Cyware Daily Threat Intelligence, February 14, 2025

shutterstock 614465528

Daily Threat Briefing February 14, 2025

Astaroth is rewriting the phishing playbook, bypassing 2FA and intercepting credentials in real time. Acting as a reverse proxy, this phishing kit manipulates traffic to services like Gmail and Microsoft, stealing login details and authentication tokens mid-session.

Chinese state-backed hackers have set their sights on unpatched Cisco network devices, targeting global telecom giants. RedMike exploited two Cisco vulnerabilities to compromise over 1,000 devices. Their focus? Telecom networks and universities across Argentina, Bangladesh, and the U.S.

Cybercriminals are turning Webflow’s trusted CDN into a phishing trap. A new campaign lures victims with fake PDF files that rank high in search results, tricking them into clicking CAPTCHA images that lead to phishing sites.

Top Malware Reported in the Last 24 Hours

New threat cluster drops FINALDRAFT malware

Threat hunters discovered a new attack targeting the foreign ministry of an unnamed South American country using custom malware for remote access. Detected in November 2024, this activity is linked to a group called REF7707, which also targeted a telecommunications firm and a university in Southeast Asia. The first executed file, known as PATHLOADER, allows for running encrypted commands from an external server. The injected malware, FINALDRAFT, is a sophisticated remote administration tool that utilizes Microsoft's Outlook for communication and can execute PowerShell commands discreetly.

Astaroth: New 2FA phishing kit

A new phishing kit named Astaroth is capable of bypassing 2FA through session hijacking and credential interception. Astaroth uses a reverse proxy to manipulate traffic between victims and real authentication services, including Gmail, Microsoft, Yahoo, and AOL. By acting as a middleman, it captures login details and 2FA tokens in real time, making traditional security measures less effective. The kit also includes features such as custom hosting that helps avoid law enforcement interventions. It is mainly distributed via Telegram and cybercrime forums.

Top Vulnerabilities Reported in the Last 24 Hours

RedMike exploits Cisco devices

Between December 2024 and January 2025, Recorded Future found a campaign targeting unpatched Cisco network devices used mainly by global telecommunications companies. This campaign affected a U.S. branch of a U.K telecom provider and a South African provider. Researchers linked these activities to a Chinese state-sponsored threat group called RedMike, also known as Salt Typhoon. RedMike exploited two vulnerabilities, CVE-2023-20198 and CVE-2023-20273, to gain unauthorized access and control over the Cisco devices. RedMike attempted to exploit over 1,000 Cisco devices globally, focusing on those connected to telecommunications networks and various universities in countries such as Argentina, Bangladesh, and the U.S.

AMD Ryzen bug allows code execution

A security vulnerability has been found in the AMD Ryzen™ Master Utility, which allows privilege escalation and arbitrary code execution through DLL hijacking. The vulnerability, CVE-2024-21966, has a CVSS score of 7. It requires local access, allowing attackers to escalate privileges and run arbitrary code, leading to unauthorized access and potential data theft. Users are advised to update to version 2.14.0.3205 or higher.

RCE vulnerability in WinZip

A vulnerability has been found in WinZip, identified as CVE-2025-1240, which could let remote attackers run malicious code on affected systems. This issue arises from how WinZip handles 7Z files, requiring user interaction to exploit it, such as opening a malicious file or visiting a harmful website. Successful exploitation can lead to complete control over the victim's system. Users are urged to upgrade to WinZip version 29.0 to avoid risks linked to this vulnerability.

Top Scams Reported in the Last 24 Hours

Phishing scheme leverages Webflow

A phishing campaign is using fake PDF documents hosted on the Webflow CDN to steal credit card information. The attacker targets users searching for documents on search engines and leads them to malicious PDFs that have an embedded CAPTCHA image linked to a phishing site. Once users complete the CAPTCHA, they are taken to a page with a "download" button but are then prompted to enter personal and credit card details.

Related Threat Briefings