Cyware Weekly Threat Intelligence - January 10–14

Cyware Weekly Threat Intelligence - January 10–14 - Featured Image

Weekly Threat Briefing January 14, 2022

The Good

Good are the days when threat actors end up making mistakes that benefit the cybersecurity landscape. In one such mistake, Patchwork APT infected itself with its own malware, leading researchers to find out details about the group and its operations. In another development, the U.S. Senate passed two cybersecurity-bills - the Supply Chain Security Training Act and the State and Local Government Cybersecurity Act.

  • An APT actor named Patchwork accidentally exposed its tools and infrastructure after it infected its own machine with a new variant of the BADNEWS backdoor. The group was using the malware to target faculty members and researchers associated with defense, molecular medicine, and biological science.

  • The U.S. Cyber Command announced a partnership with 84 colleges and universities from 34 states and the District of Columbia to bridge the cybersecurity talent gap in the U.S. military. The partners include nine minority-serving institutions, 13 community colleges, 69 universities, four military war and staff colleges, and four military service academies.

  • The U.S. Senate passed two cybersecurity-related bills to address cyber risks in the supply chain security and offer new federal resources to state and local governments affected by threat actors. The Supply Chain Security Training Act focuses on implementing a training program for federal procurement employees. This would prepare them to conduct supply chain risk management activities and mitigate the risks.

  • Ukrainian officials arrested five members of a ransomware gang responsible for conducting attacks against at least 50 organizations across the Americas and Europe. As per the Ukrainian Cyber Police, the group amassed almost $1 million from the attacks. The raids were conducted with the collaboration of the U.K and the U.S. law enforcement.

The Bad

Attackers are still exploiting Log4j vulnerabilities in any way they can. Clarins suffered a data breach due to failure to patch the flaws on time, once again indicating how important it is to implement patches before one falls prey to cyberattacks. Cybercriminals are using social engineering tactics to take over accounts of players associated with the EA video game FIFA 22. A ransomware attack forced a prison in New Mexico to go into unplanned lockdown. The attack also resulted in the shutdown of several crucial systems, including that of the local government.

  • The FBI warned against a cybercrime group that mailed out USB thumb drives in an attempt to infect users with ransomware. Dubbed BadUSB, the attacks leveraged the name of the U.S. Department of Health and Human Services and Amazon to trick users with COVID-19-related warnings and gift cards, respectively. It is believed that the Fin7 threat actor group is responsible for the attacks and the malicious drives were being shipped on LILYGO-branded devices and targeted organizations in the transport, insurance, and defense sectors.

  • Around 39 million patient records leaked from Bangkok-based Siriraj Hospital have been offered for sale on a dark web forum. These records contain names, addresses, Thai IDs, phone numbers, gender details, and dates of birth of users. Some of the data also belongs to the Siriraj Piyamaharajkarun Hospital, containing records of VIP patients.

  • A malicious dnSpy app was found targeting developers and cybersecurity researchers, last week. The threat actors’ goal was to steal cryptocurrency miners, and launch RATs. The attack had used multiple SEO techniques to promote the malicious apps.

  • French cosmetic company Clarins was hit by a data breach that affected the personal information of Singapore customers. The incident occurred as the company failed to patch the Log4Shell vulnerabilities on time. The data affected include names, addresses, email, phone numbers, and loyalty program status of customers.

  • The Medical Review Institute of America (MRIoA) notified some 134,000 individuals about a data breach that affected their personal information. The incident was discovered on November 9, 2021. The compromised data included names, gender, email addresses, phone numbers, birth dates, social security numbers, and financial information of users.

  • Tech giant Panasonic revealed that cybercriminals hijacked one of their servers and accessed sensitive information of job applicants. The hackers illegally accessed a server in Japan on June 22, 2021 and ended on November 3, 2021. The data stolen also included details of personnel and business partners and business-related details.

  • The Commission on Elections, the Philippines, suffered a breach and lost nearly 60GB of data to hackers, just four months before the national elections. The files exfiltrated by the attackers include usernames and PINs of vote counting machines, network diagrams, list of privileged users, IP addresses, passwords, domain addresses and policies, and QR code capture of canvassers with login and passwords.

