Canary Trap’s Bi-Weekly Cyber Roundup
Welcome to Canary Trap’s Bi-Weekly Cyber Roundup. Our mission is to keep you informed with the most pressing developments in the world of cybersecurity. This digest serves as your gateway to critical updates and emerging threats across the industry.
In today’s rapidly evolving threat landscape, even the most trusted technologies are facing serious challenges. From a critical Chrome vulnerability actively exploited in the wild, to the massive data breach affecting 6.5 million Co, op members, and the alarming rise of BERT ransomware, the urgency to stay informed has never been greater. Meanwhile, AI is under scrutiny, not just for flawed deployments like McDonald’s recent misstep, but also for unintentionally guiding users to phishing sites. In this blog, we break down the latest cybersecurity stories and explore what they mean for businesses, users, and the future of secure technology.
- Urgent: Google Releases Critical Chrome Update for CVE, 2025, 6558 Exploit Active in the Wild
On Tuesday, Google released a security update for its Chrome web browser, addressing six vulnerabilities, including one high-severity flaw that is actively being exploited in the wild.
The most critical issue, identified as CVE, 2025, 6558 with a CVSS score of 8.8, stems from insufficient validation of untrusted input within Chrome’s ANGLE and GPU components. According to the National Vulnerability Database (NVD), this flaw may allow remote attackers to escape Chrome’s sandbox through a specially crafted HTML page.
ANGLE (Almost Native Graphics Layer Engine) functions as a translation layer between Chrome’s rendering engine and device-specific graphics drivers. Exploiting vulnerabilities within this component can enable attackers to bypass browser-level isolation, thereby gaining deeper access to the host system. Such sandbox escapes are particularly dangerous as they can be triggered simply by visiting a malicious website, requiring no additional user interaction.
The vulnerability was discovered and reported by Clément Lecigne and Vlad Stolyarov of Google’s Threat Analysis Group (TAG) on June 23rd, 2025. While Google has not released specific details regarding how the exploit has been used, the involvement of TAG suggests potential nation-state activity.
This development follows Google’s recent patch for another zero-day vulnerability, CVE, 2025, 6554 (CVSS score: 8.1), reported by Lecigne just two days later, on June 25th, 2025. Since the beginning of the year, Google has addressed five zero-day vulnerabilities in Chrome that have either been exploited in the wild or presented as proof-of-concept (PoC) attacks.
Users are strongly encouraged to update their browsers to the latest secure versions. To ensure the update is applied, users can navigate to Menu > Help > About Google Chrome, and select Relaunch if prompted.
- Retailer Co-op: Attackers Snatched all 6.5M Member Records
The Co-op Group has confirmed that personal data belonging to all 6.5 million of its members was compromised during a cyberattack in April 2025. Co-op’s Chief Executive Officer, disclosed the scale of the breach during an interview on BBC Breakfast, attributing the incident to the threat group believed to be Scattered Spider.
While attackers were able to exfiltrate a membership database, they were prevented from deploying ransomware, thanks to timely intervention by Co-op’s internal cybersecurity team.
By halting the attacker’s progress, Co-op was able to preserve evidence of their activity, including mouse clicks, code written, and their movements across the systems, information which has been shared with the appropriate authorities.
For a nominal £1 membership fee, Co-op members gain part-ownership of the business, enabling them to participate in governance decisions and access exclusive benefits. Although the breached data did not include financial or transactional information, Co-op acknowledged concerns over the exposure of personal member details, such as names and contact information, which may now be circulating online.
Speaking before a joint parliamentary committee on the National Security Strategy, Cabinet Office Minister Pat McFadden characterized the attacks on the retail sector as a critical warning for both public institutions and private enterprises.
In response to questions about the potential impact had the attackers targeted one of the UK’s largest supermarket chains, such as Tesco, Sainsbury’s, or Asda, McFadden emphasized the robustness of existing systems but warned against complacency.
“These incidents underscore the need for strong cybersecurity measures across sectors,” he said. “While we don’t want to cause unnecessary alarm, it’s clear that these attacks revealed vulnerabilities that must be addressed collaboratively.”
