Google's landmark lawsuit targets a billion-dollar phishing empire with 1M+ victims as coordinated ransomware attacks hit eight organizations simultaneously and credential theft surges 160%.
By Secure.com
This week, there was a landmark legal battle against industrialized cybercrime alongside coordinated ransomware campaigns and sophisticated platform attacks.
On November 13, Google filed its first-ever lawsuit targeting a phishing-as-a-service operation with billion-dollar revenues. Meanwhile, a coordinated ransomware wave hit several government and corporate targets simultaneously on November 11. Security teams also had to contend with a Slack breach at Nikkei, critical infrastructure vulnerabilities, hotel systems compromised through ClickFix attacks, and healthcare breaches - highlighting persistent security gaps.
Top Attacks and Breaches
Google Sues "Lighthouse" Phishing-as-a-Service Operation
Google filed a lawsuit on November 13, 2025 with the U.S. District Court in the Southern District of New York targeting a China-based criminal organization called "Lighthouse" that operates a phishing-as-a-service platform. The operation has reportedly stolen over $1 billion from victims worldwide.
Operation Scale:
Over 1 million victims across 120+ countries
About 15-100 million credit cards potentially compromised in the U.S.
Over 17,500 phishing domains targeted 316 brands from 74 countries.
Business Model: Lighthouse operates a subscription platform where phishing templates are licensed from $88 weekly to $1,588 yearly.Users subscribe via Telegram bot, accessing 600+ spoof templates mimicking 400+ entities including USPS, banks, and government sites.
The platform provides turnkey SMS phishing tools impersonating trusted brands like E-Z Pass and USPS. Google identified at least 107 website templates illegally featuring its trademarks.
Legal Strategy: The lawsuit invokes RICO Act, Lanham Act, and Computer Fraud and Abuse Act. Since 2020, these attacks have risen fivefold, signaling explosive PhaaS growth.
Nikkei Media Giant Suffers Slack Breach via Infostealer
Japanese media conglomerate Nikkei disclosed on November 5 a data breach exposing data and chat histories for 17,368 Slack accounts after an employee's computer was infected with malware that stole Slack credentials.
Nikkei owns the Financial Times, employs 3,000+ people, and operates 37 overseas bureaus.The incident was discovered in September; mandatory password resets were implemented. Despite not being legally required, Nikkei voluntarily notified Japan's Personal Information Protection Commission.
Credential theft now accounts for one in five breaches, with compromised credentials surging 160% in 2025. In H1 2025 alone, 1.8 billion credentials were stolen from 5.8 million infected hosts.
ClickFix Phishing Targets Hotels with PureRAT Malware
Sekoia researchers uncovered a massive phishing campaign targeting hospitality that lures hotel managers to ClickFix pages deploying PureRAT malware. It was active from at least April 2025 and operational through early October 2025.
Attack Chain: Attackers use compromised email accounts to send spear-phishing messages impersonating Booking.com, redirecting to fake reCAPTCHA challenges. Victims copy and execute malicious PowerShell commands downloading ZIP archives that establish persistence and load PureRAT via DLL side-loading.
The goal: steal credentials for Booking.com or Expedia, then sell them on cybercrime forums or use them to send fraudulent emails to hotel customers.
PureRAT is malware-as-a-service with capabilities including remote desktop control, keylogging, webcam capture, file exfiltration, and credential theft. The campaign led to secondary attacks against hotel customers via WhatsApp or email using legitimate reservation details.
ClickFix pages now include embedded videos, countdown timers, and OS-specific instructions. They automatically copy malicious code to clipboards (clipboard hijacking).
Oglethorpe Mental Health Provider Breach Exposes 92,000
Oglethorpe, a Florida-based network of mental health and addiction recovery treatment providers, disclosed a major data breach affecting more than 92,000 individuals. The provider operates facilities across Florida, Louisiana and Ohio.
As per the filing made at the Maine Attorney General's Office, the cybersecurity incident began on May 15 and was detected on June 6. Protected health information (PHI) was stolen by hackers.
MFA Gap Cited: Reports suggest that the lack of multifactor authentication (MFA) on some accounts may have given the attacker an entry point in this breach. They reveal why enforcing MFA across all user accounts and implementing stricter access controls is non-negotiable for today's organizations.
