Cyware Daily Threat Intelligence, February 07, 2025

Daily Threat Briefing • February 7, 2025
Daily Threat Briefing • February 7, 2025
North Korean hackers are refining their phishing playbook, now using the forceCopy malware to hijack credentials. The Kimsuky hacking group is targeting victims with deceptive emails containing Windows shortcut files disguised as Microsoft Office or PDF documents. The attack also involves the usage of additional malware.
CISA has added critical vulnerabilities to its KEV catalog, signaling an urgent need for patching. The list includes flaws in Microsoft Outlook and Sophos XG Firewall, both carrying a CVSS score of 9.8. Federal agencies have until February 27 to patch these.
A long-standing Chinese cyber-espionage group, GreenSpot APT, is running a phishing campaign that preys on users of the popular Chinese email service 163[.]com. The group, which has been active since 2007, has registered fake domains to steal login credentials from government and military personnel.
Kimsuky drops forceCopy info-stealer
The North Korea-linked Kimsuky hacking group is conducting spear-phishing attacks to deliver the forceCopy malware. These attacks start with phishing emails containing a deceptive Windows shortcut file that looks like a Microsoft Office or PDF document. Opening the file launches PowerShell or mshta.exe, which then downloads and runs further malware, including the trojan PEBBLEDASH and RDP Wrapper. The forceCopy malware targets web browser directories to steal configuration files and credentials.
Another credit card skimmer found
Sucuri identified a cybersecurity incident involving credit card data theft from a Magento-based eCommerce website, and traced the malware to a Google Tag Manager (GTM) script. The malware was found in the website's database and included obfuscated code that appeared legitimate but was actually designed to steal sensitive information during checkout. A backdoor was discovered in the website's media folder and At least six websites were infected with the same GTM ID.
Malware bypasses Chrome’s encryption
Cyble found malware being distributed through a ZIP file, targeting organizations in Vietnam, especially in telemarketing or sales. The malware is spread via a ZIP file containing a malicious LNK file disguised as a PDF and an XML project file masquerading as a PNG. This malware can bypass Chrome’s App-Bound Encryption, enabling it to deploy a payload that steals sensitive Chrome-related files. It uses the dual injection technique to execute code without being detected. The malware connects to the threat actor via the Telegram Web API, allowing the attacker to control communication channels by changing the Telegram bot ID and chat ID.
HPE Aruba Networking releases security updates
HPE Aruba Networking has issued security updates for its ClearPass Policy Manager (CPPM) software due to multiple vulnerabilities. These vulnerabilities, which range from medium to high severity, could let attackers access sensitive data, run arbitrary code, or gain higher privileges. A serious issue, CVE-2025-23058, can allow low-privileged attackers administrative access. Another, CVE-2024-7348, affects PostgreSQL and can enable arbitrary SQL code execution, scoring 7.5 in severity.
CISA adds multiple flaws to KEV catalog
The CISA has added several vulnerabilities to its KEV catalog, including issues in Microsoft Outlook and Sophos XG Firewall. Notable flaws include CVE-2024-21413 in Outlook, which has a CVSS score of 9.8 and allows remote code execution, and CVE-2020-15069 in Sophos XG Firewall, also with a CVSS score of 9.8. Federal agencies must address these by February 27, and private organizations are advised to review and fix these vulnerabilities as well.
GreenSpot APT phishes with spoofed domains
GreenSpot APT group is running a phishing campaign targeting users of 163[.]com, a popular email service in China. Since at least 2007, this group has focused on Chinese government and military targets. In this latest effort, they created fake domains like mail[.]ll63[.]net and mail[.]eco163[.]com to steal login information. These domains mimic the real 163.com service, making it easy for unsuspecting users to fall for the scam.
New VidSpam emerges
Attackers are now using video attachments in MMS to promote Bitcoin scams, moving away from static images. A recent case involved a small 14KB .3gp video file that lures victims into clicking links and engaging with scammers. Recipients are directed to WhatsApp groups where scammers exert pressure to get money or personal information. A .3gp file is designed for 3G networks, optimized for small sizes, making it suitable for mobile devices with limited storage and slower networks.