Following the attack, some Co-op stores, including locations in Manchester, reported temporary issues with food availability and reduced inventory levels, highlighting the tangible impacts such incidents can have on supply chains.
The discussion also touched on the importance of incentivizing cybersecurity investment within critical infrastructure sectors, including banking, energy, and food distribution.
“We cannot assume that every risk is covered,” McFadden stated. “However, recent events have undoubtedly heightened awareness among board-level decision-makers about the risks posed by cyber threats. The damage sustained by well-known British brands is a stark reminder of what is at stake.”
- Trend Micro flags BERT: A rapidly growing ransomware threat
A newly identified ransomware group, tracked by cybersecurity researchers as Water Pombero and internally referred to as BERT, has rapidly expanded its operations across Asia, Europe, and the United States. Since its emergence in April, the group has demonstrated the ability to compromise both Windows and Linux environments, with a particular focus on critical infrastructure sectors including healthcare, technology, and event services.
Water Pombero utilizes a streamlined attack methodology on Windows systems. The group deploys ransomware using a PowerShell script that acts as a loader, elevating privileges and disabling key security controls such as Windows Defender, the firewall, and User Account Control (UAC). The script then downloads and executes the ransomware payload. While the precise method of initial access remains under investigation, the group’s tactics reflect a clear emphasis on speed and disruption.
On Linux systems, Water Pombero employs up to 50 concurrent threads to accelerate file encryption and reduce the likelihood of detection. Notably, the ransomware is capable of shutting down ESXi virtual machines, a tactic that significantly complicates recovery efforts for organizations relying on virtualized infrastructure.
While the group’s tools are not highly sophisticated, their operational efficiency and strategic targeting have raised alarms within the cybersecurity community. BERT uses fundamental weaknesses such as poor endpoint protection, excessive administrative access, and insecure backups. Security teams are warned to monitor PowerShell usage, particularly any attempt to download remote code or disable protective mechanisms. Similarly, teams should pay close attention to indicators of compromise, such as, unusual activity in ESXi and vCenter logs.
Recommendations for mitigation are, enforcing PowerShell Constrained Language Mode, adopting just, in, time administrative privileges, monitoring hypervisor APIs, and maintaining scripted incident response playbooks capable of containing threats within 15 minutes of detection.
The emergence of Water Pombero aligns with a broader industry trend: the rise of low, code, high, impact ransomware groups. Recent examples include:
Gunra Ransomware, discovered in April, which attaches the .encrt extension to files and leaves ransom notes titled r3adm3.txt. The group is reportedly targeting sectors such as healthcare, electronics, and beverage manufacturing.
Silent Ransomware Group, known for stealth tactics including phishing campaigns that impersonate legitimate subscription services. This group exfiltrates sensitive data, such as customer records and intellectual property, before issuing ransom demands.
These developments point to two evolving ransomware archetypes, threat actors who focus on rapid encryption and anti-recovery mechanisms, and actors who prioritize data theft and stealth. This recent development strongly suggests that traditional defenses are no longer sufficient. Therefore, organizations must implement layered security that includes containment capabilities, process forensics, and deception, based detection. Legacy antivirus and perimeter tools simply cannot keep pace with today’s agile, modular threat landscape.
- Lessons Learned From McDonald’s Big AI Flub
In June, McDonald’s experienced a significant data breach that compromised the personal information of approximately 64 million job applicants. The incident stemmed from security vulnerabilities within McHire, the company’s applicant tracking system, which features the AI-powered chatbot Olivia, developed by Paradox.ai.
Security researchers Ian Carroll and Sam Curry recently disclosed critical flaws in the platform. After conducting a few hours of testing, they discovered that default login credentials, “123456” for both the username and password, granted access to an administration interface intended for restaurant owners. Compounding the risk, the researchers identified an insecure direct object reference (IDOR) vulnerability in an internal API. This combination enabled them, and potentially any other user with a McHire account and inbox access, to retrieve sensitive applicant data.
