Cyware Weekly Threat Intelligence - April 25–29

Cyware Weekly Threat Intelligence - April 25–29 - Featured Image

Weekly Threat Briefing April 29, 2022

The Good

Given the rising number of attacks against Android devices via malicious apps, Google has rolled out a new program, dubbed Data Safety. Now you can actually see who is collecting your data and why. Energy systems are part of a nation's critical infrastructure and hence, require stronger cyber defenses. The U.S. Department of Energy (DOE) announced a grant of $12 million to fund research in this direction.

  • The U.S. Department of Energy declared $12 million in grants to six university teams, which will work toward securing critical controls within the country’s power grid. The teams will also develop innovative technology for energy systems to quickly recover post-incident.
  • Google released a new Data Safety program for Android apps on the Play Store that will have the details of the type of data being collected and shared with third parties. The Data Safety section will include information such as if the developer is collecting data and for what purpose, whether the data is shared with third parties, and app security practices, among others.
  • CERT-In rolled out a new set of rules for organizations that mandate organizations to report 20 different types of infosec incidents within six hours of detection. The rules will apply to service providers, data center operators, intermediaries, government organizations, and companies.

The Bad

Whenever there is a new trend in the digital world, cybercriminals don’t waste any time abusing it. Just as Elon Musk sealed the deal with Twitter, scammers jumped onto the opportunity to scam users with fake giveaways. NFTs are all the hype now and almost all of us have heard of the Bored Ape NFT. Well, the Bored Ape Yacht Club was hacked with millions worth of NFTs siphoned away. Emotet's resurgence is coming on strong as it fixed its flaw and heavily targeted Japanese organizations.

  • Cybersecurity authorities from the Five Eyes nations—Australia, Canada, New Zealand, the U.S., and the U.K—have released a report on the top frequently exploited security vulnerabilities in 2021. These include Log4Shell, ProxyShell, ProLogon, ZeroLogon, and flaws in Zoho ManageEngine AD SelfService Plus, Atlassian Confluence, and VMware vSphere Client.
  • Coca-Cola is investigating a ransomware attack after hackers claimed to steal documents from the beverage giant. The Stormous ransomware group took to underground forums to claim the attack by putting 161 GB of stolen data on sale. The group is offering the stolen data for about $64,000.
  • The Instagram account and Discord server of Bored Ape Yacht Club were hacked by cybercriminals, enabling them to compromise multiple wallets of users. The attackers leveraged an upcoming feature, OthersideMeta, on the NFT project to steal 24 Bored Apes and 30 Mutant Apes (which are estimated to be $13.7 million).
  • Researchers have associated SCSKAppLink.dll malware with the Lazarus group. The group exploited an executable (inisafecrosswebexsvc.exe) of INISAFE CrossWeb EXV3 to distribute the malware. So far, the malware has infected 47 companies and institutions worldwide.
  • Emotet operators resumed their email spam campaign after a short break to infect more users. The operators fixed a flaw in the campaign that prevented them from spreading across the systems. In another related news, Avast found that Japanese companies suffered major Emotet spam mail attacks in March. The malicious Excel files attempted to deceive users into running a malicious macro under the pretext of unlocking the document.
  • Scammers leveraged a current trend around Elon Musk to conduct fake cryptocurrency giveaway scams. They made use of bots to send messages to multiple people on Twitter. In order to look convincing, the messages had the same current profile picture of the Tesla CEO as on his official Twitter account. These messages included short URLs that redirected recipients to fake cryptocurrency giveaway sites.
  • Emotet trojan has joined hands with Conti ransomware to launch a plethora of malicious schemes. Over a dozen entities targeted, between December 2021 and March 2022, by Conti ransomware were driven via Emotet malspam campaigns. It is likely that Emotet is highly relied upon by Conti operators to find victims.
  • Iranian-linked threat actor group, Rocket Kitten, has been observed actively exploiting a recently patched VMware vulnerability to gain initial access and deploy the Core Impact penetration testing tool on vulnerable systems. Tracked as CVE-2022-22954, the remote code execution vulnerability affects VMware Workspace ONE Access and Identity Manager.
  • The CISA has added seven new vulnerabilities to its list of actively exploited security issues, including those from Microsoft, Linux, and Jenkins. The vulnerabilities can allow threat actors to perform a variety of attacks, including stealing credentials, gaining access to networks, remotely executing commands, or stealing information from devices.
  • The CERT-UA has sent out a new alert about phishing attacks targeting organizations in Ukraine. The phishing messages use the subject ‘Azovstal’ and a weaponized Microsoft Office document to unleash Cobalt Strike Beacon in the last stage of the infection chain. The encryption techniques employed in the campaign are associated with TrickBot operators.
  • T-Mobile acknowledged that the security of its systems was compromised after the Lapsus$ gang gained access to its networks. The attackers accessed internal networks using stolen credentials. This enabled the hackers to obtain over 30,000 source code repositories, as well as the key to an internal customer account management application called Atlas.
  • Decentralized finance platform Deus Finance confirmed reports on a hack that allowed the attackers to steal more than $13 million from the platform. A variant of a flash loan attack was used to pilfer funds from users’ wallets.
  • Multiple Facebook pages claiming to be account recovery services were uncovered by researchers. The hijacked pages belonged to musicians, products, and businesses. Once the phishers took over the page, they changed the name, profile picture, and other identities to make it look like a support page.
  • CERT-UA has published a warning of ongoing DDoS attacks against pro-Ukraine sites and government web portals. Threat actors are compromising WordPress sites and injecting malicious JavaScript code to perform the attacks. At least 36 websites have, so far, been targeted in the attacks.

