The Threat Signal created by the FortiGuard Labs is intended to provide you with insight on emerging issues that are trending within the cyber threat landscape. The Threat Signal will provide concise technical details about the issue, mitigation recommendations and a perspective from the FortiGuard Labs team in an FAQ style format.
What is the Attack? |
A sophisticated nation-state actor gained long-term access to F5’s corporate networks and exfiltrated files from BIG-IP product development and engineering knowledge-management systems, including portions of BIG-IP source code and information about previously undisclosed vulnerabilities. F5 has released security updates and advisories covering affected products.
|
What is the recommended Mitigation? |
|
What FortiGuard Coverage is available? |
|
What is the Vulnerability? |
A Use-After-Free (UAF) bug in Redis’s Lua scripting subsystem (tracked as CVE-2025-49844, “RediShell”) allows an authenticated attacker who can run Lua scripts to escape the Lua sandbox and achieve arbitrary native code execution on the Redis host.
|
What is the recommended Mitigation? |
|
What FortiGuard Coverage is available? |
|
What is the Attack? |
On September 8, 2025, attackers phished the npm maintainer “qix” and stole their two-factor authentication (2FA) credentials. With that access, they published malicious versions of some very popular npm packages (including debug, chalk, and ansi-styles).
|
What is the recommended Mitigation? |
|
What FortiGuard Coverage is available? |
|
What is the Attack? |
Threat actors tracked as UNC6395 exploited the Salesloft Drift integration, a SaaS AI chatbot tool linked to Salesforce and other platforms, to steal OAuth and refresh tokens. These tokens allowed them to bypass normal authentication controls and gain access to target environments without directly breaching Salesforce accounts.
|
What is the recommended Mitigation? |
• Review Salesloft Advisory and any other partner advisory affected by the breach.
Salesloft Trust Portal |
Widespread Data Theft Targets Salesforce Instances via Salesloft Drift | Google Cloud Blog
|
What FortiGuard Coverage is available? |
• FortiGuard Labs recommends users to follow best practices and enforce Zero-Trust Security to ensure minimal impact and sensitive data remains tightly restricted.
|
What is the Vulnerability? |
CVE-2025-61882 is a critical (CVSS 9.8) unauthenticated remote code execution vulnerability in the BI Publisher integration of Oracle E-Business Suite’s Concurrent Processing component. The flaw is remotely exploitable over HTTP without authentication, allowing attackers to execute arbitrary code and fully compromise affected systems.
|
What is the recommended Mitigation? |
|
What FortiGuard Coverage is available? |
|
What is the Attack? |
BRICKSTORM is a stealthy, Go-based backdoor deployed by the China-nexus actor UNC5221, enabling long-term persistence and espionage via compromised network appliances in US organizations. Since March 2025, GTIG (Google Threat Intelligence Group) and Mandiant have tracked BRICKSTORM activity impacting legal services, SaaS, BPO, and technology firms. The campaign suggests objectives beyond espionage - including theft of intellectual property, support for zero-day development, and establishing supply-chain pivot points. BRICKSTORM capabilities include:
|
|
What is the recommended Mitigation? |
|
|
What FortiGuard Coverage is available? |
|
|
FortiGuard Labs is aware that AndroxGh0st malware is actively used in the field to primarily target .env files that contain confidential information such as credentials for various high profile applications such as - AWS, O365, SendGrid, and Twilio from the Laravel web application framework.
Why is this Significant?
This is significant as AndroxGh0st malware is actively used in the field to target Laravel .env files that contain sensitive information such as credentials for AWS, O365, SendGrid, and Twilio. FortiGuard Labs observes in the wild attempts by the AndroxGh0st malware more than 40,000 Fortinet devices a day.
What is AndroxGh0st Malware?
AndroxGh0st is a Python malware designed to search for and extract .env files from the Laravel Laravel application.
AndroxGh0st supports numerous functions to abuse SMTP such as scanning and exploiting exposed credentials and APIs, and web shell deployment.
What is the Status of Protection?
FortiGuard Labs has the following AV signatures in place for known AndroxGh0st malware samples:
Python/AndroxGhost.A!tr
Python/AndroxGhost.HACK!tr
PHP/AndroxGhost.AZZA!tr
W32/AndroxGhost.HACK!tr
W32/AndroxGhost.BEAE!tr
MSIL/AndroxGhost.HACK!tr
FortiGuard Labs has the following IPS signature in place for AndroxGh0st:
AndroxGh0st.Malware
What is the attack? |
The FortiGuard Lab's EDR team recently identified malware infection exhibiting strong similarities to the previously reported Genesis Market malicious campaign that was dismantled by law enforcement in early 2023. The investigation traced some initial compromises to tools used for circumventing software licensing and counterfeit GPG MSI installers embedded with PowerShell scripts. Following the initial infection, the malware deploys a victim-specific DLL into the machine's memory. This malware targets Edge, Chrome, Brave, and Opera browsers by installing a "Save to Google Drive" extension, which it uses to steal login credentials and sensitive personal data. |
What is Genesis Market? |
Genesis Market is a black market that deals in stolen login credentials, browser cookies, and online fingerprints. Its operation involves infecting victims, extracting data from their browsers, and maintaining persistence on the victim's machine to steal new data. Although law enforcement agencies dismantled it in the first half of 2023, recent traces of infections suggest a possible attempt to revive its operations.
|
What is the recommended Mitigation? |
Maintain general awareness and training about the risk of phishing and social engineering attacks. Ensure that all systems and software are kept up-to-date with the latest patches. Organizations can raise the security awareness of their employees that are being targeted by phishing, drive-by download and other forms of cyberattacks using Security Awareness Training.
|
What FortiGuard Coverage is available? |
FortiEDR in full prevention mode prevents these attacks from propagating onto the machine pre-infection and can prevent exfiltration of data. FortiGuard AV service detects and blocks all the known malware and Web Filtering service has blocked all the known IoCs related to the campaign.
|
What is the Attack? |
Cisco has disclosed a state-sponsored espionage campaign targeting Cisco Adaptive Security Appliances (ASA) , which are widely deployed for firewall, VPN, and security functions.
This campaign highlights a sustained effort by sophisticated adversaries to weaponize zero-day flaws in widely deployed Cisco security appliances, with the goal of espionage and long-term persistence.
|
What is the recommended Mitigation? |
|
What FortiGuard Coverage is available? |
|
What is the Vulnerability? |
FortiGuard Labs has observed active network telemetry relating to CVE-2025-7775, a memory overflow vulnerability in Citrix NetScaler ADC and Gateway that enables remote code execution (RCE) and denial of service (DoS) under certain pre-conditions. Exploitation on unpatched appliances has been confirmed, and CISA has added the vulnerability to its Known Exploited Vulnerabilities catalog.
|
What is the recommended Mitigation? |
The organizations using Citrix NetScaler ADC and NetScaler Gateway appliances are strongly recommended to:
|
What FortiGuard Coverage is available? |
|