Cyware Weekly Threat Intelligence, September 02–05, 2025

Weekly Threat Briefing • September 5, 2025
Weekly Threat Briefing • September 5, 2025
Forging a united front, 15 nations have rallied behind a new guide to bolster software supply chain security with SBOMs. This joint effort pushes for transparency in software components, defining roles and urging broad adoption across industries. ISC2 is arming professionals with a new Threat Handling Foundations Certificate to tackle rising cyber incidents. Covering DFIR through four courses, it sharpens skills across four courses, addressing visibility gaps and supply chain risks with practical, tool-focused training.
A zero-day flaw in Sitecore deployments is opening doors for hackers to unleash WeepSteel malware. By exploiting a reused ASP.NET key, attackers achieve remote code execution. Iran’s Homeland Justice APT is casting a wide phishing net, targeting over 50 global embassies and organizations. Using 100+ hijacked email accounts and malicious Word docs, they exploit trusted identities to deliver malware. Lazarus Group is playing a dangerous game of impersonation, wielding three new RATs against a DeFi target. Using fake Telegram profiles and sham scheduling sites, they deploy PondRAT for initial access.
Slipping through digital cracks, China-aligned GhostRedirector is hijacking Windows servers with a stealthy C++ backdoor called Rungan. Paired with the Gamshen IIS module for SEO fraud, it boosts gambling sites on Google. Lurking in your inbox, Russia’s APT28 is wielding NotDoor to turn Outlook into an espionage tool. This VBA backdoor, triggered by email keywords, uses obfuscation and DLL side-loading to dodge detection. A fake PDF editor peddled through Google ads is dishing out the TamperedChef infostealer to unsuspecting users.