Cyware Weekly Threat Intelligence - February 20–24

Cyware Weekly Threat Intelligence - May 20–24 - Featured Image

Weekly Threat Briefing February 24, 2023

The Good

Building robust and resilient cybersecurity amidst growing sophisticated cyber threats calls for pragmatic investments in the right areas. Keeping this in mind, the U.K. government has announced a fund of around $22 million to foster new research and development in Northern Ireland’s cybersecurity industry. Meanwhile, Google is exploring new ways to improve security across the Android ecosystem. This in-depth defense strategy will be applicable at the firmware level to reduce the impact of cyberattacks on Android devices.

  • The U.K. government has announced it will invest a sum of around $22 million in Northern Ireland’s cybersecurity industry. A portion of the amount will be used to create a new Cyber-AI Hub at the Centre for Secure Information Technologies (CSIT) in Belfast. The new Cyber-AI Hub will support the research and development of AI-enabled cybersecurity projects.
  • The NSA has issued fresh guidelines to help remote workers secure their home networks from cyber threats. It includes a long list of recommendations such as keeping the software up to date, backing up the data regularly, and limiting the user-account privileges on the computer. The guide also urges users to replace routers as soon as or before they reach their end-of-life date.
  • Google is exploring new protection mechanisms to improve the security of Android at the firmware level. The plan is to strengthen Android’s Application Processor by enabling compiler-based mitigations. Additionally, the focus is on providing additional security to mitigate Control Flow Integrity (CFI), Kernel Control Flow Integrity (KCFI), ShadowCallStack, and Stack Canaries to improve the performance of Android devices.

The Bad

The cybersecurity of GoDaddy is in chaos as attackers ran amok across its infrastructure for three-long years, only to be discovered recently. The relentless menace by the LockBit ransomware continues as threat actors added a water utility firm in Portugal to its leak site. The gang has further threatened to leak the stolen data if the firm fails to meet its ransom demand. The security concerns associated with open-source software are also in the limelight as researchers uncovered a series of phishing attacks involving over 15,000 malicious npm packages.

  • Web hosting giant GoDaddy disclosed that it was a victim of a multi-year security breach that started in May 2020. The same attackers stole the source code for Managed WordPress (MWP) in November 2021 and, later in December 2022, infected the cPanel hosting server with malware.

  • The LockBit ransomware group took credit for an attack on the water utility at Águas e Energia do Porto, Portugal. The attack occurred on February 8; however, the security team was able to limit the extent of the damage. Meanwhile, the gang added the company to its leak site on February 18, and has threatened to publish the stolen data if the ransom demand is not fulfilled by March 7.

  • Researchers came across multiple phishing attempts launched via malicious npm packages. Over 15,000 spam packages were dropped with tempting descriptions that promised free resources, game cheats, and likes on social media platforms. These packages were generated automatically using a Python script and hence closely resembled one another.

  • A ransomware attack forced agricultural and food production giant Dole to shut down its food packaging and distribution operations across North America, The incident took place earlier this month, and even after two weeks, the company’s operations are still down across the U.S.

  • Telus, one of the biggest telecommunications companies in Canada, became aware of a security breach after a threat actor uploaded private source code and employee data to the dark web for sale. The company has begun investigating the matter and has so far not found evidence of corporate or retail customer data being stolen.

  • Android voice chat app, OyeTalk, had inadvertently leaked unencrypted data through its unprotected Google Firebase instance. The leaked data includes usernames and cellphone IMEI numbers. It is believed that malicious actors could have deleted the dataset, resulting in a permanent loss of users’ private messages.

  • Lehigh Valley Health Network revealed that it suffered an attack by the BlackCat ransomware group. The unauthorized activity was detected on February 6 and involved a computer system used for patient images for radiation oncology treatment. The investigation to understand the full scope of the attack is underway.

  • Australia-based retail firm, The Good Guys, confirmed that its customer data was compromised in a third-party breach at My Rewards. The affected data included names, email addresses, and phone numbers of customers.

  • Unknown hackers stole internal data from the gaming giant Activision and published them on dark web forums. According to the firm, the hackers stole information such as full names, email addresses, phone numbers, salaries, work addresses, and home addresses of employees.

