Cyware Weekly Cyber Threat Intelligence June 4 - June 8, 2018

Cyware Weekly Cyber Threat Intelligence June 4 - June 8, 2018 - Featured Image

Weekly Threat Briefing June 8, 2018

The Good

Another week, another dizzying array of headlines covering new attackers, major breaches, accidental data leaks and a swathe of malware. However, significant strides were made toward better security through new research, policies, and legislation. Amazon removed the flaw-riddled Cloudpets from its online store. Over 25 US states received funding to secure voting systems while a new bill could expand efforts to protect US critical infrastructure. Meanwhile, Apple is stepping up Safari’s privacy features to crack down on web-tracking.

  • Amazon announced it has pulled the flaw-riddled CloudPets from its online store after researchers discovered serious new and old vulnerabilities in the smart toys. Together with Cure53 researchers, Mozilla found CloudPets’ Bluetooth flaws, discovered over a year ago, were still unfixed in addition to newly discovered vulnerabilities. Walmart and Target have also pulled the toys from their shelves as well.

  • The US Election Assistance Commission released a list of 26 states that have requested and received funding to secure state voting systems ahead of the 2018 midterm elections. These states have requested nearly $210 million in newly available funds, about 55% of the total available amount, authorities said.

  • Apple is introducing new Safari privacy features on MacOS Mojave and iOS 12. At its Worldwide Developers Conference, the company said the next version of Safari will prompt users when a website tries to access cookies or other data, and lets you decide if you wish to allow it. The browser will also stop supporting legacy plugins as well.

  • The US House Homeland Security Committee has approved a bill to expand efforts to secure industrial control systems used to power critical infrastructure and services such as power and water systems, manufacturing and transportation. This move comes after researchers warned hackers have been targeting critical infrastructure systems over the past few years using sophisticated tools and techniques.

  • On a lighter note, popular mystery author James Patterson teamed up with former US President Bill Clinton to co-author a novel about a commander-in-chief going undercover to prevent a cyberattack. Titled “The President is Missing”, the fictional thriller revolves around President Duncan who is up for impeachment but has to prevent a cyber attack that could cost “massive loss of life… an economic crash greater than the Depression… and violent anarchy.”

The Bad

Multiple major breaches came to light this week including the MyHeritage and Transamerica hacks. Internal data of 10,000 firms were exposed due to a Google Group misconfiguration while Atlanta police said dashcam footage was lost in the ransomware attack. Meanwhile, a security researcher managed to hack in-flight WiFi networks from the ground.

  • DNA testing site MyHeritage suffered a breach compromising the personal data, email addresses and hashed passwords of over 92 million users. A security researcher notified the firm after discovering a file named “myheritage” on a private server outside of the firm. The company said payment card data was not impacted while family trees and DNA data are stored on separate systems and “does not believe those have been compromised.”

  • Ticketfly was targeted by hackers last week who defaced its website and stole users’ personal data. Several Ticketfly database files were later found posted to a public server containing over 26 million email addresses as well as users’ names, phone numbers, home and billing addresses. The online ticketing service’s website and app were offline several days following the hack.

  • Transamerica said it suffered a breach with hackers stealing around 45,000 customers’ personal and financial data, employment details and Social Security numbers. The company said the incident likely occurred between March 2017 and January 2018.

  • Scammers have been targeting hotels and guest houses featured on Booking.com with detailed phishing messages to steal financial details. Customers then received emails asking them for their payment details after these properties were phished. Booking.com said its systems were not compromised, adding that it has notified all potentially affected customers.

  • Kenna security researchers found widespread Google Group misconfigurations exposing organizations’ internal data. As many as 10,000 firms were found publicly exposing some form of sensitive data after many Google Groups visibility were accidentally configured to “public”. Fortune 500 companies, universities, hospitals and even some US government agencies were affected.

  • Atlanta’s police department admitted “years” worth of police dashcam footage were destroyed in the recent SamSam ransomware attack that crippled the city’s municipal services in March. Atlanta Police Chief Erika Shields said the data loss could potentially compromise DUI cases “if the officer’s testimony is not where it needs to be.” However, she said she isn’t worried since there are other pieces of evidence.

