Cyware Weekly Threat Intelligence - December 18–22

Cyware Weekly Threat Intelligence - December 18–22 - Featured Image

Weekly Threat Briefing December 22, 2023

The Good

Law enforcement agencies globally are actively engaged in disrupting cybercriminal infrastructure to safeguard digital ecosystems. In the latest events, the DOJ disrupted the BlackCat ransomware group's server infrastructure and provided a decryption tool to over 500 victims. In another development, nearly 3,500 cybercriminals were arrested, and $300 million in illegal assets from various scams were seized as part of an operation involving agencies from 34 countries.

  • The US Department of Justice (DOJ) successfully disrupted the infrastructure of the BlackCat ransomware group and offered a decryption tool to more than 500 victims around the world, thus saving more than $68 million in ransom payments. The threat group has targeted over 1,000 computer networks and extorted millions of dollars from victims. With the decryption tool provided by the FBI, businesses and schools were able to reopen, and health care and emergency services were able to come back online. The current status and capacity of AlphV’s operations are unclear.
  • In a coordinated operation codenamed Operation HAECHI IV, law enforcement agencies from 34 countries arrested nearly 3,500 cybercriminals and seized about $300 million worth of digital assets. The six-month operation targeted seven types of scams, including voice phishing, romance scams, online sextortion, investment fraud, money laundering associated with illegal online gambling, business email compromise fraud, and e-commerce fraud.
  • The NIST released two draft publications to guide entities aiming to shift their encryption schemes to ones designed to thwart attacks from a potential quantum computer. The documents, named Quantum Readiness: Cryptographic Discovery and Quantum Readiness: Testing Draft Standards for Interoperability and Performance, are open for public comment until Feb. 20, 2024. The first guide outlines a functional test plan for cryptographic tools to identify security configuration issues and offers use case scenarios for successful post-quantum system migrations. The second guide focuses on harmonizing quantum-resilient algorithms with existing network infrastructure and addresses compatibility issues in a controlled, non-production environment.

The Bad

Database misconfiguration mayhem continues. Blink Mobility and Real Estate Wealth Network left their unprotected databases open to the public, exposing the valuable data of their customers. Database provider MongoDB was also under fire after the data of its customers was stolen.

  • Database provider MongoDB alerted customers to a data breach in which some customer account metadata and contact information were compromised. The incident was detected on December 13, following which the firm activated its incident response processes to mitigate it. The firm also warned its customers to activate MFA and be wary of phishing attempts that may use stolen data.

  • Apparel giant VF Corporation reported a cyberattack that forced it to shut down its systems. In the filing, the firm disclosed that the attackers disrupted its business operations, encrypted some IT systems, and stole data, including personal information. Federal law enforcement was notified and is working with cybersecurity experts to investigate the incident.

  • Bitdefender Labs researchers warned users of ‘get paid scams’ that make false promises of payments for liking videos on YouTube. The scam started with potential victims receiving a message from an unknown number and asking them to like the video or subscribe to a YouTube channel in exchange for money. The scams were primarily designed to target part-time job seekers looking for an opportunity to earn extra cash.

  • Comcast Cable Communications, doing business as Xfinity, disclosed that attackers who breached one of its Citrix servers in October also gained unauthorized access to and extracted sensitive customer information from its systems. Previously, the firm revealed that the incident affected the data of about 36 million people. However, the latest review reveals that usernames and hashed passwords are also part of the stolen details.

  • Iran confirmed a nationwide cyberattack that disrupted the operations of 70% of gas stations. An Israel-linked hacking group called Predatroy Sparrow claimed responsibility for the attacks while adding that it breached the central servers of gas stations, gaining access to specific station information, payment system details, and management systems.

  • HCLTech disclosed the discovery of a ransomware incident within an isolated cloud environment associated with one of its projects. While an investigation is underway to understand the scope of the attack, the company currently has confirmed that the event has not caused a significant impact on the network.

  • In an update, Austin-based ESO Solution revealed that the information of nearly three million people was affected in the October ransomware attack. The impacted data includes names, dates of birth, injury type, injury date, treatment date, treatment type, and, in some cases, Social Security numbers. The data was stolen from hospitals associated with ESO solution, including Mississippi Baptist Medical Center, Forrest General Hospital, Providence Alaska Medical Center, Manatee Memorial Hospital, and Desert View Hospital.

