9.16.0 to 9.18.26. The vulnerability enables server crashes through malformed DNS queries, posing risks for amplification attacks on global infrastructure; organizations must prioritize updating their DNS servers.

Google has released a fix for CVE-2025-5482, a critical zero-day in the Chrome V8 engine. This vulnerability, affecting versions below 131.0.6778.76, facilitates sandbox escapes and remote code execution through malicious websites. The exploit is actively being utilized, prompting auto-updates to counteract phishing threats across platforms.

Further complicating the cybersecurity landscape is the Aardvark Agent backdoor, attributed to state-sponsored actors. This malware primarily targets financial institutions through spear-phishing, masquerading as administrative tools to facilitate data exfiltration. The indicators of compromise (IOCs) include specific command-and-control domains, underscoring the need for robust endpoint detection and zero-trust strategies.

Threats

Herodotus: An Evasive Android Banking Trojan

The appearance of new Android malware, dubbed Herodotus, has raised concerns within the cybersecurity community. This banking trojan can mimic human typing patterns, effectively tricking behavioral biometrics during remote control sessions. Distributed mainly through side-loading and SMiShing techniques, Herodotus employs a custom dropper to bypass restrictions of Android 13+, enabling credential harvesting and SMS interception. Its primary targets include users across Italy and Brazil, operating as Malware-as-a-Service. By splitting text input into characters with randomized delays, this malware achieves a realistic imitation of natural keystrokes, successfully evading anti-fraud mechanisms.

To read deeper into this security threat, visit: Cybersecurity News.

The Atroposia RAT: The Hidden Threat

The Atroposia remote access trojan (RAT) has emerged, reducing barriers for cybercriminals by bundling features such as credential theft and vulnerability scanning in an easy-to-use platform. Priced at $200 per month, it allows for the creation of invisible shadow sessions, enabling undetected interaction and data exfiltration, bypassing antivirus and data loss prevention measures. Its capability for privilege escalation and persistence across reboots enhances its threat level significantly.

Further details can be found here: Cybersecurity News.

Gunra Ransomware’s Dual-Platform Assault

Gunra ransomware has been making waves since its initial discovery in April 2025, targeting both Windows and Linux systems. Utilizing a dual encryption approach along with double-extortion tactics, the ransomware encrypts files and threatens data leaks via a Tor network. With a CVSS score indicating high severity, Gunra appends .ENCRT extensions to compromised files, generating ransom notes and eliminating shadow copies to complicate recovery efforts. Industries like real estate and pharmaceuticals have been affected globally, notably in Japan, Egypt, and Italy.

More information on this ransomware can be accessed at: Cybersecurity News.

The Gentlemen’s RaaS: Notable Recruitment of Affiliates

The Gentlemen’s Ransomware-as-a-Service (RaaS) platform, promoted by the operator known as zeta88 on hacking forums, is notable for its cross-platform encryption capabilities for Windows, Linux, and ESXi systems. Offering a generous 90% revenue share for affiliates, this model attracts seasoned actors, granting complete negotiation control while managing backend operations. Its capability to extend ransomware attacks into enterprise environments reflects a concerning evolution in the ransomware landscape.

For additional insights, refer to: Cybersecurity News.

The PolarEdge Botnet’s Extensive IoT Control

The PolarEdge botnet has made headlines after infecting over 25,000 IoT devices across 40 countries, taking advantage of vulnerabilities in devices such as Cisco routers and KT CCTV systems. This botnet not only creates a network for advanced persistent threat (APT) actors but also provides a platform for carry-out DDoS and other attacks. The botnet, primarily concentrated in South Korea and China, leverages infrastructure-as-a-service models on platforms like Alibaba and Tencent Cloud, raising significant security concerns.

Explore the full report at: Cybersecurity News.

Cyberattacks

An Evolving Phishing Attack Using Invisible Characters

Using MIME encoding and Unicode soft hyphens, cybercriminals have been orchestrating sophisticated phishing attacks. By fragmenting recognizable keywords in email subject lines, such as “password,” they bypass traditional security filters while maintaining an illusion of normalcy for users. These tactics exploit vulnerabilities in security protocols, targeting credential theft through counterfeit webmail pages and making detection increasingly difficult.

For further reading on this evolving threat, check out: Cybersecurity News.

Malicious npm Packages with Auto-Run Features

Researchers have found ten typosquatted npm packages that have compromised over 9,900 developer environments across various operating systems. By utilizing postinstall hooks, these packages deploy multi-stage credential harvesters and steal sensitive information, including browser data and SSH keys. This widespread attack underscores the importance of vigilance in monitoring dependencies and securing development workflows.

Detailed information can be found at: Cybersecurity News.