  • Researcher Ruben Santamarta managed to successfully hack into in-flight airplane WiFi networks from the ground. The IO/Active researcher said he accessed on-board WiFi networks including passengers’ Internet activity and read the planes’ satcom equipment. Santamarta plans to demonstrate the hack during his Black Hat USA talk in August.

New Threats

Attackers unleashed a fresh batch of malware and enhanced capabilities of older strains. VPNFilter malware is more widespread than we thought while the RIG exploit kit has added an IE zero-day. Operation Prowli has infected over 40,000 devices while North Korean hackers are using NavRAT against South Korean targets.

  • The notorious VPNFilter malware has been found to be worse than previously thought. Cisco Talos researchers initially said the destructive malware has infected more than 500,000 consumer-grade routers worldwide including Linksys, MikroTik, Netgear, TP-Link networking equipment and QNAP network-attached storage (NAS) devices. Now researchers have updated this list to include those manufactured by Asus, Huawei, D-Link, ZTE, Ubiquiti and Upvel.
  • Cybercriminals have incorporated the recently disclosed Internet Explorer zero-day vulnerability to the RIG exploit kit to deliver Monero miners. The remote code execution vulnerability, CVE-2018-8174, was patched by Microsoft in May. However, researchers say hackers are actively exploiting the zero-day flaw to infect unpatched Windows PCs on a global scale.
  • A new traffic manipulation and cryptomining campaign dubbed Operation Prowli has already affected over 40,000 devices in 9000 organizations across industries. Guardicore Lab researchers said Prowli targets vulnerable platforms such as CMS servers, DSL modems, backup servers and IoT devices using exploits, password brute-force attacks and weak configurations.
  • Cisco Talos researchers discovered North Korean hacking outfit Group 123, also known as Reaper and APT37, are using a remote access trojan dubbed NavRAT to attack South Korean targets. Using the US-North Korea summit as a decoy, the trojan is embedded in a malicious Hangul Word Processor document. The malware itself has keylogging capabilities and is capable of downloading, uploading and executing commands on infected systems.

Related Threat Briefings

May 9, 2025

Cyware Weekly Threat Intelligence, May 05–09, 2025

Another blow to DDoS-for-hire networks. Europol has shut down six services used to launch global cyberattacks, arresting suspects in Poland and seizing domains in the U.S. The UN has launched a new framework to help policymakers make sense of cyber intrusions. Called UNIDIR Intrusion Path, it complements models like MITRE ATT&CK but simplifies the technical details. It breaks down attacker activity into three layers, making it easier to evaluate threats in a policy context. Old routers are becoming cybercrime goldmines. The FBI has warned that end-of-life routers are being hijacked with malware like TheMoon and sold on proxy networks such as 5Socks and Anyproxy. These compromised devices are used for crypto theft, cybercrime-as-a-service, and even espionage. Crypto users on Discord are the latest targets of a phishing campaign tied to Inferno Drainer. Attackers were found impersonating the Collab.Land bot to trick users into signing malicious transactions. The Play ransomware group has joined the list of actors exploiting CVE-2025-29824. This Windows zero-day in the CLFS driver enables privilege escalation via a race condition during file operations. Linked to the Balloonfly group, the attacks targeted a U.S. organization and included deployment of the Grixba infostealer. COLDRIVER’s latest malware, LOSTKEYS, is now in play. The Russian state-backed group is deploying this tool to steal files and system data from advisors, journalists, NGOs, and individuals linked to Ukraine. Agenda’s playbook just got upgraded. The ransomware group has added two new tools: SmokeLoader and a stealthy .NET-based loader called NETXLOADER. The latter leverages techniques like JIT hooking and AES decryption to deploy ransomware. Corporate HR teams are the latest target in a spear-phishing spree by Venom Spider. Disguised as job applications, these emails deliver More_eggs backdoor, now upgraded with advanced features.

