Cyware Weekly Threat Intelligence - March 23–27

Cyware Weekly Threat Intelligence - March 23–27 - Featured Image

Weekly Threat Briefing March 27, 2020

The Good

The last weekend of March 2020 is almost here and in the pandemonium caused by Coronavirus, there is some news to cheer us up. The DHS’s CISA along with NIST has published guidelines for federal workers and contractors on how to secure their data and systems while working remotely during the current epidemic. The guide aims at boosting telecommunication security from external threats. On the other hand, academics have introduced a project that utilizes AI to identify deepfake videos, false information, and morphed images.

  • Academics at the University of Notre Dame have come up with a project that utilizes artificial intelligence to identify deepfake videos, disinformation online and manipulated images. The project aims at protecting online users from spreading inaccurate information that can be harmful.

  • The Australian Cyber Security Center (ASCS) has issued a new update to increase awareness around coronavirus-themed malicious cyber activities. The Center has received more than 100 reports related to COVID-19 scams in the last three months. Reported scams include those pretending to be from Australia Post, international health organizations and programs offering financial assistance.

  • Amid the Coronavirus epidemic, the Cybersecurity and Infrastructure Security Agency (CISA) and National Institute of Standards and Technology (NIST) have issued guidelines for federal workers and contractors working remotely to prevent cyberattacks on their networks. The measures include adhering to telework security policy, using multi-factor authentication for enterprise access and implementing validated encryption technologies to protect communications and data stored on the client devices.

The Bad

The week also saw some major tech giants - General Electric (GE) and AMD - falling victim to data breaches due to unauthorized access. While GE saw the PII of current and former employees being affected, AMD reported that a hacker had gained access to several confidential source code of its graphics products. Weibo also witnessed a major backlash after the personal data of 538 million users were put up for sale on the dark web.

  • Personal data of 538 million Weibo users were put up for sale on the dark web this week. The stolen data were priced at $250 as it did not include passwords. Among the personal data exposed, it included the real names, site usernames, gender and locations of users.

  • Finastra, a leading financial technology service provider in the UK, took its servers offline following a ransomware attack. Officials reported that they do not have any evidence of customer or employed data being accessed or exfiltrated.

  • Maze ransomware operators appeared in two different incidents this week. The first case occurred after they published the data stolen from Hammersmith Medicines Research online. The second case came to light after they attacked a cyber insurance company Chubb.

  • A leading free web hosting provider for dark web services, Daniel’s Hosting suffered an attack for the second time in 16 months. The incident occurred on March 10, after an attacker deleted the web hosting portal’s entire database. This had affected almost 7,600 dark web portals.

  • General Electric (GE) suffered a data breach, affecting the PII of current and former employees as well as beneficiaries. The information exposed in the breach included direct deposit forms, driver’s licenses, passports, birth certificates, marriage certificates, tax withholding forms, Social Security numbers, and more.

  • The University of Utah Health had disclosed a security incident that occurred between January 7 and February 21, 2020. The incident occurred after hackers gained unauthorized access to some employees’ email accounts.

  • Data Deposit Box exposed over 270,000 consumer files due to an unsecured Amazon S3 bucket. The leaked data included IP addresses, email addresses, and GUIDs of users.

  • AMD confirmed that a hacker had stolen files related to its current and future graphics products. The stolen files included source code for the Navi 10 architecture, which is used in some Radeon RX 5000-series graphics cards, the upcoming Navi 21, and Arden.

New threats

Talking about new threats, the notorious TrickBot trojan made a comeback, disguised as a malicious TrickMo app to bypass 2FA protection. In a different incident, a new version of Android banking trojan Ginp leveraged a fake ‘Coronavirus Finder’ website to target online banking users in the U.K and Spain.

  • Researchers discovered a new version of Ginp Android trojan that targeted online banking users in Spain and the U.K. The operators were found sending a special command that opened a fake website called ‘Coronavirus Finder’.

  • Threat actors lured victims to install fake Corona antivirus with an aim to infect their computers with BlackNET RAT. The fake antivirus was distributed via two websites.

  • Attackers hijacked D-Link and Linksys’ DNS settings to propagate the Oski information-stealing malware. Once the attacker gained access to the router and changed the DNS settings, the victims were displayed with a fake COVID-19 alert that distributed the malware.

  • The TrickBot gang used a malicious Android application called TrickMo to bypass 2FA protection and infect Android devices. The campaign was used against German users.

  • Malicious actors were found pushing Raccoon information-stealer through an HHS.gov open redirect to unsuspecting victims’ systems. They leveraged Coronavirus-themed phishing emails to push the phishing page that dispatched the malware.