  • Around 50 top-notch FIFA Ultimate Team traders were the subjects of a cyberattack, in which the attackers made off with the victims’ FIFA points and coins. Electronic Arts (EA) blamed the attack on human error that resulted in the loss of access to accounts and thousands of dollars of in-game currency for the victims.

  • A ransomware attack led to an unplanned lockdown of the Metropolitan Detention Center, Bernalillo County, New Mexico. The attack impacted the local government systems, including the ones used to manage the prison. It is suspected that the attack corrupted several databases, including an incident tracker.

**New Threats **

The AvosLocker ransomware is making headlines, yet again, with a revamped arsenal. The ransomware now has a new module that encrypts Linux systems. So, beware! As already mentioned above, there is no respite in Log4Shell attacks as the Charming Kitten gang attempted to abuse the flaw to deploy a new modular backdoor. In other news, hackers were observed disseminating different strains of RATs by abusing public cloud infrastructure.

  • Researchers were finally able to associate the Abcbot botnet with a cryptocurrency-mining attack that occurred in December 2020. The infrastructure of the emerging DDoS botnet resembles the Xanthe cryptocurrency mining botnet, following which researchers claim that the Abcbot borrows its code and features from Xanthe.
  • A new attack campaign is leveraging a new version of FluBot malware posing as a fake Flash Player APK to target Polish users. The malware is distributed via a message that contains a link to a video. Upon clicking, the recipients are redirected to a page offering the fake software that delivers the malware.
  • A new Linux version of the AvosLocker ransomware that targets VMware ESXi servers has been spotted by researchers. Once launched on a Linux system, the ransomware terminates all ESXi machines on the server. Later it begins the encryption process and appends the .avoslinux extension to the encrypted files.
  • The Charming Kitten threat actor group attempted to exploit one of the Log4Shell vulnerabilities (CVE-2021-44228) to distribute a new PowerShell-based modular backdoor dubbed CharmPower. The attackers chose JNDI Exploit kits to send a well-crafted request to the victim’s publicly facing resource as part of the infection chain.
  • A new multi-platform backdoor, named SysJoker, that targets Windows, Mac, and Linux has been discovered by researchers. The malware was first discovered in December 2021 during an active attack against a leading educational institution. It masquerades as a system update and generates its C2 by decoding a string retrieved from a text file hosted on Google Drive.
  • A new attack campaign that leveraged the COVID Omicron variant as a lure was found distributing the RedLine Stealer. Based on the researchers’ telemetry, the campaign has infected users across 12 countries. The malware harvests credentials and cookies from different browsers, as well as other system information.
  • Researchers discovered that threat actors are actively incorporating public cloud services from Amazon and Microsoft into their malicious campaigns to deliver a variety of RATs. The malware distributed are Nanocore, Netwire, and AsyncRAT, which are used to siphon sensitive information from compromised systems.
  • Microsoft patched a wormable critical flaw that affects the latest desktop and server Windows versions, including Windows Server 2022 and Windows 11. Tracked as CVE-2022-21907, the vulnerability was discovered in the HTTP Protocol Stack. Upon successful exploitation, the attackers can remotely execute arbitrary code in low complexity attacks without the use of any user interaction.

