Daily Cyber Briefing
The Daily Cyber Briefing delivers concise, no-fluff updates on the latest cybersecurity threats, breaches, and regulatory changes. Each episode equips listeners with actionable insights to stay ahead of emerging risks in today’s fast-moving digital landscape.
Daily Cyber Briefing
Patch Panic, Deceptive AI, and Unsinkable C&C:
CISA confirms multiple zero-day exploits, including a critical Oracle EBS vulnerability being leveraged by groups tied to Cl0p, necessitating immediate action from federal agencies and private enterprises. Meanwhile, we examine how threat actors are distributing global malware disguised as legitimate AI productivity tools and explore a highly sophisticated supply chain attack using the Solana blockchain for an untakeable command-and-control infrastructure.
Welcome back to Cyber Scoops & Digital Shenanigans, the podcast dedicated to tracking the latest threats, trends, and outright digital chaos shaping our world. I’m your host, Mike Housch, and we have a jam-packed episode today covering everything from critical federal patching mandates to malware hiding in plain sight as AI tools, and a revolutionary—and terrifying—new method for command-and-control that cannot be taken down.
Segment 1: CISA’s Known Exploited Vulnerabilities
Let’s start with the big news coming out of the U.S. Cybersecurity and Infrastructure Security Agency, or CISA. CISA has been busy updating its Known Exploited Vulnerabilities, or KEV, catalog. When a flaw hits this list, it means threat actors are actively leveraging it in real-world attacks, and organizations need to move fast.
The most prominent addition this week confirms the active exploitation of the latest Oracle E-Business Suite (EBS) vulnerability, CVE-2025-61884. This is a server-side request forgery (SSRF) flaw in the Oracle Configurator's Runtime component, and its severity is rated at 7.5 on the CVSS scale. Crucially, this bug can be exploited remotely without authentication and without user interaction to gain unauthorized access to sensitive data.
We’ve known about a wider campaign targeting Oracle EBS customers, involving data theft and attempted extortion. Dozens of Oracle customers have been targeted in this campaign. While Oracle initially pointed to older flaws and a separate zero-day (CVE-2025-61882), CISA’s confirmation now links CVE-2025-61884 directly to active exploitation.
The cybercriminals involved are presumably a cluster of a threat group named FIN11, and the extortion emails sent to victims have been signed by the notorious Cl0p group, known for large campaigns targeting file transfer products like MOVEit and Cleo.
It's important to note that CISA’s KEV additions come with deadlines. Federal agencies are required to apply mitigations for CVE-2025-61884 by November 10. This deadline also applies to another high-severity flaw CISA added: CVE-2025-33073, an improper access control vulnerability in the Microsoft Windows SMB Client. This SMB flaw, rated 8.8 on the CVSS scale, was actually patched back in June 2025, but attackers are now actively using it for privilege escalation and lateral movement. If you haven't patched those systems, particularly those related to enterprise file sharing, check them immediately. CISA also added two Kentico Xperience CMS authentication bypass flaws (CVE-2025-2746 and CVE-2025-2747, both CVSS 9.8) and an Apple JavaScriptCore vulnerability to the KEV list.
The takeaway here is simple: Patch. Now. The exploitation is confirmed and active.
Segment 2: EvilAI – When Productivity Tools Turn Malicious
Next up, let's talk about the pervasive danger of AI tools, or rather, malware disguised as AI tools.
Trend Micro has dubbed a massive, global campaign EvilAI, where threat actors are using seemingly legitimate AI-enhanced and productivity software to slip malware into organizations worldwide. This isn’t a small operation; it’s affecting top sectors like manufacturing, government, healthcare, technology, and retail. Infections have been spotted across the Americas, Europe, Asia, the Middle East, and Africa, with countries like India, the U.S., France, and Germany seeing high rates.
The attackers behind EvilAI are described as "highly capable" because they blur the line between authentic and deceptive software. They are distributing programs with names like AppSuite, Epi Browser, JustAskJacky, and Tampered Chef. These applications have professional-looking interfaces and valid digital signatures, making it incredibly hard for users and traditional security tools to distinguish them from real software. They use signing certificates from disposable companies to maintain this façade.
The goal of EvilAI is extensive reconnaissance, the exfiltration of sensitive browser data, and maintaining encrypted, real-time communication with their command-and-control servers using AES-encrypted channels. Essentially, EvilAI acts as a stager—it gains initial access, establishes persistence, and prepares the system for additional payloads while attempting to enumerate and hinder installed security software.
Some of the specific malware distributed includes BaoLoader and a variant tracked by TRUESEC and G DATA as TamperedChef. While the apps might appear functional to meet the user's expectations, they are executing a slew of nefarious activities in the background.
This highlights a critical lesson: the threat actors are evolving their delivery mechanisms by weaponizing potentially unwanted applications and abusing digital code signing to exploit user trust.
Segment 3: GlassWorm and the Blockchain C&C
Now for a truly scary piece of digital shenanigans. Let’s talk about sophistication in the supply chain.
Visual Studio developers are currently the target of a sophisticated supply chain attack involving a self-propagating worm dubbed GlassWorm. This attack specifically targets VS Code extensions via the OpenVSX marketplace.
What makes GlassWorm stand out are its high-tech stealth and resilience mechanisms.
First, the stealth: GlassWorm uses Unicode variation selectors—invisible Unicode characters that do not produce visual output. To a developer reviewing the code, these malicious lines look like blank lines or whitespace, and to static analysis tools, they look like nothing at all. But the JavaScript interpreter treats it as executable code. This is brilliant, horrifying stealth.
Second, the resilience: GlassWorm uses the Solana blockchain for its command-and-control (C&C) infrastructure. It searches the blockchain for specific transactions that contain the instructions for the location of the next-stage payload in their memo field.
Why the blockchain? Because these transactions cannot be modified or deleted from the blockchain. As Koi Security reported, and I quote, "You’re playing whack-a-mole with an opponent who has infinite moles. And there’s literally no way to take it down". The attackers can easily change the payload or its location by simply publishing a new transaction. This creates a C&C network that is essentially unstoppable through conventional takedown methods.
The malware’s end game includes stealing sensitive information like NPM, GitHub, and Git credentials, and draining funds from 49 cryptocurrency extensions. It also deploys SOCKS proxy servers and hidden VNC servers for remote access. Since VS Code extensions auto-update, developers who had compromised packages installed were automatically infected, often without user interaction.
We’re also seeing other sophisticated nation-state activity, like the China-nexus cyber espionage group Salt Typhoon. This group recently breached a European telecommunications organization by exploiting a flaw in a Citrix NetScaler Gateway appliance. They deployed a malware family called Snappybee (a suspected successor to ShadowPad) using the technique of DLL side-loading. Salt Typhoon is known for maintaining deep persistence and exfiltrating sensitive data from victims across over 80 countries.
Segment 4: Conclusion
This week’s scoops show a convergence of old and new threats. We have the necessity of rapid response to critical vulnerabilities, like the Oracle and Microsoft flaws CISA is highlighting, and then we have the bleeding edge of stealth, with malware mimicking AI tools globally and using decentralized, immutable infrastructure like the Solana blockchain for C&C.
For CISOs and security teams, the mandate is clear: Vulnerability management is non-negotiable, especially for patched flaws CISA lists. Secondly, be hyper-aware of your software supply chain, especially new productivity or AI tools being introduced into the environment.
That’s all the time we have for this edition of Cyber Scoops & Digital Shenanigans. Stay safe out there, patch your systems, and never trust a seemingly helpful AI tool right out of the box.