Cyware Daily Threat Intelligence, July 22, 2025

shutterstock 622791731

Daily Threat Briefing July 22, 2025

Greedy Sponge isn’t just soaking up data, it’s draining bank accounts. Active since 2021, this financially motivated threat group targets Mexican organizations using a modified AllaKore RAT and SystemBC malware to carry out fraud. Delivered via spear-phishing and drive-by downloads, the malware is geofenced to avoid exposure and now includes server-side payload delivery and secondary infections to bypass detection.

What looks like a Google Doc or Steam message may be ACRStealer in disguise. Now rebranded as AmateraStealer, this infostealer uses the Dead Drop Resolver method to communicate via legitimate services, recently adopting stronger evasion features. Ongoing updates and variants have made Amatera one of the most active and elusive stealers currently circulating.

Two bugs, one big hole. Apache Jena has been found vulnerable to critical flaws (CVE-2025-49656 and CVE-2025-50151) that allow administrators to create or access files outside intended directories, undermining system sandboxing. Though both require admin privileges, they pose serious risks in shared environments or if admin credentials are compromised. Users are urged to upgrade to version 5.5.0 to patch the flaws.

Top Malware Reported in the Last 24 Hours

Greedy Sponge targets Mexico, drops AllaKore RAT

Greedy Sponge is a financially-motivated threat group active since 2021, targeting Mexican organizations with a modified version of AllaKore RAT and SystemBC malware to conduct financial fraud. This group employs custom packaged installers delivered through spear-phishing and drive-by downloads, utilizing geofencing techniques to restrict access to their malware. Their tactics have evolved, incorporating secondary infections and server-side payload delivery to evade detection. The AllaKore RAT is a potent remote access tool capable of keylogging, taking screenshots, and remotely controlling victim devices. Greedy Sponge's infrastructure is primarily hosted in Texas, allowing them to maintain operations while focusing on stealing banking credentials and authentication tokens from various sectors, including retail, banking, and public services.

New ACRStealer variant spotted

ACRStealer is an infostealer that exploits Google Docs and Steam for C2 communications using the Dead Drop Resolver (DDR) technique. It has recently been modified with enhanced detection evasion and analysis obstruction techniques. The malware employs the Heaven’s Gate technique to evade detection and uses low-level NT functions for C2 communication, bypassing library-based monitoring. Some samples use legitimate domain names as disguise host addresses, potentially misleading monitoring tools. Recent variants have introduced random string paths for C2 communication and switched from GET to POST methods for requesting configuration data. ACRStealer has been rebranded as AmateraStealer, with ongoing updates making it one of the most active infostealer malware variants.

Top Vulnerabilities Reported in the Last 24 Hours

ExpressVPN patches bug in Windows client

ExpressVPN fixed a bug in its Windows client that allowed RDP traffic to bypass the VPN tunnel, exposing users' real IP addresses. The flaw was caused by debug code mistakenly included in production builds, affecting versions 12.97 to 12.101.0.2-beta. The flaw was caused by debug code mistakenly included in production builds, affecting versions 12.97 to 12.101.0.2-beta. The issue did not compromise encryption but allowed observers to see RDP traffic and user IPs, which should have been protected. A patch was released in version 12.101.0.45 on June 18, and ExpressVPN emphasized that the risk was low due to the limited use of RDP among typical consumers. 

Critical flaws in Apache Jena

Critical vulnerabilities in Apache Jena allow administrators to access and create files outside server directories, compromising system security. Two CVEs (CVE-2025-49656 and CVE-2025-50151) were disclosed, affecting all versions through 5.4.0; upgrading to version 5.5.0 is strongly recommended. CVE-2025-49656 enables file creation outside designated directories via the admin UI, breaking sandbox protections. CVE-2025-50151 involves improper validation of configuration file paths, allowing access to files outside application directories. Both vulnerabilities require administrative access to exploit but pose significant risks in multi-user environments or compromised admin scenarios.

Related Threat Briefings