Related Threat Briefings

Mar 21, 2025

Cyware Weekly Threat Intelligence, March 17–21, 2025

The race to outpace quantum threats is officially on. The NCSC has issued guidance to help organizations transition to post-quantum cryptography by 2035, with a focus on NIST-approved algorithms and planned support for critical sectors. A nationwide fraud crackdown ends with hundreds behind bars. Operation Henhouse led to 422 arrests and the seizure of millions in assets, as U.K. police target the country’s most widespread and costly crime - fraud. A threat actor briefly exposed their entire playbook. Researchers found a public server hosting tools tied to a campaign targeting South Korea, including a Rust-compiled payload delivering Cobalt Strike Cat and a list of over 1,000 potential targets. Phishing messages on Signal are leading to full system compromise. CERT-UA warns of DarkCrystal RAT attacks targeting Ukraine’s defense sector, using fake contacts and malicious files to trick victims into executing spyware. Ransomware slipped into VSCode under the radar. Two malicious extensions were discovered on the VSCode Marketplace, bypassing checks to deliver test-stage ransomware demanding ShibaCoin for decryption. Fake ads are being weaponized to steal Google credentials. A campaign targeting Semrush users is redirecting victims to spoofed login pages, where attackers harvest Google account logins through a fake “Log in with Google” prompt. A fake browser update could cost you more than a few clicks. A new ClearFake campaign is using fake reCAPTCHA and Turnstile pages to deliver malware like Lumma and Vidar Stealer, with payloads fetched through Binance’s Smart Chain. Hackers are quietly poisoning AI-generated code. A new supply chain attack targets AI editors like Copilot and Cursor, exploiting rules files to inject malicious prompts that trick the tools into writing compromised code.

Mar 14, 2025

Cyware Weekly Threat Intelligence, March 10–14, 2025

A Russian hosting provider is feeling the heat from global sanctions. Australia, the U.K., and the U.S. have sanctioned Zservers, a bulletproof hosting provider linked to ransomware and fraud, freezing its assets and restricting operations. Switzerland is tightening its grip on cyber incident reporting. Starting April 1, critical infrastructure operatorsmust report cyberattacks to the NCSC within 24 hours, reinforcing national cybersecurity defenses. Cybercriminals are upgrading their toolkit for long-term access. Ragnar Loader is being leveraged by ransomware groups like FIN7, FIN8, and Ragnar Locker, evolving into a stealthier and more modular malware for persistent system compromise. Chinese hackers are slipping past defenses in Juniper routers. The UNC3886 threat group is backdooring older Juniper MX routers, bypassing security protections and embedding custom TinyShell malware to maintain access. North Korean hackers are adding ransomware to their arsenal. Moonstone Sleet (Storm-1789) is deploying Qilin ransomware, using fake companies and trojanized tools to infiltrate targets through LinkedIn and freelance platforms. A botnet is turning home routers into attack platforms. The Ballista botnet is exploiting an unpatched TP-Link Archer router flaw (CVE-2023-1389) to spread stealthily, using Tor domains and remote command execution to launch DDoS attacks worldwide. Copy, paste, and lose your crypto. MassJacker hijacks clipboard transactions, swapping wallet addresses with attacker-controlled ones, stealing funds from victims who unknowingly send money to the wrong destination. A fake CAPTCHA is all it takes to get root access. The OBSCURE#BAT campaign is using social engineering tactics to install the r77 rootkit, bypassing defenses and targeting English-speaking users with stealthy, persistent malware.

Mar 7, 2025

Cyware Weekly Threat Intelligence, March 03–07, 2025

The code caves of GitHub just got a cleanup crew courtesy of Microsoft. A sprawling malvertising campaign that snagged nearly a million devices worldwide has been knocked down a peg. Cheap Android gadgets are getting a breather from a relentless digital pest. The BadBox 2.0 botnet, a souped-up sequel backed by multiple threat crews, saw 24 shady apps booted from Google Play and half a million infected devices cut off from their puppet masters, thanks to some crafty sinkholing and Google’s cleanup sweep. A sneaky gatecrasher has turned WordPress into a redirect rollercoaster. A malicious JavaScript injection lurking in a theme file has snagged at least 31 sites, pulling visitors through a two-step detour to shady third-party domains. Japan’s digital defenses are under siege from a shadowy crew with a taste for chaos. Since January, unknown threat actors have been prying open organizations in tech, telecom, entertainment, and more, exploiting CVE-2024-4577 in PHP-CGI on Windows. Crooks posing as the Electronic Frontier Foundation are targeting Albion Online players with phishing emails and fake PDFs, claiming account trouble. It’s a ruse to drop Stealc malware and Pyramid C2. A fresh face in the cybercrime underworld is juggling a bag of nasty surprises. EncryptHub is hitting users of QQ Talk, WeChat, Google Meet, and more with trojanized apps and slick multi-stage attacks. The Eleven11bot botnet, loosely tied to Iran, has taken over 86,000 IoT devices to slam telecoms and gaming servers with relentless DDoS barrages. Social media’s sunny side has a dark shadow creeping across the Middle East and North Africa. Since September 2024, Desert Dexter has been slinging a tweaked AsyncRAT via legit file-sharing sites and Telegram. For detailed Cyber Threat Intel, click ‘Read More’.

