- The Cybersecurity Club Newsletter
- Posts
- 🚨WK 43: F5 Supply Chain Breach, JLR estimated £1.9 billion loss, Medusa Ransomware on Comcast Xfinity, Poland Pegasus Spyware Probe, Brave Research Reveals "Unseeable" AI Prompt Injections...
🚨WK 43: F5 Supply Chain Breach, JLR estimated £1.9 billion loss, Medusa Ransomware on Comcast Xfinity, Poland Pegasus Spyware Probe, Brave Research Reveals "Unseeable" AI Prompt Injections...
Insights into Cyber Risks, Threat Intel, Government and Regulations, Startup and VC updates

F5 Security Breach Highlights Critical Supply Chain Vulnerabilities
On October 26, 2025, network automation firm F5 disclosed a significant security breach in which a sophisticated threat actor gained access to its internal systems. The primary concern is that the attackers compromised F5's software build process, potentially allowing them to implant malicious code into official product releases. This type of software supply chain attack poses a severe, cascading risk to the countless global enterprises and governments that rely on F5's technology for application delivery and security. While F5 has not officially attributed the attack, early analysis points to a state-aligned or financially motivated cybercrime group due to the high level of sophistication required.
Key Takeaways
Sophisticated Software Supply Chain Compromise: The breach's most critical aspect is the confirmed access to F5's build environment. This moves beyond data theft to a potential "trust poisoning" of F5's software, where customers could inadvertently install compromised, company-signed versions.
Attribution Points to Skilled Threat Actor: While not formally named by F5, the operational security and targeted nature of the attack suggest involvement by a sophisticated group, such as a state-aligned actor or an advanced cybercrime syndicate, capable of executing a complex software supply chain operation.
Widespread Downstream Impact Risk: F5's technology is embedded in the core network infrastructure of major corporations and government agencies worldwide. A successful compromise of its software could lead to widespread credential theft, data breaches, and further network infiltration across its entire customer base.
Immediate Patching and Vigilance Required: Customers must immediately implement the patches and guidance released by F5. Additionally, organizations should enhance monitoring for anomalous activity originating from their F5 devices and scrutinize the integrity of recently installed software versions.
Re-evaluation of Third-Party Software Trust Models: This incident serves as a stark reminder that trust in critical software vendors cannot be absolute. Organizations must strengthen their vendor risk management programs and consider controls for verifying the integrity of software updates before deployment.
💻 Malware and Vulnerabilities
New Python RAT Infects Gamers Via Minecraft Mods: Security researchers have identified a new Python-based Remote Access Trojan (RAT) being distributed through fraudulent Minecraft mods and gaming cheat programs. The malware, which can steal passwords, cookies, and cryptocurrency wallets, specifically targets the gaming community by promising in-game advantages. LINK
Dr.Web Discovers Malicious Extensions in Chrome Store: Dr. Web's antivirus analysts have identified multiple malicious extensions in the official Chrome Web Store that were secretly loading cryptocurrency mining scripts onto users' devices. The extensions, which posed as useful tools, collectively had over 100,000 installations before being taken down. LINK
Toolshell Backdoor Linked to Chinese APT ZingDoor: Researchers have linked a previously unknown backdoor, dubbed "Toolshell," to the Chinese state-sponsored threat actor ZingDoor. The malware is designed for initial reconnaissance and persistence on compromised systems, showcasing the group's continuous evolution of its cyber-espionage toolkit. LINK
Oracle Patches 451 Vulnerabilities in Critical Update: Oracle's October 2025 Critical Patch Update addresses a record 451 security vulnerabilities across hundreds of its products. The update includes critical fixes for Oracle Fusion Middleware, E-Business Suite, and MySQL, urging administrators to apply patches immediately to mitigate risk of remote code execution and data theft. LINK
Brave Research Reveals "Unseeable" AI Prompt Injections: Researchers at Brave have detailed a new class of "unseeable" prompt injection attacks that can secretly hijack AI assistants without any visible trigger in the user's input. The technique exploits the way AI models process markdown and encoded instructions, posing a significant challenge for detection and defense. LINK
AI Sidebar Spoofing Emerges as New Phishing Tactic: A new technique dubbed "AI Sidebar Spoofing" allows attackers to create fraudulent browser interfaces that mimic legitimate AI assistant sidebars. The tactic is designed to trick users into entering sensitive information into a malicious interface controlled by the attacker. LINK
Microsoft Patches Critical WSUS Flaw Under Active Attack: Microsoft has urgently patched a critical vulnerability, tracked as CVE-2025-59287, in its Windows Server Update Services (WSUS). The flaw, which has a CVSS score of 9.8, could allow remote code execution and is already being exploited in limited, targeted attacks. LINK
📈 Breaches and Incidents
Jaguar Land Rover Investigates Cyber Incident: British automaker Jaguar Land Rover is investigating a cyber incident that reportedly disrupted its vehicle production and UK operations. The CMC model estimates the event caused a UK financial impact of £1.9 billion and affected over 5,000 UK organisations. The modelled range of loss is £1.6 billion to £2.1 billion but this could be higher if operational technology has been significantly impacted or there are unexpected delays in bringing production back to pre-event levels. LINK
S. Korean Crypto Exchange Falls Victim to Major Theft: South Korean cryptocurrency exchange GDAC reported a major hack resulting in the theft of cryptocurrencies worth an estimated 23 billion won ($17 million). The exchange has suspended deposits and withdrawals as it collaborates with investigators to track the stolen assets and determine the root cause of the security failure. LINK
Medusa Ransomware Claims Attack on Comcast Xfinity: The Medusa ransomware gang has claimed responsibility for an attack on telecommunications giant Comcast, allegedly leaking a substantial amount of customer data. The group is threatening to publish the full dataset unless a multi-million dollar ransom is paid. LINK
