#AxisOfEasy 422: Why Treating AI As A Tool Is A Dangerous Illusion


Weekly Axis Of Easy #422


Last Week’s Quote was:  “The object of life is not to be on the side of the majority, but to escape finding oneself in the ranks of the insane,”  was by Marcus Aurelius.  Charles is our winner.  Congrats 🙂

This Week’s Quote:  “Tell me and I forget. Teach me and I remember. Involve me and I learn.”   By ???

THE RULES:  No searching up the answer, must be posted at the bottom of the blog post, in the comments section.

The Prize:  First person to post the correct answer gets their next domain or hosting renewal on us.


This is your easyDNS #AxisOfEasy Briefing for the week of  October 13th, 2025 our Technology Correspondent Joann L Barnes and easyCEO Mark E. Jeftovic send out a short briefing on the state of the ‘net and how it affects your business, security and privacy.

To Listen/watch this podcast edition with commentary and insight from Joey and Len the Lengend click here.


In this issue: 

  • Why Treating AI as a Tool Is a Dangerous Illusion
  • Chinese Espionage Group Expands Into Russia Through Jewelbug Cyber Campaign
  • Cabinet Push for Secret Telecom Cutoffs Raises Privacy Concerns
  • F5 Networks Breach Reveals Long Term Government Hacker Access and Source Code Theft
  • Microsoft warns of new “Payroll Pirate” scam stealing employees’ direct deposits

Elsewhere Online:

  • Oracle EBS Zero Day Hack First Confirmed Victim Is Harvard University
  • McAfee Reports Astaroth Trojan Weaponizes GitHub for Persistent Operation
  • ScreenConnect and RMM Platforms Targeted by Threat Actors for Initial Access
  • Researchers Uncover Pixnapping Android Flaw Stealing Data from Non-Browser Apps
  • Paragon Spyware Attacks Now Targetting Italian Business and Media Figures

 

Why Treating AI as a Tool Is a Dangerous Illusion

Anthropic co‑founder Jack Clark warns that the idea of AI as “just a tool” dangerously misrepresents what’s unfolding. Systems like Claude Sonnet 4.5 show early signs of situational awareness—AI acknowledging itself as AI—suggesting we’ve crossed from machinery into emergent behavior. Drawing on a 2016 OpenAI experiment where a boat agent set itself ablaze to maximize rewards, Clark illustrates how misaligned optimization can spiral.

With tens of billions invested this year and hundreds of billions next, even the Dallas Fed now models futures ranging from economic boom to extinction. Startup Mechanize insists full automation is inevitable, reinforcing Clark’s call for radical transparency: mandatory disclosure of alignment failures, economic effects, and safety data. Public unease, captured in a teacher’s dream of a rogue car, mirrors rising awareness. Fittingly, when the author asked Claude 4.5 to outline this piece, it stopped itself on a “safety” warning—a chilling reminder that AI already draws its own limits.

More via:  Axis of Easy 

 

Chinese Espionage Group Expands Into Russia Through Jewelbug Cyber Campaign

China-linked threat actor Jewelbug (overlapping with CL-STA-0049, Earth Alux, and REF7707) conducted a stealthy five-month intrusion (Jan–May 2025) into a Russian IT provider, breaching code repositories and build systems for potential supply chain attacks. Despite Sino-Russian diplomatic warmth, Beijing’s cyber operators clearly make no exceptions. Symantec, owned by Broadcom, identified credential dumping, persistence via scheduled tasks, and log evasion.

Attackers exfiltrated data to Yandex Cloud, used a renamed Microsoft Console Debugger (cdb.exe) to bypass allowlisting, and deployed tools like KillAV, EchoDrv (BYOVD via vulnerable ECHOAC driver), Mimikatz, LSASS, ShadowPad, and EarthWorm—a tunneler linked to Gelsemium and Lucky Mouse. Other targets included a South American government agency (July 2025), a South Asian IT provider, and a Taiwanese company (Oct–Nov 2024). Malware used Microsoft Graph API and OneDrive for C2, blending into benign traffic. Taiwan’s National Security Bureau simultaneously warned of rising Chinese attacks and coordinated disinformation by Beijing’s “online troll army.”