The compromised information varied by individual but generally included names, email addresses, home addresses, phone numbers, application status, availability, and authentication tokens. These tokens allowed access to applicants’ user interfaces, including raw chat messages and potentially additional private data.
The researchers responsibly disclosed the vulnerabilities to both McDonald’s and Paradox.ai on June 30th. McDonald’s acted swiftly, updating the default credentials within two hours, while Paradox.ai confirmed resolution of all identified issues by July 1st.
The McHire Incident taught us three key lessons. While the use of AI-driven platforms like Olivia streamlines recruitment, the underlying cause of this breach was far more rudimentary: the continued use of default login credentials. Beyond credential management, this incident underscores the need to secure AI, powered systems from the ground up. As AI becomes more integrated into retail and service operations, ensuring these technologies do not introduce additional vulnerabilities is imperative. Lastly, While AI security is critical, this breach demonstrates that foundational controls remain the bedrock of protection.
This breach serves as an unambiguous reminder of the consequences of neglecting basic security practices, especially as organizations increase their reliance on AI, driven platforms. While AI may introduce new vectors of risk, it is often the simplest oversights, such as default credentials and weak access controls, that pose the greatest threat.
- Large Language Models Are Recommending Phishing Sites — A Growing Concern for Cybersecurity
Recent findings have revealed that large language models (LLMs) are, with troubling confidence, recommending phishing websites, including fake login pages that closely mimic legitimate platforms. This behavior is not merely a software glitch; it represents a potentially dangerous framework that cybercriminals can exploit.
In one notable example cited by researchers at Netcraft, an AI tool directed a user to a counterfeit Wells Fargo login page, inaccurately presenting it as authentic. Upon visiting such a site, users risk having their personal information stolen or falling victim to scams.
What makes this issue especially concerning is that the AI systems in question are not being deceived by traditional methods such as prompt injection or URL obfuscation. Instead, they are inherently bypassing typical security safeguards found in search engines, and delivering links to malicious or unverified domains with alarming ease.
Netcraft’s research involved prompting AI tools to provide login pages for 50 well-known brands. Shockingly, over 34% of the responses led to websites outside the official domain of the brand, many of which were inactive, unrelated, or outright dangerous. This raises significant concerns about AI’s role as a trusted interface. When a digital assistant confidently serves up a phishing link, user trust is not just misplaced, it becomes a liability.
One of the core issues is that AI-generated responses often lack critical safety indicators such as verified URLs, reputation signals, or security warnings. Unlike traditional search engines that display context, rich results, LLMs frequently provide answers without transparency or disclaimers.
As a result, threat actors are now optimizing phishing content not just for traditional search engines like Google, but specifically for chatbots and AI-assisted browsers. Many phishing pages today, including fake support centers, help documents, and software guides, are created by or tailored for language models.
Netcraft has identified more than 17,000 phishing pages on GitBook alone, many of which target cryptocurrency users with fraudulent login portals or seed phrase recovery prompts. There have even been instances of malicious actors creating fake tools and tutorials, such as those related to Solana wallets, designed to mislead AI into promoting malware, laced content.
Cybercriminals continue to register deceptive domain names, such as variations resembling legitimate brands (e.g., “paypol, help.com”), in an effort to stay one step ahead of both consumers and defenders. Meanwhile, AI systems, unconstrained by traditional verification logic, can invent plausible, sounding but entirely fictitious URLs, compounding the threat.
To combat this, it is essential to employ intelligent detection rules and machine learning to proactively identify and neutralize phishing threats before they flourish. However, the reality remains: a single inaccurate AI response can jeopardize user safety and erode trust, potentially causing lasting reputational damage.
References:
https://thehackernews.com/2025/07/urgent, google, releases, critical, chrome.html
https://www.theregister.com/2025/07/16/coop_data_stolen/
https://www.darkreading.com/application, security/lessons, learned, mcdonalds, ai, flub
https://cybernews.com/ai, news/llms, hallucinating, phishing, links/