Cyware Daily Threat Intelligence, August 12, 2025

Daily Threat Briefing • August 12, 2025
Daily Threat Briefing • August 12, 2025
GitHub repositories are turning into unexpected traps, with SmartLoader malware lurking behind seemingly legitimate projects like game cheats and software cracks. Disguised in README files and compressed archives, it activates via a malicious batch file that loads an obfuscated Lua script, delivering infostealers.
A formidable new ransomware, Charon, is borrowing pages from APT playbooks to deliver tailored strikes against organizations. Using DLL sideloading and process injection via legitimate binaries, it deploys advanced encryption with Curve25519 and ChaCha20 and spreads across networks by targeting shares.
Dutch cybersecurity officials are spotlighting active exploits of a critical Citrix NetScaler vulnerability, hitting key organizations since early May. The bug enables control flow hijacking and DoS attacks on Gateway or AAA configurations, with web shells found on compromised devices.
SmartLoader propagated via GitHub repo
ASEC discovered widespread distribution of SmartLoader malware via GitHub repositories disguised as legitimate projects, focusing on game cheats, software cracks, and automation tools. These repositories include README files and compressed files containing malware, making them appear credible and difficult to identify as malicious. The malware activates when users execute a malicious batch file (Launcher.cmd), which loads an obfuscated Lua script through a Lua loader executable. SmartLoader primarily delivers infostealers like Rhadamanthys, which exfiltrates sensitive data such as email, FTP, and banking information by injecting into Windows processes.
PowerShell attack targets Israeli organizations
A targeted cyberattack recently impacted multiple Israeli organizations, utilizing a sophisticated PowerShell-based infection chain initiated through phishing emails. These emails, disguised as invitations to a mentoring session, directed recipients to a spoofed Microsoft Teams page, prompting them to execute malicious PowerShell commands. Once activated, the malware employed obfuscation techniques to retrieve and execute additional payloads, ultimately delivering a RAT. This RAT allowed attackers to achieve remote control over infected systems, facilitating data exfiltration and surveillance.
New Charon ransomware targets enterprises
A new ransomware family named Charon has emerged, employing advanced techniques reminiscent of APT strategies to target organizations with tailored ransom demands. This sophisticated malware utilizes DLL sideloading and process injection, leveraging legitimate binaries like Edge.exe to deploy its payload through a malicious DLL. Charon’s attack chain involves complex encryption methods, combining Curve25519 elliptic curve cryptography with the ChaCha20 stream cipher, while specifically avoiding the encryption of certain file types. Upon infection, it appends the ".Charon" extension to files and includes a unique infection marker. Notably, Charon demonstrates the ability to propagate across networks by encrypting accessible shares.
New vulnerabilities found in TETRA protocol
Researchers have identified significant vulnerabilities in the Terrestrial Trunked Radio (TETRA) communications protocol, particularly affecting its end-to-end encryption mechanism. These vulnerabilities include issues that allow replay and brute-force attacks, potentially enabling attackers to decrypt encrypted traffic. Notable vulnerabilities include the risk of replay attacks on voice streams and the use of a weakened AES-128 implementation, which reduces key entropy, making it susceptible to brute-force methods. Additionally, TETRA networks can be exploited through message injection due to a lack of authentication.
Actively exploited NetScaler bug
The NCSC-NL confirmed the active exploitation of a critical vulnerability, CVE-2025-6543, in Citrix NetScaler ADC products, affecting several key organizations in the Netherlands. This vulnerability, which has a CVSS score of 9.2, allows for unintended control flow and DoS attacks when devices are configured as Gateways or AAA virtual servers. Discovered to be exploited as a zero-day since early May 2025, the attacks were sophisticated, with evidence of malicious web shells found on compromised devices. The NCSC-NL also noted that another related vulnerability, CVE-2025-5777, was added to the CISA’s KEV catalog.