November 11: A Huge Ransomware Disclosure Wave
Last week, numerous ransomware groups came forward and disclosed how they had targeted new victims across various industries.
Here are some of the targets that were hit by a coordinated surge in extortion activities:
Confirmed Victims:
Agfa-Gevaert Group (Belgium) - Everest ransomware - Imaging and healthcare IT giant
Argentina's Ministry of Education - Kazu ransomware - Government sector
Bolivian Navy - Kazu ransomware - Military infrastructure
Colombian Navy - Kazu ransomware - Military infrastructure
Carglass Germany - CL0P ransomware - Auto glass services
AMI Bearings - Akira ransomware - Manufacturing sector
Darvin Furniture - Play ransomware - Retail sector
Community Unit School District - INC_RANSOM - Education
Why This Matters Card
Why This Matters
The coordinated November 11 disclosure demonstrates sophisticated ransomware operations conducting parallel campaigns across multiple sectors and geographies. The targeting of military infrastructure (Bolivian and Colombian Navies) alongside civilian targets shows ransomware groups' increasing boldness in attacking sensitive government systems.
Threat Landscape Analysis
Lighthouse is part of an interconnected PhaaS ecosystem (with Darcula and Lucid) operated by Smishing Triad. Intelligence shows actors "discuss fraudulent activities openly in Telegram channels and share knowledge across various lines of effort."
Infostealer malware is increasingly sold as MaaS, allowing inexperienced cybercriminals to deploy sophisticated attacks. AI-powered phishing campaigns engineer highly personalized messages that evade traditional detection.
The hospitality campaign demonstrates high professionalization: services for acquiring hotel data, selling compromised logs, and MaaS models lower barriers to sophisticated fraud schemes.
Recommendations
Critical Actions (Week of Nov 9-13)
Credential Security:
Implement phishing-resistant MFA on all collaboration platforms
Deploy infostealer detection capabilities
Restrict work access from unmanaged personal devices
Email Security:
Do staff training to handle ClickFix social engineering and fake reCAPTCHA challenges
Monitor for compromised email accounts sending internal phishing
Monitoring:
Watch for suspicious PowerShell execution
Monitor and flag any unusual Slack/Teams authentication attempts
Alert on HTTP/2 stream reset patterns
Tag and track the AddInProcess32.exe behavior for PureRAT indicators
Strategic Priorities
Defense in Depth:
Zero-trust for collaboration platform access
Booking systems isolation through network segmentation
Deployment of EDR with behavioral analytics for infostealer detection
Threat Intelligence:
Indicators to monitor Lighthouse, Darcula, Lucid PhaaS
Tracking of PureRAT/zgRAT IOCs and C2 infrastructure
The use of hospitality-sector threat feeds to identify threats in advance
Incident Preparedness:
Playbooks to combat collaboration platform compromise
Credential reset procedures that are tested at scale
Maintain forensic capabilities for infostealer identification
Protection Coverage
IPS/IDS Signatures:
Apache Tomcat HTTP/2 DoS (CVE-2025-48989)
ClickFix PowerShell execution patterns
PureRAT/zgRAT C2 traffic
Threat Prevention:
Lighthouse infrastructure (with 17,500+ domains)
Booking.com impersonation templates
Bogus reCAPTCHA pages
Infostealer malware signs
Email/SMS Security:
Smishing patterns (toll fees, package delivery)
Booking platform impersonation
Compromised email account behavior
Intelligence Summary
The developments of November 9-13, 2025 showcase how online threats continue to evolve and what measures are being taken to combat them. Google filed its first lawsuit against PhaaS under the RICO statutes, signaling a new legal strategy to dismantle the infrastructure employed by online criminals.
Next, the November 11 ransomware disclosure wave revealed the scale of sophisticated coordination across multiple criminal organizations, with eight organizations across five countries and six sectors disclosed simultaneously. The level of coordination seen here suggests mature criminal ecosystems with shared resources and synchronized operations.
The fivefold PhaaS increase since 2020 combined with 1.8 billion credentials stolen in H1 2025, shows traditional perimeter defenses are insufficient.
Critical Takeaway Card
Critical Takeaway
When ransomware groups coordinate multi-sector campaigns, PhaaS platforms create 200,000 fraudulent websites in 20 days, and infostealer malware compromises millions of hosts, organizations must assume breach and focus on rapid detection and response.