  • Los Angeles-based electric car-sharing provider Blink Mobility left a misconfigured MongoDB database open to the public, exposing the personal data of more than 22,000 users. The database contained around 181,000 records that included phone numbers, email addresses, encrypted passwords, and registration dates of customers and administrators.

  • An unprotected database with a size of 1.16 TB, leaked the real estate records of several people, including major celebrities. The database belonged to Real Estate Wealth Network and contained 1.5 billion records spanning from April 2022 to October 2023. It is unclear how long the database was exposed or who else may have accessed the data but researchers reported that user names, phone numbers, emails, and device information were among the leaked data.

  • A phishing email pretending to be a copyright infringement complaint was found prompting users to resolve the issue by clicking on an appeal form. This redirected them to a phishing site impersonating Meta’s actual violation portal that asked them to share their username and password. After siphoning these details, the phishing site asks the target if their account is protected by 2FA and, upon confirmation, requests the 8-digit backup code. The ultimate goal of the attack is to steal the backup codes that can be used to hijack Instagram accounts.

  • Scammers were found abusing a feature in X (formerly known as Twitter) to promote fake giveaway scams and fraudulent Telegram channels to steal cryptocurrency and NFTs from users. As part of it, the scammers took a URL for a tweet and modified the account name, while keeping the status ID unchanged, to trick users into believing that the tweet was from a legitimate organization. Some of the scam accounts were found to be mimicking cryptocurrency firms such as Binance, Ethereum Foundation, zkSync, and Chainlink.

  • Australia’s largest not-for-profit health and aged care provider, St Vincent’s Health, fell victim to a cyberattack that impacted some of its data. An investigation is underway to understand the nature and scope of the attack. Meanwhile, the healthcare provider has confirmed that the ability to deliver services to patients, residents, and the broader community is not affected.

  • A passwordless MongoDB database belonging to Goyzer was found leaking details of around 690,000 customers before it was secured. The exposed details included names, email addresses, phone numbers, and scanned copies of receipts, checks, contracts, and IDs. According to security researchers, the specific database was populated with data about customers from Dubai.

New Threats

New malware families with abilities to target cross-platform software were also observed in the wild. A new information stealer named JaskaGo was found targeting Windows and Apple macOS systems to steal victims’ information. Separately, a data wiper malware was used against Windows and Linux systems, under the pretext of a security update for a zero-day flaw. There’s also a report on the comeback of QakBot trojan.

  • The QakBot trojan was observed in a new phishing campaign pretending to be an email from an IRS employee. The attack was first observed on December 11, targeting the hospitality industry. Attached to the email was a PDF file pretending to be a guest list, prompting recipients to download it to view it properly. However, clicking on the download button caused the execution of the malware on the system.
  • A new Go-based information stealer named JaskaGo emerged in the threat landscape, targeting both Windows and Apple macOS systems. The malware is capable of harvesting information from the victim system, performing cryptocurrency theft, and stealing files and data from web browsers. It's currently not known how the malware is distributed.
  • Researchers shared details of a new attack technique named SMTP Smuggling that can allow malicious actors to spoof millions of domains and bypass the SPF, DKIM, and DMARC email authentication mechanisms. The attack can be used to impersonate high-profile brands such as Microsoft, Amazon, PayPal, eBay, GitHub, Outlook, Office365, Tesla, and Mastercard.
  • Malwarebytes researchers observed a new malvertising campaign that leveraged ads for Notepad++ and AnyDesk to distribute the MetaStealer malware. These fake ads were shown on Google searches for these software. According to the Google Ads Transparency Center, one of the campaigns ran in November and December. Users who clicked on the ad were redirected to a landing page that caused the download of the malware.
  • NSFOCUS Research Labs discovered a new stealthy botnet, named xorbot, that uses multiple rounds of xor operations in encryption and decryption algorithms to evade detection. So far, two variants of the botnet have been observed, with the latest version using _libc_connect() and _libc_recv() series functions for communications. Although there is no built-in propagation module, the current version targets CPU architectures such as x86, MIPS, Renesas SH, and ARM.
  • A new stealthy campaign was found using web injection attacks to steal the banking data of over 50,000 users associated with 40 banks across North America, South America, Europe, and Japan. As part of the campaign, attackers use compromised sites and distribute them via malvertising and phishing. Once the victim visits the malicious sites, the malicious obfuscated script is loaded on the victim's browser to modify webpage content, capture login credentials, and intercept one-time passcodes.
  • The Israel National Cyber Directorate warned of a new phishing attack that deployed a new data wiper through emails pretending to be the security update for an F5 BIG-IP zero-day vulnerability. The data wiper is capable of wiping data from Windows and Linux systems through its two variants, Hamsa and Hatef, respectively. When launched, both the Windows and Linux versions attempt to impersonate a security update for F5 by displaying the company's logo on the screen. The commands are executed and received through a Telegram channel controlled by the attackers.
  • McAfee shared details of a banking trojan, named Android/Banker.AFX, designed to steal victims’ banking account details. The trojan is distributed via WhatsApp messages, enticing users to install a seemingly legitimate app serving as a verification tool. Once installed, the trojan collects personal and financial data, intercepts SMS messages, and steals one-time passwords.
  • A Russian agro-industrial enterprise and a state-owned research company were targeted in a new espionage campaign by the Cloud Atlas group. As part of the infection chain, the attackers sent their victims phishing emails with malicious attachments that deployed an exploit for CVE-2017-11882, a vulnerability affecting Microsoft Office. Successful exploitation of this bug allows attackers to execute arbitrary code with user privileges.
  • An updated version of an Android banking malware called Chameleon has expanded its targeting to include users in the U.K and Italy. The new variant is delivered via Zombinder DaaS. It is capable of disabling fingerprint and face unlock authentication to steal device PINs by abusing Android’s Accessibility Service.
  • The threat actor known as UAC-0099 has been found delivering a malware strain, named LONEPAGE, by exploiting a high-severity flaw in WinRAR. The attack was aimed at Ukrainian employees working for companies outside of Ukraine. LONEPAGE is a VBS malware capable of deploying additional payloads to record keystrokes, steal victims’ information, and capture screenshots.
  • A never-seen-before backdoor called FalseFont was used in a campaign to target organizations in the defense industrial base sector. The malware comes with a wide range of functionalities that allow operators to remotely access an infected system, launch additional files, and send information to its C2 servers. The malware is believed to be a work of APT33 (aka Refined Kitten).