Document-First Phishing Campaigns

In a concerning shift in tactics, threat actors have begun impersonating legal authorities in phishing emails, leading users to malicious SVG attachments that deploy Hijackloader malware. By exploiting trust, especially among Latin American users, these campaigns utilize sophisticated methods for establishing persistence, leveraging trust in official communications.

To learn more about this campaign, see: Cybersecurity News.

CISA Updates on WSUS Vulnerability Detection

The Cybersecurity and Infrastructure Security Agency has provided updated guidance on detecting exploitation attempts related to CVE-2025-59287, a significant remote code execution flaw in Windows Server Update Services. This vulnerability could permit attackers to manipulate SOAP requests for unauthorized code execution. Organizations are urged to adopt the recent out-of-band patches and vigilant monitoring practices to mitigate risks effectively.

Read more about this critical update at: Cybersecurity News.

Malicious Extensions in VSCode Marketplace

In another alarming finding, security experts have identified 12 malicious extensions within the VSCode marketplace, some of which remain active and are associated with over 613 million downloads. These extensions engage in unauthorized operations that not only compromise source code but also pose substantial threats to the development environments via supply chain attacks.

Details on these findings can be viewed here: Cybersecurity News.

Critical Redis RCE Vulnerability Exposed

The CVE-2025-49844 vulnerability affecting Redis instances has raised alarms, allowing for host-level remote code execution on over 8,500 exposed systems, many of which lack authentication. Reported by researchers, this flaw facilitates arbitrary command execution through crafted Lua scripts, raising immediate concerns for organizations using Redis without updates.

For further insights, visit Cybersecurity News.

The Lampion Stealer Continues to Evolve

Brazilian cybercriminals behind the Lampion banking trojan have adopted actor-specific lures, deceiving users into executing PowerShell commands that lead to multi-stage infections. This attack aims primarily at financial institutions and highlights a trend towards increasing complexity in malware delivery mechanisms.

More details on this unyielding threat can be found here: Cybersecurity News.

Cisco’s Exploit Revealing Persistence Risks

Exploited vulnerabilities in Cisco IOS XE devices have led to a wave of compromises across Australia, showcasing the risks associated with outdated systems. Attackers have leveraged the BadCandy web shell to create privileged access, allowing for observation and command execution, pointing to the necessity of robust update strategies among enterprises.

For the complete report, visit: Cybersecurity News.

Vulnerabilities

Critical Adobe Commerce Flaw Uncovered

Adobe Commerce, previously known as Magento, has been found to have a severe input validation vulnerability designated CVE-2025-54236, which could lead to user session hijacking and unauthorized remote code execution without authentication. This flaw affects unpatched systems, demonstrating the urgent need for businesses to implement effective vulnerability management processes.

Learn more about this issue at: Cybersecurity News.

BIND 9 DNS Vulnerability Poses Risks

CVE-2025-40778 allows unauthorized users to craft false DNS records, potentially poisoning cache systems in BIND 9 installations. This vulnerability could facilitate phishing schemes or malware distribution while remaining unexploited in the wild, emphasizing the importance of immediate patching and the activation of protective measures such as DNSSEC.

Further information can be found at: Cybersecurity News.

HikvisionExploiter Targets Vulnerable Cameras

The open-source HikvisionExploiter toolkit takes aim at vulnerable Hikvision cameras, exploiting CVE-2021-36260 for command injection. This tool raises immediate security concerns due to its capacity to capture snapshots and compromise networked environments, thus drawing attention to the importance of maintaining updated firmware.\

Read more about this toolkit’s implications at: Cybersecurity News.

TEE.Fail: A New Side-Channel Vulnerability

The TEE.Fail vulnerability poses a significant threat as it allows attackers to extract secrets from trusted execution environments in systems utilizing Intel and AMD solutions. This flaw highlights the concerns surrounding hardware-based encryption, calling for enhanced physical security measures.

For a detailed analysis, please check: Cybersecurity News.

Chrome 142 Addresses Key Vulnerabilities

Google’s recent update for Chrome 142 includes fixes for 20 vulnerabilities within the V8 JavaScript engine among others. These critical issues could allow for remote code execution and highlight the importance of swift patch implementation in enterprise environments to mitigate risks.

For more on these updates, visit: Cybersecurity News.

Kerberos Reflection Attacks Exploited

CVE-2025-58726 reveals how ghost Service Principal Names can be exploited in Windows SMB servers, allowing attackers to perform authentication reflection, potentially gaining SYSTEM-level access. Organizations are urged to enforce SMB signing and audit existing SPNs to prevent such attacks.

Detailed information can be found here: Cybersecurity News.

The Brash flaw within Chromium’s Blink engine allows attackers to execute a denial-of-service attack by flooding DOM mutations, potentially crashing browsers. Organizations should implement patches and closely monitor for abnormal DOM activities to mitigate the associated risks.