Feb 21, 2025

Cyware Weekly Threat Intelligence, February 17–21, 2025

Google is stepping up its defenses against the quantum threat. The company is rolling out quantum-resistant digital signatures in Cloud KMS, following NIST’s post-quantum cryptography standards. Supply chain attacks just got harder to pull off. Apiiro has released two open-source tools to detect malicious code in software projects. With high detection rates across PyPI and npm packages, these tools add a crucial layer of security for developers. China’s Salt Typhoon is making itself at home in global telecom networks. The group has been caught using JumbledPath, a custom-built spying tool, to infiltrate ISPs in the U.S., Italy, South Africa, and Thailand. ShadowPad malware is once again causing havoc in Europe. Trend Micro flagged 21 targeted companies across 15 countries, with manufacturing firms bearing the brunt. A RAT is hiding in plain sight. SectopRAT has been spotted disguised as a fake Google Docs Chrome extension. It steals browser data, targets VPNs and cryptocurrency wallets, and injects malicious scripts into web pages. Darcula Suite is taking PhaaS to the next level. The upcoming update, currently in beta, will let users generate their own phishing kits by cloning real websites and customizing attack elements. A new payment card skimming campaign is turning Stripe’s old API into a weapon. Hackers are injecting malicious scripts into checkout pages, validating stolen card details through Stripe before exfiltration. LummaC2 is spreading through cracked software downloads again. ASEC found it disguised as a pirated Total Commander installer, hiding behind Google Collab Drive and Reddit links.

Feb 14, 2025

Cyware Weekly Threat Intelligence, February 10–14, 2025

Cyber defenders are sharpening their tools, and EARLYCROW is the latest weapon against stealthy APT operations. This method detects C2 activity over HTTP(S) using a novel traffic analysis format called PAIRFLOW. India is taking digital banking security up a notch. The RBI is launching a dedicated domain to curb financial fraud and enhance trust in online banking. Starting April 2025, financial institutions will register under this domain. China’s RedMike hackers are dialing into telecom networks - literally. Between December 2024 and January 2025, they targeted over 1,000 unpatched Cisco devices. Their primary focus? Global telecoms and university networks in Argentina, Bangladesh, and the U.S. Russia’s Sandworm hackers are using pirated software as bait. Their latest attack on Ukrainian Windows users disguises malware inside trojanized KMS activators and fake Windows updates. Love is in the air, but so are phishing scams. In late January, cybercriminals launched a Valentine’s-themed phishing campaign, offering fake gift baskets in exchange for stolen credentials. Cybercriminals are upping their game with Astaroth, a phishing kit that doesn’t just steal credentials but also hijacks entire sessions. By using a reverse proxy, Astaroth intercepts logins and 2FA tokens in real time, allowing attackers to bypass security measures undetected. South America’s foreign ministry was caught in the crosshairs of an advanced cyber-espionage campaign. In November 2024, attackers linked to REF7707 deployed the PATHLOADER and FINALDRAFT malware to infiltrate diplomatic networks. A new malware named Ratatouille is stirring up trouble by bypassing UAC and using I2P for anonymous communications. Spreading through phishing emails and fake CAPTCHA pages, it tricks victims into running an embedded PowerShell script.