Related Threat Briefings

Sep 12, 2025

Cyware Weekly Threat Intelligence, September 08–12, 2025

CISA’s new playbook is shaking up the CVE program. Its Quality Era pushes for better automation, APIs, and data standards. With a focus on transparency and global partnerships, it aims to keep vulnerability management vendor-neutral and collaborative. California’s latest privacy law is forcing browsers to step up. Every website visit will carry user requests to block third-party data grabs, boosting consumer control. Akira ransomware is busting into networks through SonicWall's CVE-2024-40766 flaw. ACSC warns of fresh exploits since September, with 40 incidents probed. A rogue Chrome extension, Madgicx Plus, is preying on Meta advertisers with a slick AI optimization pitch. This malware, spread through polished domains tied to past scams, hijacks Google and Facebook accounts, siphoning off valuable ad assets with deceptive ease. Masquerading as harmless GitHub files, Kimsuky is sneaking malware into systems with malicious LNK files. Mustang Panda's latest ToneShell variant is digging deep into systems with slick persistence moves. Delivered via DLL sideloading in archives, it dodges analysis, enforces single-instance rules, and sets up scheduled tasks in user directories. Researchers uncovered a RAT storm hitting Chinese users since May. Phishing on GitHub Pages drops ValleyRAT, FatalRAT, and kkRAT, the latter echoing Ghost RAT with beefed-up encryption and commands. Slipping through macOS like a shadow in the fog, ChillyHell malware cloaks itself as a harmless app to wreak havoc.

Sep 5, 2025

Cyware Weekly Threat Intelligence, September 02–05, 2025

Forging a united front, 15 nations have rallied behind a new guide to bolster software supply chain security with SBOMs. This joint effort pushes for transparency in software components, defining roles and urging broad adoption across industries. ISC2 is arming professionals with a new Threat Handling Foundations Certificate to tackle rising cyber incidents. Covering DFIR through four courses, it sharpens skills across four courses, addressing visibility gaps and supply chain risks with practical, tool-focused training. A zero-day flaw in Sitecore deployments is opening doors for hackers to unleash WeepSteel malware. By exploiting a reused ASP.NET key, attackers achieve remote code execution. Iran’s Homeland Justice APT is casting a wide phishing net, targeting over 50 global embassies and organizations. Using 100+ hijacked email accounts and malicious Word docs, they exploit trusted identities to deliver malware. Lazarus Group is playing a dangerous game of impersonation, wielding three new RATs against a DeFi target. Using fake Telegram profiles and sham scheduling sites, they deploy PondRAT for initial access. Slipping through digital cracks, China-aligned GhostRedirector is hijacking Windows servers with a stealthy C++ backdoor called Rungan. Paired with the Gamshen IIS module for SEO fraud, it boosts gambling sites on Google. Lurking in your inbox, Russia’s APT28 is wielding NotDoor to turn Outlook into an espionage tool. This VBA backdoor, triggered by email keywords, uses obfuscation and DLL side-loading to dodge detection. A fake PDF editor peddled through Google ads is dishing out the TamperedChef infostealer to unsuspecting users.

