
BEAR-ly washed and dangerous.
“Laundry Bear” airs dirty cyber linen in the Netherlands. AI coding agents are tricked by malicious prompts in a Github MCP vulnerability.Tenable patches critical flaws in Network Monitor on Windows. MathWorks confirms ransomware behind MATLAB outage. Feds audit NVD over vulnerability backlog. FBI warns law firms of evolving Silent Ransom Group tactics. Chinese hackers exploit Cityworks flaw to breach US municipal networks. Everest Ransomware Group leaks Coca-Cola employee data. Nova Scotia Power hit by ransomware. On today’s Threat Vector, David Moulton speaks with his Palo Alto Networks colleagues Tanya Shastri and Navneet Singh about a strategy for secure AI by design. CIA’s secret spy site was… a Star Wars fan page?
Today is Tuesday May 27th 2025. I’m Dave Bittner. And this is your CyberWire Intel Briefing.
“Laundry Bear” airs dirty cyber linen in the Netherlands.
Dutch intelligence just introduced the world to “Laundry Bear”—a fresh Russian threat actor with a knack for speed, stealth, and stealing inboxes. The group—also tracked by Microsoft as “Void Blizzard” (because apparently we’re running out of intimidating weather terms)—has been linked to cyberespionage across NATO, with a suspicious focus on defense contractors, aviation, and Ukraine.
Laundry Bear first popped up after a hack on the Dutch police in 2024. Using session hijacking and credentials from the cybercriminal flea market, the bear broke in, swiped contacts, and likely hit other targets too.
Despite overlapping tactics with Fancy Bear (APT28) and the usual GRU suspects, Laundry Bear is being treated as a distinct creature in the growing Russian menagerie. Think of it as the laundry-doing cousin of Sandworm, Cozy, and the rest.
The bear’s tools are simple, automated, and stealthy—just enough to make defenders lose sleep without ever deploying custom malware.
AI coding agents are tricked by malicious prompts in a Github MCP vulnerability.
Researchers at Invariantlabs uncovered a critical vulnerability in GitHub’s Model Context Protocol (MCP) server, exposing AI coding agents to prompt injection attacks. The flaw lets attackers plant hidden commands in public GitHub issues. When users direct their AI agents to review these issues, the agents can be tricked into leaking sensitive data from private repositories.
This exploit doesn’t compromise the MCP tool itself but manipulates the AI’s trust in external content. One proof-of-concept prompted an agent to pull sensitive data—like salaries and private repo info—and publish it publicly, all under the guise of user feedback.
The vulnerability is model-agnostic and impacts the broader AI dev tool ecosystem. As AI agents become central to software development, this incident shows traditional security may not be enough.
Tenable patches critical flaws in Network Monitor on Windows.
Tenable has patched two high-severity flaws in its Network Monitor tool for Windows, discovered by researcher Will Dormann. The bugs (CVE-2025-24916 and CVE-2025-24917) affect versions before 6.5.1 and allow local privilege escalation and arbitrary code execution.
The first flaw (CVE-2025-24916) arises from insecure directory permissions in non-default installations, enabling attackers with local access to elevate privileges. The second flaw (CVE-2025-24917) is more severe, allowing low-privileged users to plant malicious files and execute them with SYSTEM rights—no admin clicks required.
Tenable’s latest update also upgrades several key libraries (like OpenSSL and libpcap), addressing broader vulnerabilities.
Organizations using Tenable Network Monitor on Windows are urged to update immediately and review directory permissions. These flaws, while requiring local access, pose a serious threat in shared or multi-user environments where the platform’s privileged network monitoring role makes it a high-value target.
MathWorks confirms ransomware behind MATLAB outage.
MathWorks has confirmed a ransomware attack is responsible for the week-long outage that crippled MATLAB, affecting millions of users. The incident began on May 18 and disrupted both internal systems and key online services, including licensing and MATLAB Online—widely used in academia.
Users, including frustrated students and engineers, were left in limbo with vague status updates and no clear cause until MathWorks broke its silence. Some users even resorted to pirating the software just to meet deadlines.
The attack especially impacted students during exam season, with licensing servers down and access to MATLAB Grader stalled. Although many services are now restored, full recovery is ongoing.
Commercial customers with local license servers largely avoided disruption, while educational users—who rely on cloud-based access—bore the brunt. MathWorks has involved federal law enforcement and is working with cybersecurity experts to finish cleanup and restore remaining services.
Feds audit NVD over vulnerability backlog.
The U.S. Department of Commerce has launched an audit of the National Vulnerability Database (NVD) to address a growing backlog of unprocessed security flaws. The backlog emerged after a key contract was terminated in early 2024, leaving vulnerabilities unexamined. The audit, led by the Office of Inspector General, aims to evaluate NIST’s oversight and improve future processing. NVD leaders recently pledged to use automation and AI tools to catch up and prevent future delays in vulnerability analysis.
FBI warns law firms of evolving Silent Ransom Group tactics.
The FBI has issued a warning that law firms are being targeted by the Silent Ransom Group (SRG), also known as Chatty Spider, Luna Moth, and UNC3753. Active since 2022, SRG previously used phishing emails posing as fake subscription alerts to lure victims into phone-based scams. As of March 2025, they’ve pivoted to calling employees directly while posing as internal IT staff.