New Threats

The growing traction of the recently launched ChatGPT chatbot is also accompanied by its popularity among cybercriminals as an attack vector. In one such incident, the hackers were found using fake ChatGPT apps to push a variety of malware such as RedLine stealer and Lumma stealer. In another news, a particular ransomware operator has updated its malware with a unique extortion tactic that puts pressure on the victim organization’s insurance company to pay up. A new threat group, named Hydrochasma, is also on the radar of researchers as it actively targets medical labs and shipping companies in Asia.

  • A new version of Hardbit ransomware has been found asking for details on cyber insurance policies from victims as part of the negotiation process. This is a unique trick adopted by the operators so that their ransom demands are covered by the victim’s insurance company, without the involvement of intermediaries.
  • Malwarebytes Labs detected a Magecart skimmer that not only acquires the victim's email, address, phone number, and credit card details but also records their IP address and browser user agent. The skimmer code uses iframes that are loaded when the checkout page is accessed.
  • A new threat group called Clasiopa has been found using a distinct custom backdoor malware named Atharvan. The infection vector used by the group is unknown, although there is some evidence that the attackers gain access through brute force attacks on public-facing servers.
  • Multiple threat actors have been found exploiting a now-patched critical security vulnerability in Zoho ManageEngine products since January 20. Tracked as CVE-2022-47966, the remote code execution flaw can allow a complete takeover of the susceptible systems by unauthenticated attackers.
  • Researchers discovered multiple phishing pages related to OpenAI’s ChatGPT chatbot that pushed a variety of malware onto the victims’ systems. These websites were either disguised in the form of a legitimate tool such as ChatGPT Windows desktop client or promoted via Facebook. The malware distributed includes RedLine stealer and Lumma stealer.
  • A new malware dubbed S1deloaded Stealer has been found leveraging the DLL sideloading tactic in an ongoing attack campaign to evade detection. The campaign targets YouTube and Facebook users, infecting their computers and hijacking their social media accounts to mine cryptocurrency. So far, more than 600 devices have been targeted in the campaign.
  • Researchers discovered a new XMRig coin miner attack campaign that used trojanized versions of legitimate apps for Apple macOS, such as Final Cut Pro, Logic Pros, and Photoshop, to evade detection. The malware also made use of the Invisible Internet Project (i2p) to download malicious components and send mined currency to the attackers’ wallets.
  • A previously unseen threat group, dubbed Hydrochasma, was found targeting medical labs and shipping companies in Asia. The activity has been ongoing since October 2022 and primarily relies on phishing emails. The tools deployed by the threat actors indicate a desire to achieve persistent and stealthy access to victim machines.

Related Threat Briefings

May 9, 2025

Cyware Weekly Threat Intelligence, May 05–09, 2025

Another blow to DDoS-for-hire networks. Europol has shut down six services used to launch global cyberattacks, arresting suspects in Poland and seizing domains in the U.S. The UN has launched a new framework to help policymakers make sense of cyber intrusions. Called UNIDIR Intrusion Path, it complements models like MITRE ATT&CK but simplifies the technical details. It breaks down attacker activity into three layers, making it easier to evaluate threats in a policy context. Old routers are becoming cybercrime goldmines. The FBI has warned that end-of-life routers are being hijacked with malware like TheMoon and sold on proxy networks such as 5Socks and Anyproxy. These compromised devices are used for crypto theft, cybercrime-as-a-service, and even espionage. Crypto users on Discord are the latest targets of a phishing campaign tied to Inferno Drainer. Attackers were found impersonating the Collab.Land bot to trick users into signing malicious transactions. The Play ransomware group has joined the list of actors exploiting CVE-2025-29824. This Windows zero-day in the CLFS driver enables privilege escalation via a race condition during file operations. Linked to the Balloonfly group, the attacks targeted a U.S. organization and included deployment of the Grixba infostealer. COLDRIVER’s latest malware, LOSTKEYS, is now in play. The Russian state-backed group is deploying this tool to steal files and system data from advisors, journalists, NGOs, and individuals linked to Ukraine. Agenda’s playbook just got upgraded. The ransomware group has added two new tools: SmokeLoader and a stealthy .NET-based loader called NETXLOADER. The latter leverages techniques like JIT hooking and AES decryption to deploy ransomware. Corporate HR teams are the latest target in a spear-phishing spree by Venom Spider. Disguised as job applications, these emails deliver More_eggs backdoor, now upgraded with advanced features.