Aug 29, 2025

Cyware Weekly Threat Intelligence, August 25–29, 2025

From cryptocurrency scams to software vulnerabilities, recent global efforts showcase robust responses to sophisticated cyber threats. Cryptocurrency firms, including Chainalysis, Binance, OKX, and Tether, froze $46.9 million in funds stolen through Southeast Asia-based "romance baiting" scams, targeting victims via fake investment schemes. Meanwhile, the CISA introduced the new ‘Software Acquisition Guide: Supplier Response Web Tool’ to empower organizations to integrate cybersecurity into their procurement processes, addressing software supply chain vulnerabilities. Posing as a golden ticket from the Bangladesh Education Board, SikkahBot is preying on students with fake scholarship lures. Active since July 2024, this Android malware grabs high-risk permissions to intercept SMS and steal financial data. A data theft campaign attributed to UNC6395 targeted Salesforce instances via compromised OAuth tokens linked to the Salesloft Drift app, exfiltrating sensitive credentials. Blind Eagle's shadow looms over Colombia, with five activity clusters unleashing RATs and phishing on government sectors from May 2024 to July 2025. Click Studios is sounding the alarm on a dangerous flaw in Passwordstate’s password manager. This authentication bypass lets attackers access the admin section via a crafted URL. Truesec uncovered a cybercrime campaign distributing a trojanized "AppSuite PDF Editor" via Google ads, installing "TamperedChef" malware that steals credentials and web cookies. The Sangoma FreePBX Security Team has warned about an actively exploited zero-day vulnerability in FreePBX servers with the Administrator Control Panel (ACP) exposed to the internet.

Aug 22, 2025

Cyware Weekly Threat Intelligence, August 18–22, 2025

As cyber threats evolve, global takedown efforts are stepping up to safeguard digital ecosystems. INTERPOL’s Operation Serengeti arrested 1,209 cybercriminals across 18 African nations, recovering $97.4 million and dismantling over 11,000 malicious infrastructures. In another coordinated operation, U.S. authorities seized the Rapper Bot DDoS botnet, which had been active since 2021 and targeted 18,000 victims across 80 countries. The Python Package Index (PyPI) introduced defenses against domain resurrection attacks to prevent account hijacking and supply chain attacks. Berserk Bear hackers are wielding a seven-year-old Cisco flaw to infiltrate global critical infrastructure. Exploiting CVE-2018-0171, these FSB-linked attackers trigger device reloads and use custom SNMP tools. MuddyWater APT is targeting CFOs with spear-phishing, using Firebase-hosted phishing pages and custom CAPTCHAs. With a diplomat’s charm, malicious emails are smuggling XenoRAT into South Korea’s embassies via GitHub traps. Since March, this spearphishing spree has targeted European missions. Masquerading as an Australian electronics store, Cookie Spider’s malvertising campaign unleashed the AMOS malware on over 300 targets. Fraudsters posing as celebrity podcast reps are reeling in business owners with a bait. This podcast imposter scam lures victims into tech-check calls that grant remote access. A zero-day flaw has Apple racing to patch millions of devices with emergency iOS and iPadOS updates.