May 2, 2025

Cyware Weekly Threat Intelligence, April 28–May 02, 2025

The FBI just dropped a massive breadcrumb trail. Details of 42,000 phishing domains tied to the LabHost platform have been released to help defenders investigate potential breaches. The service enabled the theft of 500,000 credit cards and over a million credentials. The takedown of JokerOTP has exposed just how far phishing has evolved. The tool was used in more than 28,000 attacks across 13 countries, tricking victims into handing over 2FA codes by mimicking trusted brands. The operation cost victims £7.5 million and has now led to serious criminal charges, thanks to a joint effort involving Europol and Dutch authorities. Malware’s now hitching a ride on Go modules. Socket has uncovered three malicious packages hiding disk-wiping payloads, designed to cause irreversible data loss, especially on Linux systems. These modules take advantage of Go’s decentralized ecosystem. In the shadows of the cybersecurity landscape, MintsLoader emerges as a formidable adversary, orchestrating a multi-faceted infection strategy that deploys the notorious GhostWeaver RAT. Some PyPI packages are doing more than importing functions. Researchers uncovered seven malicious Python packages under the “Coffin” naming scheme, using Gmail’s SMTP service as a stealthy C2 channel. Ransomware groups aren’t always the ones breaking the door open. Researchers have uncovered ToyMaker, an initial access broker selling network entry to ransomware groups. Using a custom malware strain called LAGTOY, ToyMaker establishes reverse shells and executes commands on compromised systems. New vulnerabilities in Apple’s AirPlay protocol, collectively dubbed AirBorne, expose billions of devices to remote code execution without user interaction. Sharp and TX stealers are back, donning a new cloak - named Hannibal Stealer. It is going after credentials from browsers, crypto wallets, FTP clients, and VPN apps. It even captures Discord tokens and Steam sessions.

Apr 25, 2025

Cyware Weekly Threat Intelligence, April 21–25, 2025

AI security finally has a global playbook. ETSI has released TS 104 223, a first-of-its-kind technical specification outlining how to secure AI systems across their entire lifecycle - from design to decommissioning. MITRE’s latest update is catching up with the cloud. ATT&CK v17 expands the framework to include ESXi and adds more than 140 defensive analytics. Platform-specific data collection advice, improved mitigation mapping, and deeper coverage of mobile threats like SIM swaps round out the upgrade. An APT group with deep roots in Southeast Asia is quietly siphoning data through everyday cloud platforms. Earth Kurma has been active since late 2020, targeting government and telecom entities across the Philippines, Vietnam, Thailand, and Malaysia. Signal and WhatsApp are the new frontline for cloud compromise. Russian actors are running OAuth phishing campaigns against Microsoft 365 users tied to Ukraine and human rights work. A forged email that passes every security check - that’s the new phishing trick. Attackers are using DKIM replay tactics to forward legitimate Google security alerts to unsuspecting victims. It starts with a fake sales order and ends with FormBook silently stealing your data. A recent phishing campaign has been abusing a long-patched Microsoft flaw to deliver a fileless variant of the malware. Docker containers aren’t always what they seem. A new threat named TenoBot is targeting systems running outdated Teneo Web3 node software, deploying malicious containers to hijack environments. A stealthy new RAT is slipping through Ivanti Connect Secure devices in Japan. Dubbed DslogdRAT, the malware exploits a zero-day flaw to execute commands via web shell and quietly exfiltrate data using encoded C2 traffic.