May 2, 2025

Cyware Weekly Threat Intelligence, April 28–May 02, 2025

The FBI just dropped a massive breadcrumb trail. Details of 42,000 phishing domains tied to the LabHost platform have been released to help defenders investigate potential breaches. The service enabled the theft of 500,000 credit cards and over a million credentials. The takedown of JokerOTP has exposed just how far phishing has evolved. The tool was used in more than 28,000 attacks across 13 countries, tricking victims into handing over 2FA codes by mimicking trusted brands. The operation cost victims £7.5 million and has now led to serious criminal charges, thanks to a joint effort involving Europol and Dutch authorities. Malware’s now hitching a ride on Go modules. Socket has uncovered three malicious packages hiding disk-wiping payloads, designed to cause irreversible data loss, especially on Linux systems. These modules take advantage of Go’s decentralized ecosystem. In the shadows of the cybersecurity landscape, MintsLoader emerges as a formidable adversary, orchestrating a multi-faceted infection strategy that deploys the notorious GhostWeaver RAT. Some PyPI packages are doing more than importing functions. Researchers uncovered seven malicious Python packages under the “Coffin” naming scheme, using Gmail’s SMTP service as a stealthy C2 channel. Ransomware groups aren’t always the ones breaking the door open. Researchers have uncovered ToyMaker, an initial access broker selling network entry to ransomware groups. Using a custom malware strain called LAGTOY, ToyMaker establishes reverse shells and executes commands on compromised systems. New vulnerabilities in Apple’s AirPlay protocol, collectively dubbed AirBorne, expose billions of devices to remote code execution without user interaction. Sharp and TX stealers are back, donning a new cloak - named Hannibal Stealer. It is going after credentials from browsers, crypto wallets, FTP clients, and VPN apps. It even captures Discord tokens and Steam sessions.

Apr 25, 2025

Cyware Weekly Threat Intelligence, April 21–25, 2025

AI security finally has a global playbook. ETSI has released TS 104 223, a first-of-its-kind technical specification outlining how to secure AI systems across their entire lifecycle - from design to decommissioning. MITRE’s latest update is catching up with the cloud. ATT&CK v17 expands the framework to include ESXi and adds more than 140 defensive analytics. Platform-specific data collection advice, improved mitigation mapping, and deeper coverage of mobile threats like SIM swaps round out the upgrade. An APT group with deep roots in Southeast Asia is quietly siphoning data through everyday cloud platforms. Earth Kurma has been active since late 2020, targeting government and telecom entities across the Philippines, Vietnam, Thailand, and Malaysia. Signal and WhatsApp are the new frontline for cloud compromise. Russian actors are running OAuth phishing campaigns against Microsoft 365 users tied to Ukraine and human rights work. A forged email that passes every security check - that’s the new phishing trick. Attackers are using DKIM replay tactics to forward legitimate Google security alerts to unsuspecting victims. It starts with a fake sales order and ends with FormBook silently stealing your data. A recent phishing campaign has been abusing a long-patched Microsoft flaw to deliver a fileless variant of the malware. Docker containers aren’t always what they seem. A new threat named TenoBot is targeting systems running outdated Teneo Web3 node software, deploying malicious containers to hijack environments. A stealthy new RAT is slipping through Ivanti Connect Secure devices in Japan. Dubbed DslogdRAT, the malware exploits a zero-day flaw to execute commands via web shell and quietly exfiltrate data using encoded C2 traffic.

Apr 11, 2025

Cyware Weekly Threat Intelligence, April 07–11, 2025

The U.K. government rolled out a Cyber Governance Code of Practice aimed at directors and board members, not just CISOs. Backed by the NCSC and other national bodies, the code includes practical actions, modular training, and a board-level toolkit. Startups building the future of cyber defense are getting serious backing. The British Business Bank has committed most of a £50 million fund to Osney Capital, which will invest in early-stage cybersecurity companies across the U.K. A torrent download might be doing more than delivering cracked software. A campaign has been distributing ViperSoftX to Korean users, likely run by Arabic-speaking threat actors. Invasive spyware campaigns are zeroing in on high-risk communities. MOONSHINE and BADBAZAAR are being deployed through trojanized mobile apps to surveil Uyghur, Tibetan, and Taiwanese individuals, as well as civil society groups. Search for QuickBooks during tax season, and you might land on a trap. Threat actors are placing deceptive Google Ads that link to phishing pages almost identical to the real QuickBooks login portal. It starts with a PDF search and ends with malware on your machine. A new campaign is using fake CAPTCHAs and Cloudflare Turnstile to lure users into downloading LegionLoader. Seed phrases aren’t supposed to come from strangers. The PoisonSeed campaign is targeting crypto holders and enterprise users by compromising bulk email services. Victims are lured with fake wallet setup instructions that embed attacker-controlled recovery phrases - giving threat actors full access once the wallets are used. A Chinese-linked threat group, ToddyCat, has been exploiting a security vulnerability in ESET's software to deliver a new malware, TCESB, in Asia.