**New Threats **

A new ransomware operation, named Black Basta, came, saw, and conquered at least a dozen companies in a single month. The nail in the coffin comes with the double extortion tactic followed by the gang. Internet Explorer is under target once again by attackers propagating RedLine Stealer in a new campaign. Patch your devices ASAP! A new malware—Prynt Stealer—is for sale on underground forums. For a few bucks, the malware is capable of extraordinary feats.

  • A newly found Black Basta ransomware group has breached at least 12 companies in just a few weeks of April. The gang has demanded over $2 million in ransomware from one victim to decrypt files and not leak data. The gang makes use of the double extortion method as part of its attack process.
  • A new Onyx ransomware has targeted six organizations, so far, by destroying large files instead of encrypting them. The group also leverages the double-extortion scheme to threaten victims if a ransom is not paid. The ransomware only encrypts files that are smaller than 200MB in size and overwrites the remaining files.
  • Cybercriminals actors, observed delivering BazarLoader and IceID, have transitioned to a new loader called Bumblebee that’s under active development. Researchers identified the first campaign in March 2022, with the loader delivering Cobalt Strike Beacon, Silver and Meterpreter, and Silver onto the victims’ systems.
  • In a new finding, researchers discovered that threat actors behind the Quantum ransomware are leveraging IcedID malware as one of their initial access vectors to accelerate the attack process that lasted for only 3 hours and 44 minutes.
  • A new campaign has surfaced recently that distributes the notorious RedLine Stealer malware. The campaign leverages the RIG exploit tool to exploit a vulnerability (CVE-2021-26411) in Internet Explorer. Once executed, RedLine Stealer exfiltrates passwords, saved credit cards, crypto wallets, and VPN logins from infected systems and sends them to a remote C2 server.
  • Microsoft discovered two new security vulnerabilities that can be used to gain root privileges on Linux systems. Collectively called Nimbuspwn, the flaws are tracked as CVE-2022-29799 and CVE-2022-29800 and reside in a system component named networkd-dispatcher.
  • A vulnerability discovered in the web version of the Ever Surf cryptocurrency wallet can be exploited to decrypt PINs, recover decryption keys, and take over web wallets. Ever Surf has confirmed the issue and released patches.
  • A newly-found Prynt Stealer malware is being offered for sale on underground forums for a small price. The malware is capable of harvesting data from a wide range of applications, such as cryptocurrency wallets, messaging platforms, and gaming apps. Additionally, it can also perform direct financial compromise.
  • New findings by ESET revealed that the threat group TA410—known for targeting attacks against U.S. utilities—actually comprised three independent subgroups that have been operating globally since 2018.

