Cyware Daily Threat Intelligence, September 12, 2025

Daily Threat Briefing • September 12, 2025
Daily Threat Briefing • September 12, 2025
Mustang Panda's latest ToneShell variant is digging deep into systems with slick persistence moves. Delivered via DLL sideloading in archives, it dodges analysis, enforces single-instance rules, and sets up scheduled tasks in user directories. XOR-obfuscated payloads communicate via fake TLS to C2 servers, generating unique GUIDs per machine for ongoing ops.
Researchers uncovered a RAT storm hitting Chinese users since May. Phishing on GitHub Pages drops ValleyRAT, FatalRAT, and kkRAT, the latter echoing Ghost RAT with beefed-up encryption and commands. kkRAT sniffs sandboxes, hijacks clipboards for crypto swaps, and installs RMM tools like Sunlogin, all via multi-stage shellcodes.
Akira ransomware is busting into networks through SonicWall's CVE-2024-40766 flaw. This unpatched SSL VPN hole lets them snag access, but SonicWall's August patch plus password resets can block it. ACSC warns of fresh exploits since September, with 40 incidents probed.
ToneShell backdoor variant targets Myanmar
A new variant of the ToneShell backdoor, attributed to the Mustang Panda group, has emerged with advanced persistence and anti-analysis capabilities. Delivered through DLL sideloading within compressed archives, this variant employs sophisticated anti-analysis techniques to evade detection. It checks the execution environment to prevent self-infection and enforces a single-instance policy. The malware establishes persistence by copying itself and essential DLLs to a user profile directory and creates a scheduled task to ensure it runs regularly. Communication with its command and control server is disguised using a TLS-like protocol, and the payloads are XOR-obfuscated. This variant also generates unique GUIDs for each infected machine, ensuring continued operation.
VoidProxy: New phishing threat bypasses MFA
VoidProxy is a sophisticated PhaaS platform that leverages AitM techniques to compromise Microsoft and Google accounts by bypassing MFA. It operates using compromised email accounts and employs various evasion tactics, including URL obfuscation and disposable phishing domains, to avoid detection. Phishing campaigns begin with emails that contain shortened links leading to these domains, which are protected by Cloudflare CAPTCHA challenges. The attack unfolds in several stages, from delivery to session hijacking, allowing attackers to capture sensitive information like usernames, passwords, and MFA codes. VoidProxy’s backend features a web-based admin console that enables real-time management of phishing campaigns and stolen data extraction, making it a potent tool for cybercriminals.
New kkRAT targets cryptocurrency users
Zscaler ThreatLabz discovered a malware campaign targeting Chinese-speaking users since May 2025, delivering ValleyRAT, FatalRAT, and kkRAT. kkRAT shares code similarities with Ghost RAT and Big Bad Wolf, with enhanced encryption and additional commands. The campaign uses phishing sites hosted on GitHub Pages to deliver malicious installer packages. kkRAT employs sandbox/VM detection techniques, including time stability analysis and hardware configuration checks. kkRAT uses shellcodes for multi-stage attacks, with decrypted payloads delivered via structured Base64-encoded data. Commands supported by kkRAT include clipboard hijacking for cryptocurrency wallet replacement, persistence establishment, and installing RMM tools like Sunlogin and GotoHTTP.
Cursor AI editor flaw enables code execution
A security vulnerability in the Cursor AI Code Editor allows attackers to execute arbitrary code silently when a malicious repository is opened. This issue arises because the Workspace Trust feature is disabled by default, enabling attackers to embed autorun instructions in project files. As a result, opening a seemingly innocuous folder can lead to the execution of harmful code within the user's environment. This flaw poses significant risks, including the potential for sensitive credential leaks and broader system compromises.
Akira ransomware exploits SonicWall bug
The Akira ransomware gang is exploiting CVE-2024-40766, a critical vulnerability in SonicWall SSL VPN devices, to gain unauthorized access to networks via unpatched endpoints. SonicWall released a patch for CVE-2024-40766 in August 2024 but emphasized that password resets are necessary to prevent exploitation of exposed credentials. Akira ransomware began exploiting this vulnerability in September 2024, with recent activity prompting warnings from the ACSC. SonicWall clarified that the recent activity is linked to CVE-2024-40766 and not a zero-day vulnerability, with investigations into 40 related security incidents.