Cyware Daily Threat Intelligence, August 07, 2025

shutterstock 1720680223

Daily Threat Briefing August 7, 2025

Lazarus Group is back with a cunning new Python-based RAT, PyLangGhost, targeting tech and finance sectors with a fresh twist. Using fake job interviews and deceptive error prompts, attackers trick developers and executives into running scripts that grant remote access.

A sneaky flaw in Amazon’s ECS, dubbed ECScape, is opening the door to privilege escalation in shared cloud environments. By exploiting an undocumented internal protocol and metadata service, low-privileged containers can steal IAM credentials from higher-privileged tasks on the same EC2 instance.

Ghost Calls, a new evasion tactic, is turning Zoom and Microsoft Teams into covert channels for malicious activity, slipping past traditional defenses with ease. This tactic exploits TURN servers to tunnel C2 traffic disguised as legitimate WebRTC video conferencing data.

Top Malware Reported in the Last 24 Hours

Lazarus Group deploys new PyLangGhost RAT

The North Korean state-sponsored Lazarus Group, particularly the Famous Chollima subgroup, has introduced a new Python-based RAT called PyLangGhost. This malware is a reimplementation of the earlier GoLangGhost RAT and employs advanced social engineering tactics to target developers and executives in technology, finance, and cryptocurrency sectors. Attackers orchestrate fake job interviews or business calls, presenting deceptive error messages that prompt victims to execute scripts that grant remote access. The malware's architecture includes various modules for system reconnaissance, file operations, and credential theft, utilizing techniques such as privilege escalation. PyLangGhost establishes persistence through registry keys and communicates with its C2 infrastructure using weak obfuscation methods, posing significant risks to its targets.

Malicious npm packages target WhatsApp developers

Socke uncovered two malicious npm packages targeting WhatsApp developers with a kill switch that deletes files for unlisted phone numbers. The packages, naya-flore and nvlore-hsc, impersonate WhatsApp socket libraries and have accumulated over 1,110 downloads, exploiting trust in third-party libraries. The kill switch uses a GitHub-hosted phone number database, obfuscated with Base64 encoding, to determine whether to destroy systems. The packages contain dormant exfiltration infrastructure capable of sending device data to a remote server but focus solely on destruction in their current state. The packages mimic legitimate WhatsApp socket libraries, using familiar methods and structure to deceive developers.

Fake malicious apps linked to VexTrio scams

VexTrio Viper, a malicious ad tech group, has been discovered developing fake applications that masquerade as VPNs, spam blockers, and device monitoring tools on official app stores. These apps, published under various developer names, trick users into signing up for hard-to-cancel subscriptions while inundating them with ads and harvesting personal information. VexTrio operates sophisticated traffic distribution services to redirect users to scam sites, leveraging compromised websites and cloaked links. The organization controls both the publishing and advertising aspects of affiliate networks, facilitating a range of fraudulent schemes, including crypto scams. Their operations involve using lookalike domains and cloaking services to obscure their activities, targeting victims based on their device and location, which has contributed to their success in the cybercrime landscape.

Top Vulnerabilities Reported in the Last 24 Hours

ECScape bug in Amazon ECS

Researchers have identified a significant vulnerability in Amazon Elastic Container Service (ECS), dubbed ECScape, which enables privilege escalation and credential theft among tasks on shared EC2 instances. This flaw exploits an undocumented internal protocol and a metadata service, allowing a low-privileged container to hijack IAM credentials from higher-privileged containers on the same host. By impersonating the ECS agent, attackers can harvest credentials for all tasks running on the instance, facilitating lateral movement and the potential for broader control over the cloud environment.

Critical vulnerabilities found in Axis CCTV software

Researchers uncovered four critical vulnerabilities in Axis Communications' CCTV software, affecting thousands of organizations. These flaws originate from issues in Axis.Remoting, a proprietary communication protocol, and include risks such as remote code execution, authentication bypass, and privilege escalation. The vulnerabilities are tracked as CVE-2025-30023, CVE-2025-30024, CVE-2025-30025, and CVE-2025-30026, with severity scores ranging from medium to critical. Despite no known exploitation in the wild, Team82 discovered over 6,500 exposed Axis servers on the internet, predominantly in the U.S. Successful exploitation could allow unauthorized access to the centralized Axis Device Manager and Axis Camera Station, enabling attackers to infiltrate networks and execute code remotely. 

Threats in Spotlight in the Last 24 Hours

Ghost Calls: New C2 evasion method unveiled

A new tactic known as Ghost Calls exploits TURN servers used by Zoom and Microsoft Teams to facilitate C2 operations. By leveraging legitimate WebRTC credentials, attackers can create a tunnel that disguises malicious traffic as regular video conferencing data. This method allows them to bypass traditional security measures, as the traffic appears to be normal enterprise communication. The open-source tool "TURNt" enables attackers to perform SOCKS proxying, port forwarding, and data exfiltration through these conferencing platforms. Ghost Calls effectively blends into legitimate traffic patterns, making it difficult for security systems to detect unauthorized activities.

Related Threat Briefings