Aug 8, 2025

Cyware Weekly Threat Intelligence, August 04–08, 2025

In the wake of recent cyberattacks, the US federal judiciary is locking down sensitive court documents with a fortified approach to cybersecurity. Courts nationwide are enforcing stricter access controls, monitored handling procedures, and a mandatory IT security “scorecard” for annual self-assessments to pinpoint vulnerabilities. DARPA is raising the stakes at DEF CON, pitting seven AI-powered cyber reasoning systems against each other to secure the open-source software underpinning critical infrastructure. These autonomous tools, designed to detect and patch vulnerabilities in code vital to water systems and financial institutions, analyzed 7.8 million lines in preliminary rounds, catching 59% of synthetic flaws and uncovering real ones. Akira ransomware is striking with surgical precision, exploiting a suspected zero-day flaw in SonicWall SSL VPN devices, even those fully patched. Since mid-July 2025, attackers have used Virtual Private Server logins to bypass MFA, hitting multiple targets in rapid succession. A stealthy Python-based PXA Stealer is sweeping across 62 countries, pilfering sensitive data from unsuspecting victims. This infostealer campaign has exfiltrated hundreds of thousands of passwords and more. Phishing emails disguised as court summons are delivering a malicious payload to Ukrainian government and defense sectors, courtesy of UAC-0099. A cunning Android RAT, PlayPraetor, is sweeping through six countries, already compromising over 11,000 devices with its deceptive tactics. It masquerades as legitimate apps via fake Google Play Store pages and Meta Ads. ClickTok is luring TikTok Shop users into a trap with a crafty blend of phishing and malware. This global campaign deploys over 10,000 fake TikTok websites and 5,000 malicious apps, impersonating TikTok’s e-commerce platforms to steal cryptocurrency wallet credentials. Ghost Calls, a new evasion tactic, is turning Zoom and Microsoft Teams into covert channels for malicious activity, slipping past traditional defenses with ease.

Aug 1, 2025

Cyware Weekly Threat Intelligence, July 28–August 01, 2025

Picture this: a tool so fast it dissects malware at lightning speed, giving your team the edge in a digital arms race. Meet Thorium, the CISA’s latest open-source gem. This platform automates cyberattack investigations, processing over 1,700 jobs per second and ingesting 10 million files per hour per permission group. Meanwhile, as AI reshapes the battlefield, OWASP is arming professionals with fresh guidance to secure agentic AI applications driven by LLMs. It’s a playbook for locking down user authentication with OAuth 2.0, encrypting sensitive data, and bolstering supply chain security. Cybercriminals are donning digital disguises, impersonating trusted enterprises with fake Microsoft OAuth applications to steal credentials and bypass multi-factor authentication. Hackers exploited a critical SAP NetWeaver flaw to deploy the Auto-Color Linux malware. This malware, equipped with a rootkit and adaptive evasion tactics, adjusts its behavior based on user privileges. Operation CargoTalon, tied to threat cluster UNG0901, targeted organizations with EAGLET malware hidden in fake invoice files, quietly siphoning off sensitive data to a C2 server. A newly discovered cyberattack technique, dubbed Man in the Prompt, is turning browser extensions into unwitting accomplices in data theft from generative AI tools. DoubleTrouble is targeting users through Discord-hosted APKs, disguising itself as a legitimate app to slip past defenses. A stealthy Android banking trojan, RedHook, is targeting Vietnamese users through phishing sites mimicking trusted agencies. Spread via a malicious APK on an exposed AWS S3 bucket, it exploits accessibility services to steal credentials and banking details, with over 500 infections tied to Chinese-speaking actors.

Jul 25, 2025

Cyware Weekly Threat Intelligence, July 21–25, 2025

The BlackSuit ransomware crew just lost its home turf. As part of Operation Checkmate, international law enforcement has seized the group’s dark web extortion and negotiation sites. New York is taking aim at cyber threats to its water systems. A newly proposed set of regulations outlines mandatory IT and OT cybersecurity measures for water and wastewater infrastructure, aligning with federal guidelines and introducing funding to support modernization across the state. Not every scam needs sophistication, sometimes all it takes is a lonely heart and a convincing profile picture. SarangTrap, a massive mobile spyware campaign, is luring victims on Android and iOS through fake dating apps. Storm-2603 is slipping through SharePoint’s cracks and locking the doors behind it. The suspected China-based threat group is exploiting two SharePoint vulnerabilities to deploy Warlock ransomware. A trusted source turned treacherous. Hackers launched a supply chain attack on Arch Linux by slipping malware into three AUR packages. These packages silently deployed a RAT that gave attackers persistent control over infected machines. A browser tweak here, a fake mod there, and suddenly your crypto wallet spills its secrets. In a new campaign, the Scavenger trojan exploits DLL Search Order Hijacking to infiltrate password managers and wallets. A new RaaS group called Chaos is conducting high-impact ransomware campaigns through a number of tactics, using remote management tools for long-term access. Mimo is getting stealthier and greedier. The financially motivated group has moved from targeting Craft CMS to Magento, exploiting PHP-FPM vulnerabilities to deploy malware via fileless techniques.