Everest Ransomware Hits AT&T Careers Portal: The Everest ransomware group has allegedly breached AT&T's careers portal, stealing a database containing resumes and applicant information. The attackers have published a sample of the data and are threatening to release the entire cache. LINK
Toys"R"Us Canada Investigates Customer Data Leak: Toys"R"Us Canada is investigating a data leak after a misconfigured database exposed customer information, including names, email addresses, and phone numbers. The company has secured the exposed system and is notifying affected individuals. LINK
Muji Halts Online Sales After Logistics Partner Hit by Ransomware: Japanese retailer Muji was forced to suspend its online sales operations following a ransomware attack on one of its key logistics partners. The incident disrupted order fulfillment and highlights the operational risks posed by third-party supply chain compromises. LINK
🚨 Threat Intel & Info Sharing
F5 Breach Exposes Supply Chain Risks: A security breach at network automation firm F5, confirmed on October 26, 2025, has raised significant concerns over software supply chain integrity. The company disclosed that a sophisticated threat actor gained access to its internal systems and potentially tampered with its software build process. This incident highlights the cascading risks posed to countless organizations that rely on F5's technology for critical network and application security. LINK
Origin Energy Confirms Credit Card Data Breach: Australian energy giant Origin Energy has confirmed a data breach involving customer credit card information. The company stated that a "small number" of customer payment details were exposed due to a vulnerability in a third-party system. Impacted customers are being notified, and Origin has emphasized that its core systems were not compromised. LINK
Global Smishing Campaign Targets Millions: Palo Alto Networks Unit 42 has uncovered a massive global smishing campaign that has sent over 50 million malicious SMS messages. The operation, which uses hundreds of domains to impersonate postal and logistics brands, aims to steal personal and financial information from victims worldwide. LINK
Researcher Uncovers Widespread Malicious NPM Packages: A security researcher has identified over 1,000 malicious packages within the NPM (Node Package Manager) repository, part of a large-scale software supply chain attack. The packages, which employ typosquatting tactics, are designed to steal environment variables and sensitive data from developers' systems. LINK
Hiring Scams Proliferate, Target Job Seekers: A new report from DNSFilter warns that hiring scams are flourishing, with threat actors creating fake job listings and company profiles on LinkedIn and other platforms. The goal is to harvest personal data from applicants or trick them into installing malware under the guise of required "assessment software." LINK
Former L3Harris Cyber Director Charged with Fraud: A former cyber director at defense contractor L3Harris has been charged with fraud for allegedly falsifying his credentials and work experience. The case highlights ongoing personnel verification challenges within the highly specialized cybersecurity industry. LINK
⚖️ Laws, Policies and Regulations
TikTok's Data Practices Face Scrutiny Over ICE Inquiry: TikTok is facing renewed questions about its data handling practices after declining to confirm or deny if it has provided user data to U.S. Immigration and Customs Enforcement (ICE). This follows reports that ICE has used a controversial legal method to bypass warrant requirements to obtain data from other tech companies. LINK
UNODC Highlights New Global Cybercrime Convention: The UN Office on Drugs and Crime has outlined five key reasons its new UN Cybercrime Convention is a critical step forward for global security. The convention aims to enhance international cooperation, harmonize legal frameworks, and bolster capacity building to combat the escalating threat of cybercrime worldwide. LINK
S. Korea Warns of North Korean Tech Theft at Academic Conferences: South Korea's National Intelligence Service has issued a warning that North Korean hackers are systematically targeting international academic conferences and researchers. The campaign aims to steal advanced technologies and sensitive research data through sophisticated social engineering tactics. LINK
Poland Charges Former Official in Pegasus Spyware Probe: Poland's former deputy anti-corruption chief has been formally charged in an investigation into the alleged misuse of the powerful Pegasus spyware. The probe centers on accusations that the tool was used to surveil political opponents under the previous government, sparking a major political and legal scandal. LINK
CISA Faces Layoffs in Key Engagement Division: The US Cybersecurity and Infrastructure Security Agency (CISA) is dissolving its Stakeholder Engagement Division, resulting in layoffs that experts warn could hamper public-private collaboration. The move has raised concerns about the agency's ability to effectively share threat intelligence and coordinate defense efforts with critical infrastructure partners. LINK
📊 Trends, Reports, Analysis
Report Details Russia's Cybercrime Ecosystem: A new report from Recorded Future details the "Dark Covenant" between Russian state actors and cybercriminals, a relationship characterized by "controlled impunity." The analysis describes how the Kremlin tolerates or even leverages criminal hacking groups for state objectives, creating a persistent and sophisticated threat to Western nations. LINK

Dark Covenant 3.0: Controlled Impunity and Russia’s Cybercriminals
📅 Upcoming Events
During Black Hat Middle East & Africa 2025, we invite a select group of cybersecurity leaders and executive decision-makers for an exclusive evening of insight, dialogue, and collaboration.
If you would like to co-sponsor this event then do reach out to [email protected]

Register your interest to join here.
If you would like to sponsor any of our future in person or virtual events then please email us on [email protected]
We hope you enjoyed our email briefing! ☕🥮If you want to sponsor our next edition or advertise on our site, drop us an email [email protected].
Thank you for being a part of our newsletter community and you can be part of the community by joining our LinkedIn Group.