< Back
keyboard with the word malware

Tags:

Threat intelligence
24 September 2025

Weekly Summary Cyberattacks September 18-24

ShadowV2: An Emerging DDoS-For-Hire Botnet  

Cybersecurity researchers have uncovered ShadowV2, an emerging DDoS-for-hire botnet that leverages Python- and Go-based malware, Docker containerization, and modern DevOps technologies. Unlike traditional botnets, ShadowV2 operates as a cybercrime-as-a-service platform, featuring modular APIs, advanced evasion techniques, and a sophisticated operator interface. The campaign begins with a Python-based command-and-control framework hosted on GitHub CodeSpaces. Initial access is achieved through a Python spreader targeting exposed Docker daemons on AWS EC2, which spawns generic "setup" containers before building malicious images directly on compromised hosts. This tactic may help attackers avoid leaving forensic artifacts. 

Nimbus Manticore Deploys New Malware Targeting Europe   

An ongoing and sophisticated cyber-espionage campaign conducted by the Iranian-linked threat actor known as Nimbus Manticore, also tracked as UNC1549, Smoke Sandstorm, and associated with the "Iranian Dream Job" operation was uncovered. The group has intensified its activity in Western Europe, with a particular focus on Denmark, Sweden, and Portugal, while continuing to target defense manufacturing, telecommunications, and aviation sectors that align with the IRGC's strategic priorities. The campaign relies on highly tailored spear-phishing, with attackers impersonating HR recruiters from major aerospace and defense companies, including Boeing, Airbus, Rheinmetall, and Flydubai. Victims are lured to fake career portals built with React templates and provided with unique credentials for controlled access. Once logged in, they unknowingly download malicious archives that trigger a multi-stage DLL sideloading chain, abusing undocumented low-level Windows APIs to manipulate DLL search paths and hijack legitimate binaries, including those of Windows Defender. 

Researchers Uncover LLM-Enabled Malware   

Cybersecurity researchers have uncovered significant insights into the emerging phenomenon of LLM-enabled malware, a new class of threats that integrates Large Language Models (LLMs) directly into malicious software. Unlike traditional malware that embeds malicious logic into its code, this new generation can dynamically generate harmful commands or payloads at runtime, complicating both static and dynamic detection. SentinelLABS identified these threats by focusing on embedded API keys and hardcoded prompt structures, which remain necessary dependencies for adversaries leveraging commercial LLM services. The investigation highlighted multiple forms of malicious use of LLMs, including adversaries distributing fake AI-powered tools as lures, exploiting vulnerable LLM-integrated enterprise systems, utilizing LLMs as hacking assistants for phishing or code generation, and embedding LLM capabilities directly into malware. 

ShadowLeak: The First Service-Side Leaking, Zero-click Indirect Prompt Injection Vulnerability   

Cybersecurity researchers from Radware disclosed and OpenAI confirmed the fixing of a newly discovered vulnerability called ShadowLeak, described as the first service-side leaking, zero-click, indirect prompt injection (IPI) flaw in ChatGPT's enterprise integrations. The issue was identified in ChatGPT's Deep Research agent, which allows the model to connect with services such as Gmail, GitHub, Google Drive, and SharePoint to summarize, search, and analyze user data. Researchers found that an attacker could exploit the vulnerability by sending a legitimate-looking e-mail embedded with invisible malicious instructions hidden in white-on-white text, tiny fonts, or metadata. When an employee later asked ChatGPT to summarize or research their inbox, the agent automatically ingested the poisoned message and exfiltrated sensitive data — such as names, addresses, internal communications, deal data, or credentials — to an attacker-controlled URL. What made ShadowLeak distinct from previously disclosed prompt injection exploits is that the data leakage originated directly from OpenAI's servers, rather than the user's device. 

GOLD SALEM's Warlock Operation Joins Busy Ransomware Landscape   

Cybersecurity researchers are tracking a ransomware group that identifies itself as Warlock Group, which they label GOLD SALEM. This group, also referred to by Microsoft as Storm-2603 and believed with moderate confidence to be a China-based threat actor, has been active since March 2025. GOLD SALEM has compromised networks worldwide, deploying its Warlock ransomware against a range of organizations, including small businesses, government entities, and multinational corporations in North America, Europe, and South America. The group avoids targeting China and Russia but notably listed a Russian engineering firm on its leak site in September, an unusual move given the Russian government's aggressive response to domestic ransomware incidents. GOLD SALEM operates a Tor-based dedicated leak site (DLS), where it has named 60 victims as of mid-September. Of those, data from 19 victims (32%) has been leaked publicly, while the group claims to have sold data from 27 victims (45%) to private buyers, though these figures may be exaggerated.