Related Threat Briefings

Aug 8, 2025

Cyware Weekly Threat Intelligence, August 04–08, 2025

In the wake of recent cyberattacks, the US federal judiciary is locking down sensitive court documents with a fortified approach to cybersecurity. Courts nationwide are enforcing stricter access controls, monitored handling procedures, and a mandatory IT security “scorecard” for annual self-assessments to pinpoint vulnerabilities. DARPA is raising the stakes at DEF CON, pitting seven AI-powered cyber reasoning systems against each other to secure the open-source software underpinning critical infrastructure. These autonomous tools, designed to detect and patch vulnerabilities in code vital to water systems and financial institutions, analyzed 7.8 million lines in preliminary rounds, catching 59% of synthetic flaws and uncovering real ones. Akira ransomware is striking with surgical precision, exploiting a suspected zero-day flaw in SonicWall SSL VPN devices, even those fully patched. Since mid-July 2025, attackers have used Virtual Private Server logins to bypass MFA, hitting multiple targets in rapid succession. A stealthy Python-based PXA Stealer is sweeping across 62 countries, pilfering sensitive data from unsuspecting victims. This infostealer campaign has exfiltrated hundreds of thousands of passwords and more. Phishing emails disguised as court summons are delivering a malicious payload to Ukrainian government and defense sectors, courtesy of UAC-0099. A cunning Android RAT, PlayPraetor, is sweeping through six countries, already compromising over 11,000 devices with its deceptive tactics. It masquerades as legitimate apps via fake Google Play Store pages and Meta Ads. ClickTok is luring TikTok Shop users into a trap with a crafty blend of phishing and malware. This global campaign deploys over 10,000 fake TikTok websites and 5,000 malicious apps, impersonating TikTok’s e-commerce platforms to steal cryptocurrency wallet credentials. Ghost Calls, a new evasion tactic, is turning Zoom and Microsoft Teams into covert channels for malicious activity, slipping past traditional defenses with ease.

Aug 1, 2025

Cyware Weekly Threat Intelligence, July 28–August 01, 2025

Picture this: a tool so fast it dissects malware at lightning speed, giving your team the edge in a digital arms race. Meet Thorium, the CISA’s latest open-source gem. This platform automates cyberattack investigations, processing over 1,700 jobs per second and ingesting 10 million files per hour per permission group. Meanwhile, as AI reshapes the battlefield, OWASP is arming professionals with fresh guidance to secure agentic AI applications driven by LLMs. It’s a playbook for locking down user authentication with OAuth 2.0, encrypting sensitive data, and bolstering supply chain security. Cybercriminals are donning digital disguises, impersonating trusted enterprises with fake Microsoft OAuth applications to steal credentials and bypass multi-factor authentication. Hackers exploited a critical SAP NetWeaver flaw to deploy the Auto-Color Linux malware. This malware, equipped with a rootkit and adaptive evasion tactics, adjusts its behavior based on user privileges. Operation CargoTalon, tied to threat cluster UNG0901, targeted organizations with EAGLET malware hidden in fake invoice files, quietly siphoning off sensitive data to a C2 server. A newly discovered cyberattack technique, dubbed Man in the Prompt, is turning browser extensions into unwitting accomplices in data theft from generative AI tools. DoubleTrouble is targeting users through Discord-hosted APKs, disguising itself as a legitimate app to slip past defenses. A stealthy Android banking trojan, RedHook, is targeting Vietnamese users through phishing sites mimicking trusted agencies. Spread via a malicious APK on an exposed AWS S3 bucket, it exploits accessibility services to steal credentials and banking details, with over 500 infections tied to Chinese-speaking actors.

Jul 25, 2025

Cyware Weekly Threat Intelligence, July 21–25, 2025

The BlackSuit ransomware crew just lost its home turf. As part of Operation Checkmate, international law enforcement has seized the group’s dark web extortion and negotiation sites. New York is taking aim at cyber threats to its water systems. A newly proposed set of regulations outlines mandatory IT and OT cybersecurity measures for water and wastewater infrastructure, aligning with federal guidelines and introducing funding to support modernization across the state. Not every scam needs sophistication, sometimes all it takes is a lonely heart and a convincing profile picture. SarangTrap, a massive mobile spyware campaign, is luring victims on Android and iOS through fake dating apps. Storm-2603 is slipping through SharePoint’s cracks and locking the doors behind it. The suspected China-based threat group is exploiting two SharePoint vulnerabilities to deploy Warlock ransomware. A trusted source turned treacherous. Hackers launched a supply chain attack on Arch Linux by slipping malware into three AUR packages. These packages silently deployed a RAT that gave attackers persistent control over infected machines. A browser tweak here, a fake mod there, and suddenly your crypto wallet spills its secrets. In a new campaign, the Scavenger trojan exploits DLL Search Order Hijacking to infiltrate password managers and wallets. A new RaaS group called Chaos is conducting high-impact ransomware campaigns through a number of tactics, using remote management tools for long-term access. Mimo is getting stealthier and greedier. The financially motivated group has moved from targeting Craft CMS to Magento, exploiting PHP-FPM vulnerabilities to deploy malware via fileless techniques.