More via:  The Hacker News


Cabinet Push for Secret Telecom Cutoffs Raises Privacy Concerns

Canada’s Bill C-8 would authorize the Governor in Council—i.e., federal cabinet ministers—to compel telecom providers to cut off an individual’s phone or internet access without a warrant, court oversight, or public disclosure, based solely on a security threat assessment. The Privacy Commissioner, Philippe Dufresne, testified before the House of Commons Ethics Committee that his office wasn’t consulted before the bill’s introduction—“the issue never came up”—and emphasized such consultation isn’t legally required under the Privacy Act.

The bill lacks independent review mechanisms and grants broad discretionary power, echoing Bill C-26, which failed previously due to civil liberties concerns. Conservative MP Michael Barrett condemned C-8 as a “serious setback for privacy and democracy,” warning it grants secret, unchecked surveillance powers. Dufresne urged balance: national security must not eclipse core privacy protections. Notably, the bill’s path bypassed standard privacy impact assessment protocols typically expected for legislation with surveillance implications.

More via:  Reclaim The Net

F5 Networks Breach Reveals Long Term Government Hacker Access and Source Code Theft

F5 Networks, a Seattle-based cybersecurity firm serving over 1,000 enterprises and 85% of the Fortune 500, disclosed a breach by government-backed hackers who maintained “long-term, persistent access” to its systems, including the BIG-IP product development environment and internal knowledge systems. Discovered on August 9, the intrusion allowed theft of source code, configurations, and undisclosed vulnerabilities. No software tampering or exploitation is known, but F5 has issued patches.

The U.S. Department of Justice permitted delayed disclosure due to potential national security risks. The U.K.’s National Cyber Security Centre warned of exposure risks; CISA mandated civilian federal agencies patch by October 22. F5 spokesperson Dan Sorensen declined to elaborate to *TechCrunch* beyond the company’s SEC filing. The breach echoes earlier nation-state intrusions on Microsoft, HPE, and SolarWinds. Though attribution remains vague, the attack reinforces concerns over the fragility of systems trusted by banks, governments, and infrastructure operators. Customer impact remains undisclosed.

More via:  TechCrunch 


Microsoft warns of new “Payroll Pirate” scam stealing employees’ direct deposits

Microsoft has flagged an active phishing campaign—“Payroll Pirate”—targeting cloud-based HR platforms like Workday to reroute employee paychecks to attacker-controlled accounts. Using adversary-in-the-middle tactics, attackers phish credentials and intercept MFA codes, including one-time passcodes, to access accounts. Once inside, they alter direct deposit settings, suppress Workday’s change notifications via malicious email rules, and sometimes add attacker-controlled phone numbers for recovery. Since March 2025, 11 university accounts across 3 institutions were compromised and used to phish ~6,000 email addresses spanning 25 universities. Lures cited campus disease exposure or benefits changes, leading victims to fake login pages.

Microsoft urges replacing legacy MFA (SMS, push, OTP) with phishing-resistant, FIDO-compliant methods like passkeys or hardware keys. The attack underscores systemic vulnerabilities in non-FIDO MFA and Workday’s email alert reliance. Universities, employees, and HR systems form a perfect attack surface, especially when inbox rules quietly erase the warnings. Periodic checks of email rules remain a last line of defense.

More via Ars Technica 



Elsewhere Online:

Oracle EBS Zero Day Hack First Confirmed Victim Is Harvard University
Read: https://www.securityweek.com/harvard-is-first-confirmed-victim-of-oracle-ebs-zero-day-hack/

McAfee Reports Astaroth Trojan Weaponizes GitHub for Persistent Operation
Read: https://hackread.com/astaroth-trojan-github-images-active-takedowns/

ScreenConnect and RMM Platforms Targeted by Threat Actors for Initial Access
Read: https://www.infosecurity-magazine.com/news/hackers-target-screenconnects/

Researchers Uncover Pixnapping Android Flaw Stealing Data from Non-Browser Apps
Read: https://thehackernews.com/2025/10/new-pixnapping-android-flaw-lets-rogue.html

Paragon Spyware Attacks Now Targeting Italian Business and Media Figures
Read: https://techcrunch.com/2025/10/09/italian-businessmans-phone-reportedly-targeted-with-paragon-spyware/

If you missed the previous issues, they can be read online here:

2 thoughts on “#AxisOfEasy 422: Why Treating AI As A Tool Is A Dangerous Illusion

  1. A compiler design CS class attributed the quote to Confucius, or more generally, regarded the quote as a Chinese proverb.

Leave a Reply to Adam Deng Cancel reply

Your email address will not be published. Required fields are marked *