Cyware Daily Threat Intelligence, May 13, 2025

shutterstock 2374533403

Daily Threat Briefing May 13, 2025

APT37 is back with another Dropbox-powered espionage play. In Operation: ToyBox Story, the North Korean group used fake national security event invites to deliver RoKRAT malware via ZIP archives. The campaign abused Dropbox for both delivery and command-and-control, using .lnk files to initiate multi-layer encrypted data exfiltration.

Apple’s May security update patches multiple critical flaws affecting iOS and macOS. These include code execution bugs in AppleJPEG and CoreMedia, and multiple WebKit vulnerabilities exploitable via crafted media. Affected users should apply the update to avoid potential memory corruption and privilege escalation.

Marbled Dust, a Turkish-aligned threat group, exploited a zero-day in the Output Messenger app to spy on Kurdish military networks. CVE-2025-27920, a directory traversal vulnerability, enabled access to sensitive data, even after a patch was released. The group used DNS hijacking, typo-squatted domains, and backdoor implants to maintain long-term access.

Top Malware Reported in the Last 24 Hours

Earth Ammit targets Taiwan

Earth Ammit, linked to Chinese-speaking APT groups, conducted two campaigns—VENOM (2023-2024) and TIDRONE (2024)—targeting the drone supply chain in Taiwan. The VENOM campaign focused on software service providers using open-source tools, while TIDRONE employed custom-built malware like CXCLNT and CLNTEND. Both campaigns impacted various sectors, including military, satellite, and technology, primarily in Taiwan and South Korea. Both campaigns aimed to compromise trusted networks through supply chain attacks, leveraging vulnerabilities in upstream vendors to infiltrate downstream targets.

Operation ToyBox Story

North Korean APT37 launched Operation: ToyBox Story, using spear phishing disguised as national security forum invitations. Dropbox was used as a delivery and C2 channel, following a pattern of abusing trusted cloud platforms. The operation involved two cases, both delivering RoKRAT malware through malicious .lnk files in ZIP archives. RoKRAT is a remote access trojan that collects system information and communicates with C2 servers over Dropbox. The data exfiltration process involves multi-layer encryption before transmission.

TA406 targets Ukraine with malware

The North Korean cyber espionage group TA406 is targeting Ukrainian government entities through phishing campaigns to collect intelligence on the Russian invasion. These attacks involve emails that distribute Konni RAT malware and harvest credentials by impersonating a fictitious think tank. The phishing emails link to a password-protected RAR archive, executing PowerShell commands to gather system information. TA406, a subset of Konni APT, has also sent fake Microsoft security alerts to Ukrainian officials. Their malware deployment often involves HTML and CHM files, initiating reconnaissance on infected systems. Additionally, TA406 has sent fake Microsoft security alerts to gather credentials.

Top Vulnerabilities Reported in the Last 24 Hours

CISA warns of TeleMessage app bug

CISA has identified a security vulnerability in the TeleMessage application, which has been added to its KEV catalog. The flaw (CVE-2025-47729) allows hackers to access unencrypted chat logs from platforms like Signal and Telegram, exposing sensitive information. Smarsh, the owner of TeleMessage, has temporarily suspended its services for investigation. The vulnerability has been exploited in the wild.

SAP May 2025 Patch Day

SAP's May 2025 Security Patch Day has unveiled critical vulnerabilities, including a zero-day flaw actively exploited by attackers. The patch includes 16 new Security Notes and updates two older ones, addressing severe threats in SAP's business-critical applications. Notably, CVE-2025-31324 is a critical unauthenticated file upload vulnerability in SAP NetWeaver, allowing remote code execution. Other significant vulnerabilities include insecure deserialization, XML injection, and code injection across various SAP platforms.

Apple issues urgent iOS and macOS updates

Apple released security updates for iOS and macOS to address critical vulnerabilities, including CVE-2025-31251 in AppleJPEG, CVE-2025-31233 in CoreMedia, and multiple CVEs in WebKit (CVE-2025-31223, CVE-2025-24223, CVE-2025-31217, CVE-2025-31215, CVE-2025-31206, CVE-2025-31257). These flaws could allow attackers to execute malicious code by processing crafted media files, leading to unexpected app termination or memory corruption. Additionally, a Baseband flaw (CVE-2025-31214) and a privilege escalation bug (CVE-2025-31222) were also fixed. The updates are available for iPhone XS and newer models, along with corresponding macOS updates.

Threats in Spotlight

Türkiye-linked Marbled Dust exploits 0-day

Turkish espionage group Marbled Dust exploited a zero-day vulnerability in the Output Messenger app to spy on the Kurdish military in Iraq. The flaw, CVE-2025-27920, was a directory traversal vulnerability that allowed unauthorized access to sensitive data. Despite a patch released by the app's developer, Srimax, not all users updated their software, allowing the exploit to continue. Marbled Dust, aligned with Turkish interests, typically targets entities opposing the Turkish government. The group used DNS hijacking and typo-squatted domains to intercept credentials, deploying malicious files to maintain access and exfiltrate data.

Related Threat Briefings