Jul 18, 2025

Cyware Weekly Threat Intelligence, July 14–18, 2025

A keyboard army just lost its command center. Europol’s Operation Eastwood has crippled the pro-Russian hacktivist group NoName057(16). The international effort, involving law enforcement from 12 nations, led to two arrests and the takedown of over 100 servers linked to the group’s “DDoSia” project. Britain wants bug-hunters on its side. The NCSC has launched the Vulnerability Research Initiative, a new program inviting external researchers to help uncover security flaws in widely used hardware and software. Cisco Talos uncovered a MaaS campaign targeting Ukraine, where attackers used Amadey malware and GitHub repositories to stage payloads. The setup mimics tactics from a SmokeLoader phishing operation. Over 600 malicious domains are distributing fake Telegram APKs to unsuspecting users. Most are hosted in China and exploit the Janus vulnerability in Android. Users who trusted GravityForms’ official site got more than they expected. A supply chain attack injected backdoors into plugin files distributed via the official site and Composer. The H2Miner botnet has resurfaced with updated scripts that mine Monero, kill rival malware, and deploy multiple malware. Bundled with it is Lcrypt0rx, a likely AI-generated ransomware that exhibits sloppy logic, malformed syntax, and weak encryption using XOR. A new Konfety variant uses the same package name as a legitimate app but hides the real payload in a lookalike version distributed through third-party stores. One sandbox escape makes five. Google patched a high-severity Chrome flaw that lets attackers break out of the browser’s sandbox using crafted HTML and unvalidated GPU commands.

Jul 4, 2025

Cyware Weekly Threat Intelligence, June 30–July 04, 2025

It looked like a crypto investment until €460 million vanished. Operation BORRELLI dismantled a global fraud ring that scammed over 5,000 victims, with arrests in Madrid and the Canary Islands. A fake workforce was quietly funding a real regime. The DoJ disrupted a North Korean scheme where remote IT workers used stolen identities to get jobs at over 100 U.S. companies. The operation funneled $5 million to the DPRK, exposed military tech, and led to raids across 16 states. Sometimes, the app that looks harmless is just the decoy. Recent investigations uncovered massive Android fraud schemes, including IconAds and Kaleidoscope, which used icon hiding, fake apps, and third-party distribution to flood ad networks with billions of fake requests. Two different names - same tactics, same tools, same playbook. Researchers have found striking overlaps between TA829 and the lesser-known UNK_GreenSec, both of which use phishing lures and REM Proxy services through compromised MikroTik routers. It starts with what looks like an official message from the Colombian government. Behind it is a phishing campaign delivering DCRAT, a modular remote access tool designed for theft and system control. Botnet operators are now turning broken routers into system wreckers. RondoDox is a new Linux-based botnet exploiting CVE-2024-3721 and CVE-2024-12856 to gain remote access to TBK DVRs and Four-Faith routers. That Zoom update request on Telegram? It could be a trap. North Korean actors are deploying NimDoor malware to infiltrate Web3 and crypto platforms using social engineering via Telegram. Google has patched CVE-2025-6554, a critical zero-day in Chrome’s V8 engine that was exploited in the wild to execute arbitrary code.

Jun 27, 2025

Cyware Weekly Threat Intelligence, June 23–27, 2025

A Common Good Cyber Fund was launched to support non-profits delivering critical cybersecurity services for public benefit. The fund is backed by the U.K and Canada, with G7 leaders endorsing similar initiatives. A phishing email is all it takes to breach critical infrastructure. The OneClik APT campaign is targeting energy and oil sectors using Microsoft ClickOnce to deliver a .NET loader and Golang backdoor. A handful of outdated routers is all it takes to build a persistent espionage network. The LapDogs campaign is targeting SOHO devices with a custom backdoor called ShortLeash, giving attackers root access and control over compromised systems. A familiar package name could be hiding far more than useful code. North Korean actors behind the Contagious Interview campaign have published 35 malicious npm packages, including keyloggers and multi-stage malware. A fake Windows update might just be the start of something worse. The EvilConwi campaign is abusing ConnectWise ScreenConnect to deliver signed malware through tampered installers. Encrypted messaging apps aren’t immune to state-backed malware delivery. APT28 is targeting Ukrainian government entities via Signal, sharing macro-laced documents that deploy a backdoor named Covenant. Some WordPress plugins are doing a lot more than extending site functionality. Researchers uncovered a long-running malware campaign that uses rogue plugins to skim credit card data, steal credentials, and manage backend systems on infected sites.