Further details are available at: Cybersecurity News.

VMware Tools Exploited in 0-Day Attack

CVE-2025-41244 is a local privilege escalation vulnerability in VMware Tools and Aria Operations, posing a significant risk of ransomware and other attacks in virtualized environments. It is crucial for organizations to apply the latest patches to mitigate any associated threats.

Data Leak

Tata Motors Experiences Major Data Breach

A significant data leak disclosed by security researcher Eaton Zveare exposed over 70 terabytes of sensitive information from Tata Motors, including customer data and financial details due to hardcoded AWS keys. The breach raises serious questions about the security posture of the organization and emphasizes the need for improved security practices.

For details on this breach, visit: Cybersecurity News.

Allegations of Data Breach at HSBC USA

Claims have emerged on a dark web forum alleging that HSBC USA has been breached, purportedly compromising customer personal information. While HSBC has denied these claims, the situation calls for a closer look at identity theft risks and organizational vulnerabilities in the banking sector.

Further investigation can be found at: Cybersecurity News.

Ey Data Leak: A Cloud Security Concern

A recent incident involving Ernst & Young revealed a publicly accessible SQL Server backup file stored unencrypted on Microsoft Azure, impacting data security. Although EY swiftly acted to remediate the issue, the event highlights crucial areas for vigilance in cloud asset administration.

Explore more on this breach at: Cybersecurity News.

Windows Security Concerns

DLL Hijacking Vulnerability in Windows Narrator

A recently identified DLL hijacking vulnerability in the Windows Narrator tool allows attackers to run malicious code with elevated privileges, raising alarms for enterprise environments relying on built-in utilities for accessibility. Immediate action is required to mitigate these risks.

Details on this vulnerability can be found here: Cybersecurity News.

AzureHound Tool Targeted by Threat Actors

Threat actors have begun to weaponize the AzureHound enumeration tool to map Azure Entra ID environments, which poses risks for organizational identity management. Monitoring API activity and reinforcing access controls remain crucial for mitigating potential exploitation.

More details are available at: Cybersecurity News.

New AI Feature in Microsoft 365 Copilot

Microsoft has recently unveiled an AI-driven feature in 365 Copilot that autonomously performs tasks such as browsing and data handling. While it improves productivity, it underscores the need for monitored implementation to avoid security pitfalls associated with autonomous functions.

For further insights on this new feature, see: Cybersecurity News.

Active Exploitation of WSUS Vulnerability

A serious vulnerability in Windows Server Update Services is currently being exploited, enabling the possibility of remote code execution on domain controllers. Organizations must address patching promptly and strengthen their configurations to reduce exposure to such threats.

Learn more about this critical situation at: Cybersecurity News.

Other News in Cybersecurity

Google’s New Defender Guide

Google has issued a comprehensive guide aimed at securing privileged accounts, identifying credential theft as a leading cause of previous breaches. The framework stresses a layered approach to access management, integrating multi-factor authentication and rapid response procedures.

For a deep dive into this guide, refer to: Cybersecurity News.

DNS Outage Affects Microsoft Services

A recent DNS outage has disrupted access to Microsoft Azure and Microsoft 365, sparking a review of internal infrastructure. The situation emphasizes vulnerabilities within cloud service providers, where effective mitigation strategies are essential to ensure operational continuity.

Read more about the outage at: Cybersecurity News.

Elevated Latencies Reported in AWS Region

Amazon Web Services experienced increased latencies affecting its US East-1 region, primarily impacting EC2 services. This incident serves as a reminder of the interconnectedness and risks present in cloud infrastructures, necessitating proactive resilience strategies.

Further information can be found at: Cybersecurity News.

CISA Releases Best Practices for Exchange Servers

The Cybersecurity and Infrastructure Security Agency has released best practices aimed at hardening on-premises Microsoft Exchange servers against persistent threats. This guidance serves as a crucial resource for organizations tasked with protecting sensitive communications from compromise.

Delve deeper into this guidance at: Cybersecurity News.

WhatsApp Enhances Security with Passkey Encryption

WhatsApp has rolled out new passkey-based end-to-end encryption for chat backups, reinforcing data privacy and ensuring user security against unauthorized access in the cloud. This feature represents an important step in enhancing user trust and protecting sensitive information.

For full details on this feature, visit: Cybersecurity News.

OpenAI Launches Aardvark GPT-5 Agent

OpenAI has introduced Aardvark, an autonomous agent powered by GPT-5, aimed at identifying and patching software vulnerabilities. Its capabilities represent a significant advancement in automated security analysis, with implications for developers and organizations focused on maintaining secure software environments.

Further information can be found at: Cybersecurity News.

Stay updated on cybersecurity by following us on Google News, LinkedIn, and X. Contact us to share your stories.

Source link