Skip to content

Cyber Threats This Week: Key Challenges and Defence Strategies

In the ever-evolving world of cybersecurity, 2025 has already presented a myriad of challenges and threats that demand our attention. This week's cybersecurity landscape reveals several critical threats, many involving sophisticated state-sponsored and cybercriminal alliances.

Key Threats:

  • Paragon Spyware: Australia's cybersecurity environment is notably affected by the Israeli-developed Paragon spyware, which has reportedly targeted Australian devices by exploiting messaging app vulnerabilities.
  • Windows Zero-Day Vulnerability (ZDI-CAN-25373): Actively exploited by nation-state actors, including those from North Korea, Iran, Russia, and China.
  • GitHub Supply Chain Attack: Compromising the tj-actions/changed-files, showcasing vulnerabilities in software development environments.

Market Shifts:

  • Google's Acquisition: Google acquires a cloud security firm to strengthen its security offerings, with implications for multicloud operations, including those involving Australian enterprises.

Ongoing Risks:

  • Phishing and Credential-Stealing Campaigns: Including those exploiting OAuth vulnerabilities in Microsoft 365.
  • AI-Centric Threats: Such as AI-driven scams and identity thefts.
  • Mobile Ransomware: Leveraging increasingly aggressive tactics like those of the BADBOX 2.0 botnet, impacting Android devices used across business environments.
  • Apache Tomcat and OpenAI ChatGPT Vulnerabilities: Demonstrating ongoing threats to organisational IT infrastructures.

As Australian entities face these growing cyber challenges, proactive defence strategies and regulatory compliance remain critical to safeguarding sensitive data and operations.

Exploitation of Vulnerabilities and Zero-Day Threats:

  • Windows Zero-Day Vulnerability (ZDI-CAN-25373): Allows attackers to execute commands via crafted .lnk files, impacting sectors like government and finance globally, including Australia.
  • Apache Tomcat's CVE-2025-24813: Exploited for remote code execution using a PUT request vulnerability.
  • GitHub Action tj-actions/changed-files (CVE-2025-30066): Leaking CI/CD secrets across repositories, emphasising the importance of supply chain integrity.
  • Fortinet's FortiOS and FortiProxy (CVE-2025-24472): Highlighting ongoing risks.
  • Edimax IC-7100 IP Cameras (CVE-2025-1316): Necessitating improved security measures in authentication processes and regular credential rotations.

Supply Chain Attacks and Repository Compromises:

  • Coinbase GitHub Supply Chain Attack: Exploiting vulnerabilities in specific GitHub Actions, resulting in the potential exposure of secrets across 218 repositories.
  • GitHub Action tj-actions/changed-files: Impacting over 23,000 repositories and leading to information leakage through contaminated build logs.

Nation-State Hacking and Espionage Campaigns:

  • Windows Zero-Day Vulnerability (ZDI-CAN-25373): Exploited by North Korean, Iranian, Russian, and Chinese state-backed groups.
  • MirrorFace Group: Expanding its cyber espionage operations beyond traditional Japanese targets.
  • Paragon Spyware: Compromising messaging apps like WhatsApp, aiming at civilians and journalists.
  • AI Misuse by State Actors: Using organised crime networks to further geopolitical interests.

Ransomware Operations and Threat Actor Tactics:

  • Medusa Ransomware: Employing a malicious driver named ABYSSWORKER in a bring your own vulnerable driver (BYOVD) attack.
  • SocGholish Malware as-a-Service (MaaS) Framework: Linked to Medusa Ransomware deployment.
  • Black Basta Ransomware: Associated with Russian officials, leveraging AI tools like ChatGPT for malicious activities.
  • StilachiRAT: Targeting cryptocurrency wallets by hiding within system operations.
  • ClickFix Supply Chain Attack: Exploiting a car dealership platform to deploy RATs.

Phishing and Credential Theft Strategies:

  • OAuth Settings Exploitation: Targeting Microsoft 365 and GitHub, deploying malicious applications masquerading as trusted services.
  • SEMrush Ads Phishing Campaign: Aiming to steal Google credentials.
  • Smishing Operation: Duping users into sharing payment information via SMS under the guise of toll payment requests.
  • GitHub Action tj-actions/changed-files: Exposing over 23,000 repositories to risk by leaking CI/CD secrets.

These threats highlight the necessity for robust defensive strategies, including immediate patch applications, enhanced monitoring of user activity across platforms, and strict access control policies, ensuring systems and sensitive data are safeguarded against escalating cyber risks. Australia's cybersecurity landscape must remain vigilant against these emerging vulnerabilities and threats to protect critical infrastructure and national interests effectively.