Jun 20, 2025

Cyware Weekly Threat Intelligence, June 16–20, 2025

As cybercriminals weave intricate webs in the digital underworld, global defenders are cutting through the chaos. Six nations toppled Archetyp Market, a darknet drug bazaar with €250 million ($288 million) in Monero deals, nabbing its admin and vendors while seizing €7.8 million ($9 million) in assets. The U.K unveiled a Cyber Growth Action Plan, injecting £16m ($21.2m) to fortify its £13.2bn ($17.5bn) cybersecurity industry after attacks bled retailers like M&S. Stateside, the U.S. reclaimed $225 million in crypto from investment scams, marking the Secret Service’s biggest digital heist bust yet. Cloud services are being quietly turned into covert attack channels. The Serpentine#Cloud campaign is abusing Cloudflare Tunnels and Python to deploy fileless malware via invoice-themed phishing lures. A popular WordPress plugin is exposing sites to full takeover. It affects the AI Engine plugin, impacting over 100,000 websites and opening the door to site-wide compromise. An official-looking email from the tax department may be anything but. Silver Fox APT is targeting Taiwanese users with phishing emails posing as the National Taxation Bureau, delivering malware like Winos 4.0, HoldingHands RAT, and Gh0stCringe. A new Android trojan is turning devices into data-harvesting tools under attackers’ full control. Attributed to the LARVA-398 group, AntiDot has infected thousands of devices through phishing and malicious ads. A fake job offer could now come bundled with custom-built spyware. PylangGhost is targeting crypto professionals in India. Delivered through spoofed job sites, the malware includes registry tampering, remote control, and data exfiltration modules aimed at compromising Windows systems. One compromised travel site is now a launchpad for infostealer infections. A new ClickFix variant, LightPerlGirl, is using fake Cloudflare CAPTCHA prompts and clipboard hijacking to deliver the Lumma infostealer.

Jun 6, 2025

Cyware Weekly Threat Intelligence, June 02–06, 2025

Authorities have taken down a major hub for stolen financial data. The DOJ seized approximately 145 domains associated with the BidenCash marketplace, which had evolved from a small credit card shop in 2022 into a massive hub for stolen payment data. In a move to reinforce Europe’s cyber defenses, Microsoft is stepping in with strategic support. The newly launched European Security Program offers EU governments free access to AI-driven threat intelligence, vulnerability alerts, and guidance to counter attacks from state-sponsored actors. Not all GitHub projects are built with good intentions. Researchers uncovered a widespread campaign involving more than 130 repositories booby-trapped with malware disguised as game cheats, hacking tools, and utilities. A free software download could end up costing your entire crypto wallet. ViperSoftX is back in circulation, targeting crypto users with malicious PowerShell scripts bundled into cracked apps, keygens, and torrent packages. Some attackers mine crypto, JINX-0132 mines misconfigurations. This threat actor is running a stealthy cryptojacking campaign against DevOps platforms, exploiting exposed defaults and overlooked RCE flaws. Destruction masquerading as maintenance tools is hitting Ukraine’s infrastructure. Researchers attributed a new wiper malware called PathWiper to a Russia-linked APT group, targeting critical systems by leveraging legitimate administrative frameworks. A few swapped letters could be all it takes to get owned. A new supply chain attack targets Python and npm developers through typo-squatting and name confusion. A new Android banking trojan, named Crocodilus, has emerged in the threat landscape. It masquerades as legitimate apps like Google Chrome and uses overlay attacks to steal credentials from financial apps.

May 30, 2025

Cyware Weekly Threat Intelligence, May 26–30, 2025

Under the hood of vulnerability management, NIST just added a sharper diagnostic tool. The new Likely Exploited Vulnerabilities metric offers deeper insight into which CVEs are likely being used in the wild, complementing EPSS with more contextual signals. Digital warfare is no longer a future threat, it's a current investment. The U.K. Ministry of Defence has unveiled a £1 billion Cyber and Electromagnetic Command to protect military networks and support offensive cyber missions. With AI-driven systems like the Digital Targeting Web in development, the goal is seamless coordination across weapons platforms. A quiet but relentless campaign has been unfolding across multiple industries. The Chinese group Earth Lamia is targeting finance, government, logistics, and more by exploiting known web app vulnerabilities. APT41 hides malware commands where no one’s looking: your calendar. In a creative twist on C2 infrastructure, China-backed APT41 embedded encrypted instructions inside Google Calendar events. AyySSHush doesn’t make noise, it builds armies. More than 9,000 ASUS routers have been compromised by this botnet, which quietly slips in through a CVE-2023-39780 exploit. Fake CAPTCHA prompts are now doing more than testing if you're human—they're installing malware. EDDIESTEALER, a new Rust-based infostealer, spreads through deceptive CAPTCHA pages that trigger malicious PowerShell scripts. Threat actors are wrapping their tools in layers of obfuscation, and DOUBLELOADER is no exception. This new backdoor uses the ALCATRAZ obfuscator—once seen in the game-hacking scene—to disguise its presence. A new Go-based botnet called PumaBot is clawing its way through Linux IoT devices. It brute-forces SSH credentials, impersonates Redis files for stealth, and deploys rootkits to mine crypto and steal credentials.