Apr 11, 2025

Cyware Weekly Threat Intelligence, April 07–11, 2025

The U.K. government rolled out a Cyber Governance Code of Practice aimed at directors and board members, not just CISOs. Backed by the NCSC and other national bodies, the code includes practical actions, modular training, and a board-level toolkit. Startups building the future of cyber defense are getting serious backing. The British Business Bank has committed most of a £50 million fund to Osney Capital, which will invest in early-stage cybersecurity companies across the U.K. A torrent download might be doing more than delivering cracked software. A campaign has been distributing ViperSoftX to Korean users, likely run by Arabic-speaking threat actors. Invasive spyware campaigns are zeroing in on high-risk communities. MOONSHINE and BADBAZAAR are being deployed through trojanized mobile apps to surveil Uyghur, Tibetan, and Taiwanese individuals, as well as civil society groups. Search for QuickBooks during tax season, and you might land on a trap. Threat actors are placing deceptive Google Ads that link to phishing pages almost identical to the real QuickBooks login portal. It starts with a PDF search and ends with malware on your machine. A new campaign is using fake CAPTCHAs and Cloudflare Turnstile to lure users into downloading LegionLoader. Seed phrases aren’t supposed to come from strangers. The PoisonSeed campaign is targeting crypto holders and enterprise users by compromising bulk email services. Victims are lured with fake wallet setup instructions that embed attacker-controlled recovery phrases - giving threat actors full access once the wallets are used. A Chinese-linked threat group, ToddyCat, has been exploiting a security vulnerability in ESET's software to deliver a new malware, TCESB, in Asia.

Mar 28, 2025

Cyware Weekly Threat Intelligence, March 24–28, 2025

The U.K’s NCSC is putting domain abuse in its crosshairs. New guidance targets registrars with a push to curb malicious domain registrations and hijacks. The recommendations focus on tightening security at registration, offering enhanced protections to customers, and more. Europe is getting serious about the quantum future. ETSI has rolled out a new quantum-safe encryption standard featuring Covercrypt, a novel key encapsulation scheme with built-in access controls. By tying decryption permissions to user attributes, Covercrypt delivers speed and post-quantum security. Medusa isn’t just encrypting files, it’s dismantling defenses first. The RaaS has been leveraging a malicious driver called ABYSSWORKER in BYOVD attacks to disable endpoint protections. FamousSparrow has returned with new tools and a familiar agenda. The Chinese APT group was behind a July 2024 attack targeting a U.S. trade group and a Mexican research institute, deploying a web shell on an IIS server to drop SparrowDoor and ShadowPad. A supply chain attack snuck through npm by modifying what developers thought they could trust. Threat actors used two packages to inject malware into the widely used ethers library. Lucid isn’t just phishing - it’s engineering trust through your inbox. This advanced PhaaS platform weaponizes the built-in features of iMessage and RCS to create hyper-realistic scams. Known for years of corporate espionage, RedCurl has shifted gears with a new ransomware called QWCrypt. The malware was found in a North American network, targeting hypervisors for maximum disruption. PlayBoy Locker is offering ransomware with a user manual and tech support. The newly investigated RaaS platform operates on an affiliate model and comes packed with features. Targeting Windows, NAS, and ESXi systems, it moves laterally using LDAP scans and abuses Restart Manager DLLs to shut down active processes before encryption.

Mar 21, 2025

Cyware Weekly Threat Intelligence, March 17–21, 2025

The race to outpace quantum threats is officially on. The NCSC has issued guidance to help organizations transition to post-quantum cryptography by 2035, with a focus on NIST-approved algorithms and planned support for critical sectors. A nationwide fraud crackdown ends with hundreds behind bars. Operation Henhouse led to 422 arrests and the seizure of millions in assets, as U.K. police target the country’s most widespread and costly crime - fraud. A threat actor briefly exposed their entire playbook. Researchers found a public server hosting tools tied to a campaign targeting South Korea, including a Rust-compiled payload delivering Cobalt Strike Cat and a list of over 1,000 potential targets. Phishing messages on Signal are leading to full system compromise. CERT-UA warns of DarkCrystal RAT attacks targeting Ukraine’s defense sector, using fake contacts and malicious files to trick victims into executing spyware. Ransomware slipped into VSCode under the radar. Two malicious extensions were discovered on the VSCode Marketplace, bypassing checks to deliver test-stage ransomware demanding ShibaCoin for decryption. Fake ads are being weaponized to steal Google credentials. A campaign targeting Semrush users is redirecting victims to spoofed login pages, where attackers harvest Google account logins through a fake “Log in with Google” prompt. A fake browser update could cost you more than a few clicks. A new ClearFake campaign is using fake reCAPTCHA and Turnstile pages to deliver malware like Lumma and Vidar Stealer, with payloads fetched through Binance’s Smart Chain. Hackers are quietly poisoning AI-generated code. A new supply chain attack targets AI editors like Copilot and Cursor, exploiting rules files to inject malicious prompts that trick the tools into writing compromised code.

