Cyware Daily Threat Intelligence, July 03, 2025

shutterstock 2169211637

Daily Threat Briefing July 3, 2025

Two different names - same tactics, same tools, same playbook. Researchers have found striking overlaps between TA829 and the lesser-known UNK_GreenSec, both of which use phishing lures and REM Proxy services through compromised MikroTik routers. Victims are redirected from fake Google Drive or OneDrive pages to payloads like RomCom RAT, Metasploit, and Morpheus ransomware.

They look like wallet helpers, but they’re after everything inside. More than 40 malicious Firefox extensions have been caught stealing seed phrases and wallet keys from unsuspecting crypto users. Masquerading as MetaMask, Coinbase, and Trust Wallet, these clones use tampered open-source code, fake five-star reviews, and slick branding to blend in.

A single HTTP request is all it takes to bring the server down. A critical bug in Wing FTP Server allows unauthenticated remote code execution via the login confirmation endpoint. The flaw lets attackers inject Lua code into session files, enabling total takeover, even as root or SYSTEM. It affects all versions up to 7.4.3, with a fix issued in 7.4.4.

Top Malware Reported in the Last 24 Hours

TA829 and UNK_GreenSec share malware tactics

Cybersecurity researchers have identified tactical similarities between TA829 and UNK_GreenSec, two threat actor groups involved in malware campaigns using TransferLoader and RomCom RAT. TA829 conducts both espionage and financially motivated attacks, exploiting zero-day vulnerabilities in Firefox and Windows. Both groups use REM Proxy services on compromised MikroTik routers for traffic relay and phishing email campaigns. The campaigns utilize phishing emails with embedded links or PDFs that redirect victims to spoofed Google Drive or OneDrive pages, leading to malware payloads. TA829 employs SlipScreen malware, while UNK_GreenSec uses TransferLoader, which delivers additional malware like Metasploit and Morpheus ransomware. 

Malicious Firefox extensions target crypto wallets

Over 40 malicious Firefox browser extensions have been discovered targeting cryptocurrency wallets, posing a significant threat to users' digital assets. These extensions impersonate popular wallet tools such as MetaMask, Coinbase, and Trust Wallet, using cloned open-source code with malicious modifications to steal wallet keys and seed phrases. Tactics include fake 5-star reviews, mimicking legitimate branding, and operating within the browser, bypassing traditional phishing detection. The extensions also inflate their popularity with fake reviews and mimic legitimate branding, making them harder to detect. Metadata links the operation to a Russian-speaking threat actor group.

Top Vulnerabilities Reported in the Last 24 Hours

Critical bug in Wing FTP Server

A critical vulnerability (CVE-2025-47812) in Wing FTP Server allows attackers to achieve full server takeover through unauthenticated remote code execution. The flaw affects Wing FTP Server versions up to 7.4.3 and has a CVSSv4 score of 10.0, highlighting its severity and ease of exploitation. The vulnerability stems from improper handling of NULL bytes in the /loginok.html endpoint, enabling attackers to inject Lua code into user session files. Exploits can compromise servers running as root on Linux or NT AUTHORITY/SYSTEM on Windows, with anonymous access making attacks easier. A simple HTTP POST request containing malicious payloads can trigger the vulnerability. Wing FTP Server version 7.4.4 has been released to address the issue.

Cisco addresses critical Unified CM vulnerability

Cisco has removed a hardcoded root SSH account from its Unified CM due to a critical vulnerability, tracked as CVE-2025-20309. This flaw allowed unauthenticated remote attackers to log in to affected devices with root privileges using static credentials intended for development. The vulnerability affects versions 15.0.1.13010-1 through 15.0.1.13017-1 of Unified CM and Unified CM SME Engineering Special releases. Cisco's advisory noted that there are no workarounds, and exploitation attempts could be detected through specific log entries.

Related Threat Briefings