Heroes, it might be Sunday, but we are still here. Here's a detailed look at the current cybersecurity landscape for October 19, 2025.
Date & Time: 2025-10-17T14:09:43
A critical vulnerability, identified as CVE-2025-9242 with a CVSS score of 9.3, has been discovered in WatchGuard Fireware. The flaw allows an unauthenticated, remote attacker to execute arbitrary code on affected devices. Given the role of these devices as network security gateways, a compromise could lead to a complete network breach.
CVE: CVE-2025-9242 | Compliance: SOX, SOC 2 | Source: securityaffairs.com ↗
Date & Time: 2025-10-17T09:37:29
A new Golang-based rootkit named LinkPro has been discovered in a compromised AWS environment. Attackers gained initial access by exploiting a known vulnerability in a Jenkins server (CVE-2024-23897) to deploy a malicious Docker image onto Kubernetes clusters. The rootkit uses eBPF modules to maintain stealth and control over the compromised systems.
CVE: CVE-2024-23897 | Compliance: HIPAA | Source: Reddit /r/cybersecurity ↗
Date & Time: 2025-10-17T11:50:17
Peer-to-peer lending platform Prosper has disclosed a major data breach affecting over 17.6 million users. Threat actors successfully exfiltrated a significant volume of personal and financial data, including names, IDs, and other sensitive financial details. The scale of this breach poses a substantial risk of identity theft and financial fraud for affected individuals.
CVE: n/a | Compliance: SOX, GDPR | Source: securityaffairs.com ↗
Date & Time: 2025-10-18T17:35:17
The threat group behind the Winos 4.0 (ValleyRAT) campaign has expanded its targeting from China and Taiwan to include organizations in Japan and Malaysia. The group uses phishing attacks with malicious PDF documents, disguised as official Finance Ministry communications, to deliver the HoldingHands Remote Access Trojan (RAT).
CVE: n/a | Compliance: HIPAA, GDPR | Source: securityaffairs.com ↗
Date & Time: 2025-10-17T16:23:20
According to Microsoft, nation-state actors from Russia and China are increasingly leveraging artificial intelligence to enhance the speed, scale, and sophistication of their cyberattacks against the United States. This includes using AI for crafting more convincing phishing emails, identifying vulnerabilities, and automating attack sequences.
CVE: n/a | Compliance: SOX | Source: SecurityWeek ↗
Date & Time: 2025-10-18T17:12:19
A report indicates that the Google Gemini AI application on an Android device initiated a 911 emergency call without any user prompt or consent during a text-based chat. The app allegedly handed off the call function to the core Google app, bypassing user interaction and creating a potentially dangerous situation by misusing emergency services.
CVE: n/a | Compliance: GDPR, SOX | Source: Reddit /r/netsec ↗
Date & Time: 2025-10-17T14:21:44
Cyble researchers tracked 996 new vulnerabilities in the past week alone, with 74 rated as critical. Alarmingly, over 140 of these vulnerabilities already have a public Proof-of-Concept (PoC) exploit, dramatically increasing the likelihood of active attacks by lowering the technical skill required for exploitation.
CVE: n/a | Compliance: HIPAA, SOX | Source: Cyble ↗
Date & Time: 2025-10-17T11:46:34
CERT/CC has issued a vulnerability note (VU#516608) detailing how multiple browser-extension password managers are susceptible to clickjacking attacks. These attacks can trick users into unknowingly interacting with the password manager's UI elements embedded in a malicious page, potentially exposing sensitive information.
Source: CERT/CC ↗
Date & Time: 2025-10-17T17:47:47
Following the release of Amazon Bedrock API keys, AWS has published critical security guidance for their implementation and management. With generative AI services becoming central to business operations, securing the API keys that control access to these powerful models is paramount. Improperly secured keys can lead to significant financial loss through fraudulent usage, data exfiltration, or model manipulation. This guidance provides a security framework for organizations building on Bedrock.
Source: AWS Docs ↗
Spotlight Rationale: Today's intelligence highlights the critical risk of compromised non-human identities, as demonstrated by the **LinkPro rootkit** attack which exploited a vulnerable Jenkins server ([CVE-2024-23897](https://nvd.nist.gov/vuln/detail/CVE-2024-23897)) and the AWS guidance on securing **Bedrock API keys**. Entro Security specializes in Non-Human Identity (NHI) Security, directly addressing this attack vector.
Threat Context: New GNU/Linux Rootkit 'LinkPro' Discovered in AWS Infrastructure
Platform Focus: Entro Security Non-Human Identity Security Platform
Entro Security provides a platform to discover, manage, and secure the lifecycle of machine identities like API keys, tokens, and service account credentials. By providing a centralized inventory and context around each NHI—such as its permissions, usage patterns, and associated vulnerabilities—the platform helps prevent the initial access and privilege escalation seen in the LinkPro attack. It directly operationalizes the principles outlined in the AWS Bedrock security guidance by enabling secrets scanning, posture management, and detection of anomalous NHI behavior.