Jul 18, 2025

Cyware Weekly Threat Intelligence, July 14–18, 2025

A keyboard army just lost its command center. Europol’s Operation Eastwood has crippled the pro-Russian hacktivist group NoName057(16). The international effort, involving law enforcement from 12 nations, led to two arrests and the takedown of over 100 servers linked to the group’s “DDoSia” project. Britain wants bug-hunters on its side. The NCSC has launched the Vulnerability Research Initiative, a new program inviting external researchers to help uncover security flaws in widely used hardware and software. Cisco Talos uncovered a MaaS campaign targeting Ukraine, where attackers used Amadey malware and GitHub repositories to stage payloads. The setup mimics tactics from a SmokeLoader phishing operation. Over 600 malicious domains are distributing fake Telegram APKs to unsuspecting users. Most are hosted in China and exploit the Janus vulnerability in Android. Users who trusted GravityForms’ official site got more than they expected. A supply chain attack injected backdoors into plugin files distributed via the official site and Composer. The H2Miner botnet has resurfaced with updated scripts that mine Monero, kill rival malware, and deploy multiple malware. Bundled with it is Lcrypt0rx, a likely AI-generated ransomware that exhibits sloppy logic, malformed syntax, and weak encryption using XOR. A new Konfety variant uses the same package name as a legitimate app but hides the real payload in a lookalike version distributed through third-party stores. One sandbox escape makes five. Google patched a high-severity Chrome flaw that lets attackers break out of the browser’s sandbox using crafted HTML and unvalidated GPU commands.

Jul 4, 2025

Cyware Weekly Threat Intelligence, June 30–July 04, 2025

It looked like a crypto investment until €460 million vanished. Operation BORRELLI dismantled a global fraud ring that scammed over 5,000 victims, with arrests in Madrid and the Canary Islands. A fake workforce was quietly funding a real regime. The DoJ disrupted a North Korean scheme where remote IT workers used stolen identities to get jobs at over 100 U.S. companies. The operation funneled $5 million to the DPRK, exposed military tech, and led to raids across 16 states. Sometimes, the app that looks harmless is just the decoy. Recent investigations uncovered massive Android fraud schemes, including IconAds and Kaleidoscope, which used icon hiding, fake apps, and third-party distribution to flood ad networks with billions of fake requests. Two different names - same tactics, same tools, same playbook. Researchers have found striking overlaps between TA829 and the lesser-known UNK_GreenSec, both of which use phishing lures and REM Proxy services through compromised MikroTik routers. It starts with what looks like an official message from the Colombian government. Behind it is a phishing campaign delivering DCRAT, a modular remote access tool designed for theft and system control. Botnet operators are now turning broken routers into system wreckers. RondoDox is a new Linux-based botnet exploiting CVE-2024-3721 and CVE-2024-12856 to gain remote access to TBK DVRs and Four-Faith routers. That Zoom update request on Telegram? It could be a trap. North Korean actors are deploying NimDoor malware to infiltrate Web3 and crypto platforms using social engineering via Telegram. Google has patched CVE-2025-6554, a critical zero-day in Chrome’s V8 engine that was exploited in the wild to execute arbitrary code.

Jun 27, 2025

Cyware Weekly Threat Intelligence, June 23–27, 2025

A Common Good Cyber Fund was launched to support non-profits delivering critical cybersecurity services for public benefit. The fund is backed by the U.K and Canada, with G7 leaders endorsing similar initiatives. A phishing email is all it takes to breach critical infrastructure. The OneClik APT campaign is targeting energy and oil sectors using Microsoft ClickOnce to deliver a .NET loader and Golang backdoor. A handful of outdated routers is all it takes to build a persistent espionage network. The LapDogs campaign is targeting SOHO devices with a custom backdoor called ShortLeash, giving attackers root access and control over compromised systems. A familiar package name could be hiding far more than useful code. North Korean actors behind the Contagious Interview campaign have published 35 malicious npm packages, including keyloggers and multi-stage malware. A fake Windows update might just be the start of something worse. The EvilConwi campaign is abusing ConnectWise ScreenConnect to deliver signed malware through tampered installers. Encrypted messaging apps aren’t immune to state-backed malware delivery. APT28 is targeting Ukrainian government entities via Signal, sharing macro-laced documents that deploy a backdoor named Covenant. Some WordPress plugins are doing a lot more than extending site functionality. Researchers uncovered a long-running malware campaign that uses rogue plugins to skim credit card data, steal credentials, and manage backend systems on infected sites.