Mar 14, 2025

Cyware Weekly Threat Intelligence, March 10–14, 2025

A Russian hosting provider is feeling the heat from global sanctions. Australia, the U.K., and the U.S. have sanctioned Zservers, a bulletproof hosting provider linked to ransomware and fraud, freezing its assets and restricting operations. Switzerland is tightening its grip on cyber incident reporting. Starting April 1, critical infrastructure operatorsmust report cyberattacks to the NCSC within 24 hours, reinforcing national cybersecurity defenses. Cybercriminals are upgrading their toolkit for long-term access. Ragnar Loader is being leveraged by ransomware groups like FIN7, FIN8, and Ragnar Locker, evolving into a stealthier and more modular malware for persistent system compromise. Chinese hackers are slipping past defenses in Juniper routers. The UNC3886 threat group is backdooring older Juniper MX routers, bypassing security protections and embedding custom TinyShell malware to maintain access. North Korean hackers are adding ransomware to their arsenal. Moonstone Sleet (Storm-1789) is deploying Qilin ransomware, using fake companies and trojanized tools to infiltrate targets through LinkedIn and freelance platforms. A botnet is turning home routers into attack platforms. The Ballista botnet is exploiting an unpatched TP-Link Archer router flaw (CVE-2023-1389) to spread stealthily, using Tor domains and remote command execution to launch DDoS attacks worldwide. Copy, paste, and lose your crypto. MassJacker hijacks clipboard transactions, swapping wallet addresses with attacker-controlled ones, stealing funds from victims who unknowingly send money to the wrong destination. A fake CAPTCHA is all it takes to get root access. The OBSCURE#BAT campaign is using social engineering tactics to install the r77 rootkit, bypassing defenses and targeting English-speaking users with stealthy, persistent malware.

Mar 7, 2025

Cyware Weekly Threat Intelligence, March 03–07, 2025

The code caves of GitHub just got a cleanup crew courtesy of Microsoft. A sprawling malvertising campaign that snagged nearly a million devices worldwide has been knocked down a peg. Cheap Android gadgets are getting a breather from a relentless digital pest. The BadBox 2.0 botnet, a souped-up sequel backed by multiple threat crews, saw 24 shady apps booted from Google Play and half a million infected devices cut off from their puppet masters, thanks to some crafty sinkholing and Google’s cleanup sweep. A sneaky gatecrasher has turned WordPress into a redirect rollercoaster. A malicious JavaScript injection lurking in a theme file has snagged at least 31 sites, pulling visitors through a two-step detour to shady third-party domains. Japan’s digital defenses are under siege from a shadowy crew with a taste for chaos. Since January, unknown threat actors have been prying open organizations in tech, telecom, entertainment, and more, exploiting CVE-2024-4577 in PHP-CGI on Windows. Crooks posing as the Electronic Frontier Foundation are targeting Albion Online players with phishing emails and fake PDFs, claiming account trouble. It’s a ruse to drop Stealc malware and Pyramid C2. A fresh face in the cybercrime underworld is juggling a bag of nasty surprises. EncryptHub is hitting users of QQ Talk, WeChat, Google Meet, and more with trojanized apps and slick multi-stage attacks. The Eleven11bot botnet, loosely tied to Iran, has taken over 86,000 IoT devices to slam telecoms and gaming servers with relentless DDoS barrages. Social media’s sunny side has a dark shadow creeping across the Middle East and North Africa. Since September 2024, Desert Dexter has been slinging a tweaked AsyncRAT via legit file-sharing sites and Telegram. For detailed Cyber Threat Intel, click ‘Read More’.