Mar 28, 2025

Cyware Weekly Threat Intelligence, March 24–28, 2025

The U.K’s NCSC is putting domain abuse in its crosshairs. New guidance targets registrars with a push to curb malicious domain registrations and hijacks. The recommendations focus on tightening security at registration, offering enhanced protections to customers, and more. Europe is getting serious about the quantum future. ETSI has rolled out a new quantum-safe encryption standard featuring Covercrypt, a novel key encapsulation scheme with built-in access controls. By tying decryption permissions to user attributes, Covercrypt delivers speed and post-quantum security. Medusa isn’t just encrypting files, it’s dismantling defenses first. The RaaS has been leveraging a malicious driver called ABYSSWORKER in BYOVD attacks to disable endpoint protections. FamousSparrow has returned with new tools and a familiar agenda. The Chinese APT group was behind a July 2024 attack targeting a U.S. trade group and a Mexican research institute, deploying a web shell on an IIS server to drop SparrowDoor and ShadowPad. A supply chain attack snuck through npm by modifying what developers thought they could trust. Threat actors used two packages to inject malware into the widely used ethers library. Lucid isn’t just phishing - it’s engineering trust through your inbox. This advanced PhaaS platform weaponizes the built-in features of iMessage and RCS to create hyper-realistic scams. Known for years of corporate espionage, RedCurl has shifted gears with a new ransomware called QWCrypt. The malware was found in a North American network, targeting hypervisors for maximum disruption. PlayBoy Locker is offering ransomware with a user manual and tech support. The newly investigated RaaS platform operates on an affiliate model and comes packed with features. Targeting Windows, NAS, and ESXi systems, it moves laterally using LDAP scans and abuses Restart Manager DLLs to shut down active processes before encryption.

Mar 21, 2025

Cyware Weekly Threat Intelligence, March 17–21, 2025

The race to outpace quantum threats is officially on. The NCSC has issued guidance to help organizations transition to post-quantum cryptography by 2035, with a focus on NIST-approved algorithms and planned support for critical sectors. A nationwide fraud crackdown ends with hundreds behind bars. Operation Henhouse led to 422 arrests and the seizure of millions in assets, as U.K. police target the country’s most widespread and costly crime - fraud. A threat actor briefly exposed their entire playbook. Researchers found a public server hosting tools tied to a campaign targeting South Korea, including a Rust-compiled payload delivering Cobalt Strike Cat and a list of over 1,000 potential targets. Phishing messages on Signal are leading to full system compromise. CERT-UA warns of DarkCrystal RAT attacks targeting Ukraine’s defense sector, using fake contacts and malicious files to trick victims into executing spyware. Ransomware slipped into VSCode under the radar. Two malicious extensions were discovered on the VSCode Marketplace, bypassing checks to deliver test-stage ransomware demanding ShibaCoin for decryption. Fake ads are being weaponized to steal Google credentials. A campaign targeting Semrush users is redirecting victims to spoofed login pages, where attackers harvest Google account logins through a fake “Log in with Google” prompt. A fake browser update could cost you more than a few clicks. A new ClearFake campaign is using fake reCAPTCHA and Turnstile pages to deliver malware like Lumma and Vidar Stealer, with payloads fetched through Binance’s Smart Chain. Hackers are quietly poisoning AI-generated code. A new supply chain attack targets AI editors like Copilot and Cursor, exploiting rules files to inject malicious prompts that trick the tools into writing compromised code.