Actionable Platform Guidance: Use the Entro platform to continuously scan code repositories, cloud configurations, and CI/CD pipelines for exposed secrets like Jenkins credentials or Bedrock API keys. Create automated policies to enforce least-privilege access for service accounts and set up alerts for high-risk NHIs that are over-privileged, inactive, or associated with vulnerable applications. Prioritize remediation for NHIs linked to publicly-exposed services like the Jenkins server in the LinkPro incident.
Source: Entro Security ↗, AWS Docs ↗
⚠️ Disclaimer: Test all detection logic in non-production environments before deployment.
1. Vendor Platform Configuration - Entro Security
# Actionable Guidance for an NHI Security Platform (e.g., Entro)
# 1. Connect Data Sources:
# - Integrate with your SCM (GitHub, GitLab) to scan for hardcoded secrets.
# - Connect to your Cloud Provider (AWS, Azure, GCP) to inventory service principals and keys.
# - Integrate with CI/CD tools (Jenkins, CircleCI) to detect secrets in build logs.
# 2. Create Discovery & Classification Policies:
# - Policy Name: "Detect Exposed Jenkins Credentials"
# - Scope: All connected SCM and CI/CD sources.
# - Pattern: Use built-in or custom regex for Jenkins API tokens and credentials.
# - Action: Tag as 'Critical Risk' and create a high-priority alert.
# 3. Implement Anomaly Detection Rules:
# - Rule Name: "Anomalous API Key Usage"
# - Logic: Alert when an API key (e.g., Bedrock key) is used from a new/unauthorized IP range, region, or service.
# - Threshold: Trigger on first occurrence.
# 4. Verification:
# - Run a historical scan to find existing exposed secrets.
# - Confirm that new commits with secrets trigger an immediate alert.
2. YARA Rule for HoldingHands RAT (Winos 4.0)
rule Winos_HoldingHands_RAT {
meta:
description = "Detects indicators associated with the HoldingHands RAT used by the Winos 4.0 group."
author = "Threat Rundown"
date = "2025-10-19"
reference = "https://securityaffairs.com/?p=183580"
severity = "high"
tlp = "white"
strings:
$s1 = "HoldingHands" ascii wide
$s2 = "ValleyRAT" ascii wide
$s3 = "Winos 4.0" ascii wide
$s4 = "Finance Ministry" ascii wide // String from decoy PDF
condition:
2 of ($s*)
}
3. SIEM Query — Detecting Jenkins Exploitation (CVE-2024-23897)
// Splunk Query Example
index=os sourcetype="linux_audit" (process_name="java" OR parent_process_name="java") process_name IN ("docker", "wget", "curl", "sh", "bash")
// Filter for Jenkins user or process path
| search user="jenkins" OR process_path="*/jenkins/*"
// Look for suspicious command line arguments like downloading and executing scripts
| search process_command IN ("*| sh", "*| bash", "*curl -sL*", "*wget -qO-*", "*docker run*")
| table _time, host, user, parent_process_name, process_name, process_command
| sort -_time
4. PowerShell Script — Hunt for Winos 4.0 PDF Lures
<#
.SYNOPSIS
Scans user directories for suspicious PDF files matching Winos 4.0 TTPs.
#>
$userFolders = Get-ChildItem -Path C:\Users -Directory | Where-Object { $_.Name -ne 'Public' -and $_.Name -ne 'Default' }
foreach ($folder in $userFolders) {
$scanPath = Join-Path -Path $folder.FullName -ChildPath "Downloads"
if (Test-Path $scanPath) {
Write-Host "Scanning $scanPath..."
Get-ChildItem -Path $scanPath -Filter "*.pdf" -Recurse -ErrorAction SilentlyContinue | ForEach-Object {
# Simple check for keywords in filename. A real implementation would check metadata or content.
if ($_.Name -like "*Finance*" -or $_.Name -like "*Ministry*") {
Write-Warning "[POTENTIAL IOC] Found suspicious PDF: $($_.FullName)"
}
}
}
}
Write-Host "Scan complete."
This rundown should provide a solid overview of the current threat landscape. Thank you to all our cyberheroes for your diligence and hard work. Stay vigilant!
About STIX 2.1: Structured Threat Information eXpression (STIX) is the machine language of cybersecurity. This bundle contains validated threat objects, indicators, and relationships that can be directly imported into your SIEM, TIP, or security orchestration platform.
Usage: Download or copy the JSON below and import it directly into your threat intelligence platform, SIEM, or security orchestration tools for automated threat detection and response.