
Weekly Cyber Briefing 13.10.2025
Weekly Cyber Briefing: 13 October 2025
Teenagers arrested after nursery cyber attack; Ransomware groups buddy up; Lapsus$ adopt new credential-purchasing tactics
Weekly Cyber Briefing 13.10.2025
Teenagers arrested after nursery cyber attack; Ransomware groups buddy up; Lapsus$ adopt new credential-purchasing tactics
Powered by S-RM, the Cyber Threat Intelligence Briefing is a weekly round-up of the latest cybersecurity news, trends, and indicators, curated by intelligence specialists.
Two teenagers have been arrested in connection with the recent spate of cyber attacks targeting a chain of London-based nurseries. The hackers attempted to extort their victims following their claims to have stolen addresses and images of approximately 8,000 children.
Concurrently, a recent report has shown the UK education sector is more likely to fall victim to cyber attacks than private businesses, with 6 out of 10 secondary schools having suffered an attack or breach over the past 12 months.
The success of these arrests relies on comprehensive and preserved logging, effective forensics without compromising evidence, and ensuring chain of custody. If this isn’t an in-house capability, it’s where insurance and retainer response teams come into their own.
Cyber attacks targeting minors carry unique ethical, legal and reputational consequences, and emphasise that institutions caring for children must treat cybersecurity as a core duty.
The data breach of enterprise software giant Red Hat, previously compromised by the criminal gang Crimson Collective, has attracted the attention of cyber criminals ShinyHunters. ShinyHunters allowed Crimson Collective to use its leak site to persist with (unsuccessful) attempts to extort RedHat.
Separately, the ransomware operators LockBit, Qilin, and DragonForce announced a ‘strategic’ partnership, likely in an attempt to consolidate malicious activity and share their techniques, resources and infrastructure.
The worry is that this collaboration may lead to a surge in attacks. This team-up coincides with Lockbit 5.0 which has a Windows variant, a new Linux variant and an ESXi variant for targeting VMware. There is some research on the IOCs from Trend Micro here, sharing that analysis between LockBit 4.0 and 5.0 reveals significant code reuse and evolutionary development, rather than a complete rewrite. Improvements include removed infection markers, faster encryption, and enhanced evasion from EDR, making LockBit 5.0 significantly more dangerous than its predecessors.
M1026 — Privileged Account Management (Platform: GPO / AD)
Administrators
(BUILTIN\Administrators) and only include explicit trusted groups, e.g.: CONTOSO\Privileged-LocalAdmins
— do not add Domain Admins or vendor accounts directly. This removes other accounts from local admin.Deny log on locally
add: CONTOSO\VendorServiceAcct
and CONTOSO\ServiceAccounts
SIDs.Deny access to this computer from the network
add same service account groups.# Example: add a Deny log on locally ACE using ntrights (account name must exist)
# ntrights.exe is part of Windows Server 2003 Resource Kit or use secedit/group policy instead.
Account lockout threshold = 5
(invalid logon attempts)Account lockout duration = 30
minutesReset account lockout counter after = 15
minutesComputer Configuration → Policies → Administrative Templates → System → KDC
or use AD user property):Maximum lifetime for user ticket (Kerberos)
to 4 hours (14400 seconds) via Group Policy Preferences registry override.Deny logon through Remote Desktop Services
— add CONTOSO\ServiceAccounts
and DOMAIN\VendorAccountGroup
.Deny log on locally
— add same groups.gpresult /h
on target hosts.Note: full enforcement of MFA for identity sign‑ons requires Azure AD Conditional Access — here I provide Intune steps to enforce device‑based posture which pairs with CA; these Intune configurations create the device posture that Conditional Access will enforce (Intune is the precise mechanism to enforce device compliance settings on endpoints).
10.0.19041.0
# Enable Controlled Folder Access and add allowed folders/apps if needed
Set-MpPreference -EnableControlledFolderAccess Enabled
# Add protection for common data paths
Set-MpPreference -ControlledFolderAccessProtectedFolders @("C:\Users\","D:\Data")
# Add immediate block for known LockBit sample hashes (preliminary; Defender will pick up via Cloud too)
$hashes = @("7ea5afbc166c4e23498aa9747be81ceaf8dad90b8daa07a6e4644dc7c2277b82",
"180e93a091f8ab584a827da92c560c78f468c45f2539f73ab2deb308fb837b38")
foreach ($h in $hashes) {
Add-MpPreference -ThreatIDDefaultAction_Ids $h -ThreatIDDefaultAction_Actions 6
}
# 6 = remove/quarantine (Defender internal numeric mapping)
HKLM\SYSTEM\CurrentControlSet\Services\mrxsmb10
Start
(DWORD) = 4
HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters
SMB1
(DWORD) = 0
Telnet
service Start
= Disabled.HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{GUID}
NetbiosOptions
(DWORD) = 2
(Disable NetBIOS over TCP/IP)Lapsus$ have shifted their tactics, now openly attempting to purchase credentials from employees at companies with revenues above $500 million, of which there are around 1,500 firms of this size in the UK. Their primary targets include organisations in the telecom, software, gaming, data hosting, and call centre sectors.
This strategy has already been observed in action, such as the Discord–Zendesk compromise. In that case, the group reportedly offered €500 to individuals who could prove employment at a BPO (Business Process Outsourcing) company, with lump-sum payments in the thousands for providing initial access.
We are seeing less time spent on social engineering in favour of buying their way in. For security teams, detections for unauthorised access (risky sign-ins), along with strong conditional access policies designed against this use case, and work flows for admin privilege escalations, are all key controls.
M1032 – Multi-factor Authentication (MFA)
New-AzureADMSConditionalAccessPolicy -DisplayName "MFA for All Admins" `
-State "Enabled" `
-Conditions @{
"Users" = @{
"IncludeRoles" = @("Global Administrator", "Privileged Role Administrator")
}
"SignInRiskLevels" = @("high", "medium")
} `
-GrantControls @{
"Operator" = "AND"
"BuiltInControls" = @("mfa")
}
Set-MsolUser -UserPrincipalName admin@yourdomain.com -StrongAuthenticationMethods @(@{MethodType
New-AzureADMSPrivilegedRoleSetting -ResourceId <directoryId> `
-RoleDefinitionId <roleId> `
-UserMemberSettings @{ApprovalRequired = $true; ApprovalRequiredDuration = "PT1H"}
Set-AzureADMSPrivilegedRoleSetting -Id <settingId> -UserMemberSettings @{MaximumActivationDurati
<Policy>
<PolicyName>Disable PowerShell Scripts</PolicyName>
<Platform>Windows10AndLater</Platform>
<OmaSettings>
<OmaUri>./Device/Vendor/MSFT/Policy/Config/PowerShell/ScriptExecution</OmaUri>
<DataType>Integer</DataType>
<Value>0</Value> <!-- 0 = Disabled -->
</OmaSettings>
</Policy>
Add-WindowsCapability -Online -Name "Microsoft-Windows-Subsystem-Linux" -Remove
Set-AzureADMSIdentityProtectionUserRiskPolicy -IsEnabled $true `
-UserRiskLevels @("high") -Actions @{EnableEmailNotification = $true}
"condition": "@greater(triggerBody()?['RiskLevel'], 2)"