Mar 14, 2025

Cyware Weekly Threat Intelligence, March 10–14, 2025

A Russian hosting provider is feeling the heat from global sanctions. Australia, the U.K., and the U.S. have sanctioned Zservers, a bulletproof hosting provider linked to ransomware and fraud, freezing its assets and restricting operations. Switzerland is tightening its grip on cyber incident reporting. Starting April 1, critical infrastructure operatorsmust report cyberattacks to the NCSC within 24 hours, reinforcing national cybersecurity defenses. Cybercriminals are upgrading their toolkit for long-term access. Ragnar Loader is being leveraged by ransomware groups like FIN7, FIN8, and Ragnar Locker, evolving into a stealthier and more modular malware for persistent system compromise. Chinese hackers are slipping past defenses in Juniper routers. The UNC3886 threat group is backdooring older Juniper MX routers, bypassing security protections and embedding custom TinyShell malware to maintain access. North Korean hackers are adding ransomware to their arsenal. Moonstone Sleet (Storm-1789) is deploying Qilin ransomware, using fake companies and trojanized tools to infiltrate targets through LinkedIn and freelance platforms. A botnet is turning home routers into attack platforms. The Ballista botnet is exploiting an unpatched TP-Link Archer router flaw (CVE-2023-1389) to spread stealthily, using Tor domains and remote command execution to launch DDoS attacks worldwide. Copy, paste, and lose your crypto. MassJacker hijacks clipboard transactions, swapping wallet addresses with attacker-controlled ones, stealing funds from victims who unknowingly send money to the wrong destination. A fake CAPTCHA is all it takes to get root access. The OBSCURE#BAT campaign is using social engineering tactics to install the r77 rootkit, bypassing defenses and targeting English-speaking users with stealthy, persistent malware.

Mar 7, 2025

Cyware Weekly Threat Intelligence, March 03–07, 2025

The code caves of GitHub just got a cleanup crew courtesy of Microsoft. A sprawling malvertising campaign that snagged nearly a million devices worldwide has been knocked down a peg. Cheap Android gadgets are getting a breather from a relentless digital pest. The BadBox 2.0 botnet, a souped-up sequel backed by multiple threat crews, saw 24 shady apps booted from Google Play and half a million infected devices cut off from their puppet masters, thanks to some crafty sinkholing and Google’s cleanup sweep. A sneaky gatecrasher has turned WordPress into a redirect rollercoaster. A malicious JavaScript injection lurking in a theme file has snagged at least 31 sites, pulling visitors through a two-step detour to shady third-party domains. Japan’s digital defenses are under siege from a shadowy crew with a taste for chaos. Since January, unknown threat actors have been prying open organizations in tech, telecom, entertainment, and more, exploiting CVE-2024-4577 in PHP-CGI on Windows. Crooks posing as the Electronic Frontier Foundation are targeting Albion Online players with phishing emails and fake PDFs, claiming account trouble. It’s a ruse to drop Stealc malware and Pyramid C2. A fresh face in the cybercrime underworld is juggling a bag of nasty surprises. EncryptHub is hitting users of QQ Talk, WeChat, Google Meet, and more with trojanized apps and slick multi-stage attacks. The Eleven11bot botnet, loosely tied to Iran, has taken over 86,000 IoT devices to slam telecoms and gaming servers with relentless DDoS barrages. Social media’s sunny side has a dark shadow creeping across the Middle East and North Africa. Since September 2024, Desert Dexter has been slinging a tweaked AsyncRAT via legit file-sharing sites and Telegram. For detailed Cyber Threat Intel, click ‘Read More’.

Feb 21, 2025

Cyware Weekly Threat Intelligence, February 17–21, 2025

Google is stepping up its defenses against the quantum threat. The company is rolling out quantum-resistant digital signatures in Cloud KMS, following NIST’s post-quantum cryptography standards. Supply chain attacks just got harder to pull off. Apiiro has released two open-source tools to detect malicious code in software projects. With high detection rates across PyPI and npm packages, these tools add a crucial layer of security for developers. China’s Salt Typhoon is making itself at home in global telecom networks. The group has been caught using JumbledPath, a custom-built spying tool, to infiltrate ISPs in the U.S., Italy, South Africa, and Thailand. ShadowPad malware is once again causing havoc in Europe. Trend Micro flagged 21 targeted companies across 15 countries, with manufacturing firms bearing the brunt. A RAT is hiding in plain sight. SectopRAT has been spotted disguised as a fake Google Docs Chrome extension. It steals browser data, targets VPNs and cryptocurrency wallets, and injects malicious scripts into web pages. Darcula Suite is taking PhaaS to the next level. The upcoming update, currently in beta, will let users generate their own phishing kits by cloning real websites and customizing attack elements. A new payment card skimming campaign is turning Stripe’s old API into a weapon. Hackers are injecting malicious scripts into checkout pages, validating stolen card details through Stripe before exfiltration. LummaC2 is spreading through cracked software downloads again. ASEC found it disguised as a pirated Total Commander installer, hiding behind Google Collab Drive and Reddit links.