Victims are tricked into joining remote access sessions, enabling attackers to install tools like WinSCP or Rclone to exfiltrate sensitive data. SRG then demands ransom, threatening to leak the data and even calling employees to pressure payment. Their use of legitimate tools makes detection difficult.
While law firms are prime targets, medical and insurance organizations have also been hit. The FBI urges strong phishing awareness training, MFA, data backups, and reporting of any SRG-related incidents.
Chinese hackers exploit Cityworks flaw to breach US municipal networks.
Cisco Talos reports that a Chinese-speaking threat group, UAT-6382, has been exploiting a critical vulnerability in Cityworks (CVE-2025-0994) to breach US local government networks since January 2025. Cityworks is an enterprise asset management (EAM) and public asset management (PAM) platform designed primarily for local governments and public works agencies. The flaw, rated CVSS 8.6, allows remote code execution on Microsoft IIS servers.
After gaining access, the attackers deployed web shells, custom malware, and tools like Cobalt Strike and VShell to establish long-term control. The group showed a specific interest in utility management systems.
Evidence such as Chinese-language code and tools like TetraLoader—built using the Chinese malware-builder MaLoader—supports Cisco’s assessment of the group’s origin and motives.
The FBI urges affected organizations to update Cityworks immediately and review Cisco’s technical indicators to detect possible compromise. The campaign underscores the risk of software vulnerabilities in municipal infrastructure and the growing trend of financially motivated state-linked cyber operations.
Everest Ransomware Group leaks Coca-Cola employee data.
The Everest ransomware group has leaked a 502MB data dump containing sensitive information on 959 Coca-Cola employees across the Middle East, including the UAE, Oman, and Bahrain. Posted on both their dark web leak site and the XSS cybercrime forum, the files include personal data like names, addresses, passports, visas, banking details, and salary records.
Also leaked are internal documents mapping Coca-Cola’s system admin accounts, HR roles, and organizational hierarchies—critical intel for spear-phishing, social engineering, and further intrusions. While no passwords were exposed, the data significantly raises Coca-Cola’s cyber risk.
Everest is known for leaking data when ransom demands are ignored. Coca-Cola hasn’t commented on whether negotiations occurred.
Nova Scotia Power hit by ransomware.
Nova Scotia Power confirmed it suffered a ransomware attack traced back to March 19, 2025, though it was only detected on April 25. The breach disrupted key IT systems like billing, payments, and customer portals—but not electricity supply. About 280,000 customers had sensitive data stolen and leaked online after the utility refused to pay ransom, citing sanctions compliance and law enforcement advice.
Stolen data includes names, contact info, addresses, social insurance and driver’s license numbers, and bank details for autopay users. The company is offering free credit monitoring and has brought in cybersecurity experts to restore systems and strengthen defenses.
CIA’s secret spy site was… a Star Wars fan page?
Imagine logging onto a crusty old Star Wars fan site—starwarsweb.net—only to learn years later that it wasn’t just peddling Battlefront II nostalgia and LEGO sets. It was a covert CIA channel for communicating with human intelligence sources around the world. “Like these games you will,” read the site’s Yoda quote, which, honestly, this podcast host probably clicked on twice without ever realizing it was part of an international spy network.
According to security researcher Ciro Santilli, this now-defunct relic was one of many CIA-operated sites disguised as innocuous hobbies: extreme sports, Brazilian music, even comedy fansites. The idea? Hide spy communications in plain sight. The method? A secret login triggered by typing a password into the site’s search bar. The results? Well, I’ve got a very bad feeling about this. Iranian authorities caught wind of the setup over a decade ago, eventually unraveling a web that reportedly led to the deaths of over two dozen CIA sources in China between 2011 and 2012.
Santilli’s interest in the case started with some personal curiosity—his mother-in-law is part of the Falun Gong movement—but quickly turned into a deep-dive hobby involving Tor bots, HTML sleuthing, and hours of crawling through the Wayback Machine. His breakthrough? Discovering that the CIA hadn’t bothered to mask IP address patterns or remove filenames from publicly posted screenshots. From there, he tracked down hundreds of related domains.
Zach Edwards, an independent cybersecurity researcher, says the findings align with what the infosec community suspected for years. “Yes, the CIA absolutely had a Star Wars fan website with a secretly embedded communication system,” he said, noting that even in spycraft, developer errors—like leaving digital breadcrumbs—can bring an operation down.
Santilli unearthed the sites using a mix of open-source tools, sheer patience, and, presumably, zero Jedi mind tricks.
And that’s the CyberWire.
For links to all of today’s stories, check out our Daily Briefing at the cyberwire dot com.
We’d love to know what you think of this podcast. Your feedback ensures we deliver the insights that keep you a step ahead in the rapidly changing world of cybersecurity. If you like the show, please share a rating and review in your podcast app. Please also fill out the survey in the show notes or send an email to cyberwire@n2k.com
We’re privileged that N2K CyberWire is part of the daily routine of the most influential leaders and operators in the public and private sector, from the Fortune 500 to many of the world’s preeminent intelligence and law enforcement agencies.
N2K makes it easy for companies to optimize your biggest investment, your people. We make you smarter about your teams, while making your teams smarter. Learn how at n2k.com.
N2K’s senior producer is Alice Carruth. Our CyberWire producer is Liz Stokes. We’re mixed by Tré Hester, with original music and sound design by Elliott Peltzman. Our executive producer is Jennifer Eiben. Peter Kilpe is our publisher, and I’m Dave Bittner. Thanks for listening.