Feb 7, 2025

Cyware Weekly Threat Intelligence, February 03–07, 2025

PyPI is taking a "dead but not gone" approach to abandoned software with Project Archival, a new system that flags inactive projects while keeping them accessible. Developers will see warnings about outdated dependencies, helping them make smarter security choices and avoid relying on unmaintained code. The U.K is bringing earthquake-style metrics to cybersecurity with its new Cyber Monitoring Centre, designed to track digital disasters as precisely as natural ones. Inspired by the Richter scale, the CMC will quantify cyber incidents based on financial impact and affected users, offering clearer insights for national security planning. Kimsuky is back with another phishing trick, this time using fake Office and PDF files to sneak forceCopy malware onto victims' systems. Its latest campaign delivers PEBBLEDASH and RDP Wrapper by disguising malware as harmless shortcuts, ultimately hijacking browser credentials and sensitive data. Hackers have found a new way to skim credit card data - by hiding malware inside Google Tag Manager scripts. CISA is flagging major security holes in Microsoft Outlook and Sophos XG Firewall, urging agencies to patch them before February 27. One flaw allows remote code execution in Outlook, while another exposes firewall users to serious risks. Bitcoin scammers are switching tactics, swapping static images for video attachments in MMS to make their schemes more convincing. A recent case involved a tiny .3gp video luring victims into WhatsApp groups where scammers apply pressure to extract money or personal data. XE Group has shifted from credit card skimming to zero-day exploitation, now targeting manufacturing and distribution companies. A new version of ValleyRAT is making the rounds, using stealthy techniques to infiltrate systems. Morphisec found the malware being spread through fake Chrome downloads from a fraudulent Chinese telecom site.

Jan 10, 2025

Cyware Weekly Threat Intelligence, January 06–10, 2025

The U.K is fortifying its digital defenses with the launch of Cyber Local, a £1.9 million initiative to bridge cyber skills gaps and secure the digital economy. Spanning 30 projects across England and Northern Ireland, the scheme emphasizes local business resilience, neurodiverse talent, and cybersecurity careers for youth. Across the Atlantic, the White House introduced the U.S. Cyber Trust Mark, a consumer-friendly cybersecurity labeling program for smart devices. Overseen by the FCC, the initiative tests products like baby monitors and security systems for compliance with rigorous cybersecurity standards, ensuring Americans can make safer choices for their connected homes. China-linked threat actor RedDelta has ramped up its cyber-espionage activities across Asia, targeting nations such as Mongolia, Taiwan, Myanmar, and Vietnam with a modified PlugX backdoor. Cybercriminals have weaponized trust by deploying a fake PoC exploit tied to a patched Microsoft Windows LDAP vulnerability. CrowdStrike reported a phishing operation impersonating the company, using fake job offers to lure victims into downloading a fraudulent CRM application. Once installed, the malware deploys a Monero cryptocurrency miner. A new Mirai-based botnet, dubbed Gayfemboy, has emerged as a formidable threat, leveraging zero-day exploits in industrial routers and smart home devices. With 15,000 active bot nodes daily across China, the U.S., and Russia, the botnet executes high-intensity DDoS attacks exceeding 100 Gbps. In the Middle East, fraudsters are posing as government officials in a social engineering scheme targeting disgruntled customers. Cybercriminals have weaponized WordPress with a malicious plugin named PhishWP to create realistic fake payment pages mimicking services like Stripe. The plugin not only captures payment details in real time but also sends fake confirmation emails to delay detection.

Dec 20, 2024

Cyware Weekly Threat Intelligence, December 16–20, 2024

In a digital age where borders are blurred, governments are sharpening their strategies to outpace cyber adversaries. The draft update to the National Cyber Incident Response Plan (NCIRP) introduces a comprehensive framework for managing nationwide cyberattacks that impact critical infrastructure and the economy. Meanwhile, the fiscal year 2025 defense policy bill, recently approved by the Senate, emphasizes strengthening cybersecurity measures both at home and abroad. A deceptive health app on the Amazon Appstore turned out to be a Trojan horse for spyware. Masquerading as BMI CalculationVsn, the app recorded device screens, intercepted SMS messages, and scanned for installed apps to steal sensitive data. Malicious extensions targeting developers and cryptocurrency projects have infiltrated the VSCode marketplace and NPM. Disguised as productivity tools, these extensions employed downloader functionality to deliver obfuscated PowerShell payloads. The BADBOX botnet has resurfaced, compromising over 192,000 Android devices, including high-end smartphones and smart TVs, directly from the supply chain. Industrial control systems are facing heightened risks as malware like Ramnit and Chaya_003 targets engineering workstations from Mitsubishi and Siemens. Both malware families exploit legitimate services, complicating detection and mitigation efforts in ICS environments. The Chinese hacking group Winnti has been leveraging a PHP backdoor called Glutton, targeting organizations in China and the U.S. This modular ELF-based malware facilitates tailored attacks across industries and even embeds itself into software packages to compromise other cybercriminals. A tax-themed phishing campaign, dubbed FLUX#CONSOLE, is deploying backdoor payloads to compromise systems in Pakistan. Threat actors employ phishing emails with double-extension files masquerading as PDFs.

Dec 13, 2024

Cyware Weekly Threat Intelligence, December 09–13, 2024

Cybercrime’s web of deception unraveled in South Korea as authorities dismantled a fraud network responsible for extorting $6.3 million through fake online trading platforms. Dubbed Operation Midas, the effort led to the arrest of 32 individuals and the seizure of 20 servers. In a significant move to combat surveillance abuses, the U.S. defense policy bill for 2025 introduced measures to shield military and diplomatic personnel from commercial spyware threats. The legislation calls for stringent cybersecurity standards, a review of spyware incidents, and regular reporting to Congress. The subtle art of deception found a new stage with a Microsoft Teams call, as attackers used social engineering to manipulate victims into granting remote access. By convincing users to install AnyDesk, they gained control of systems, executing commands to download the DarkGate malware. Russian APT Secret Blizzard has resurfaced and used the Amadey bot to infiltrate Ukrainian military devices and deploy their Tavdig backdoor. In a phishing spree dubbed "Aggressive Inventory Zombies (AIZ)," scammers impersonated brands like Etsy, Amazon, and Binance to target retail and crypto audiences. Surveillance has reached unsettling new depths with the discovery of BoneSpy and PlainGnome, two spyware families linked to the Russian group Gamaredon. Designed for extensive espionage, these Android malware tools track GPS, capture audio, and harvest data. A new Android banking trojan has already caused havoc among Indian users, masquerading as utility and banking apps to steal sensitive financial information. With 419 devices compromised, the malware intercepts SMS messages, exfiltrates personal data via Supabase, and even tricks victims into entering details under the pretense of bill payment. Iranian threat actors have set their sights on critical infrastructure, deploying IOCONTROL malware to infiltrate IoT and OT/SCADA systems in Israel and the U.S.

Dec 6, 2024

Cyware Weekly Threat Intelligence, December 02–06, 2024

NIST sharpened the tools for organizations to measure their cybersecurity readiness, addressing both technical and leadership challenges. The two-volume guidance blends data-driven assessments with managerial insights, emphasizing the critical role of leadership in applying findings. The Manson Market, a notorious hub for phishing networks, fell in a sweeping Europol-led takedown. With over 50 servers seized and 200TB of stolen data recovered, the operation spanned multiple countries, including Germany and Austria. Russian APT group BlueAlpha leveraged Cloudflare Tunnels to cloak its GammaDrop malware campaign from prying eyes. The group deployed HTML smuggling and DNS fast-fluxing to bypass detection, targeting Ukrainian organizations with precision. Earth Minotaur intensified its surveillance operations against Tibetan and Uyghur communities through the MOONSHINE exploit kit. The kit, now updated with newer exploits, enables the installation of the DarkNimbus backdoor on Android and Windows devices. Cloudflare Pages became an unwitting ally in the sharp rise of phishing campaigns, with a staggering 198% increase in abuse cases. Cybercriminals exploited the platform's infrastructure to host malicious pages, fueling a surge from 460 incidents in 2023 to over 1,370 by October 2024. DroidBot has quietly infiltrated over 77 cryptocurrency exchanges and banking apps, building a web of theft across Europe. Active since June 2024, this Android malware operates as a MaaS platform, enabling affiliates to tailor attacks. Rockstar 2FA, a phishing platform targeting Microsoft 365 users, has set the stage for large-scale credential theft. With over 5,000 phishing domains launched, the platform is marketed on Telegram. The Gafgyt malware is shifting gears, targeting exposed Docker Remote API servers through legitimate Docker images, creating botnets capable of launching DDoS attacks.