  • In a widespread attack campaign, the APT41 threat actor group exploited vulnerabilities in Cisco routers, Citrix ADC and Zoho ManageEngine to infect several organizations across the US, the UK, France, Italy, Japan, Saudi Arabia, and Switzerland.

  • Researchers uncovered a new malicious campaign distributing a new trojan called Milum. The attack was carried out by a newly discovered WildPressure APT group and targeted organizations in the Middle East.

  • Google removed 56 malicious apps from its Play Store for distributing auto-clicker malware. These apps had more than a million installs across Android devices.

  • A cyberespionage campaign called Operation Poison News was uncovered targeting iOS users in Hong Kong. The campaign used links posted on multiple forums that supposedly lead to various news sites. While these links led users to the actual news sites, they silently deployed malicious hidden iframe onto victims’ systems.

  • Certain online news blog websites of corporates were compromised to redirect users to a website that promoted fake Chrome updates. These updates were used to distribute malware onto victims’ computers.

  • At least European companies in the pharmaceutical and manufacturing industries were attacked by Silence and TA505 threat actor groups. These organizations were affected by Silence.ProxyBot and updated versions of Silence.MainModule.

Related Threat Briefings

May 9, 2025

Cyware Weekly Threat Intelligence, May 05–09, 2025

Another blow to DDoS-for-hire networks. Europol has shut down six services used to launch global cyberattacks, arresting suspects in Poland and seizing domains in the U.S. The UN has launched a new framework to help policymakers make sense of cyber intrusions. Called UNIDIR Intrusion Path, it complements models like MITRE ATT&CK but simplifies the technical details. It breaks down attacker activity into three layers, making it easier to evaluate threats in a policy context. Old routers are becoming cybercrime goldmines. The FBI has warned that end-of-life routers are being hijacked with malware like TheMoon and sold on proxy networks such as 5Socks and Anyproxy. These compromised devices are used for crypto theft, cybercrime-as-a-service, and even espionage. Crypto users on Discord are the latest targets of a phishing campaign tied to Inferno Drainer. Attackers were found impersonating the Collab.Land bot to trick users into signing malicious transactions. The Play ransomware group has joined the list of actors exploiting CVE-2025-29824. This Windows zero-day in the CLFS driver enables privilege escalation via a race condition during file operations. Linked to the Balloonfly group, the attacks targeted a U.S. organization and included deployment of the Grixba infostealer. COLDRIVER’s latest malware, LOSTKEYS, is now in play. The Russian state-backed group is deploying this tool to steal files and system data from advisors, journalists, NGOs, and individuals linked to Ukraine. Agenda’s playbook just got upgraded. The ransomware group has added two new tools: SmokeLoader and a stealthy .NET-based loader called NETXLOADER. The latter leverages techniques like JIT hooking and AES decryption to deploy ransomware. Corporate HR teams are the latest target in a spear-phishing spree by Venom Spider. Disguised as job applications, these emails deliver More_eggs backdoor, now upgraded with advanced features.

May 2, 2025

Cyware Weekly Threat Intelligence, April 28–May 02, 2025

The FBI just dropped a massive breadcrumb trail. Details of 42,000 phishing domains tied to the LabHost platform have been released to help defenders investigate potential breaches. The service enabled the theft of 500,000 credit cards and over a million credentials. The takedown of JokerOTP has exposed just how far phishing has evolved. The tool was used in more than 28,000 attacks across 13 countries, tricking victims into handing over 2FA codes by mimicking trusted brands. The operation cost victims £7.5 million and has now led to serious criminal charges, thanks to a joint effort involving Europol and Dutch authorities. Malware’s now hitching a ride on Go modules. Socket has uncovered three malicious packages hiding disk-wiping payloads, designed to cause irreversible data loss, especially on Linux systems. These modules take advantage of Go’s decentralized ecosystem. In the shadows of the cybersecurity landscape, MintsLoader emerges as a formidable adversary, orchestrating a multi-faceted infection strategy that deploys the notorious GhostWeaver RAT. Some PyPI packages are doing more than importing functions. Researchers uncovered seven malicious Python packages under the “Coffin” naming scheme, using Gmail’s SMTP service as a stealthy C2 channel. Ransomware groups aren’t always the ones breaking the door open. Researchers have uncovered ToyMaker, an initial access broker selling network entry to ransomware groups. Using a custom malware strain called LAGTOY, ToyMaker establishes reverse shells and executes commands on compromised systems. New vulnerabilities in Apple’s AirPlay protocol, collectively dubbed AirBorne, expose billions of devices to remote code execution without user interaction. Sharp and TX stealers are back, donning a new cloak - named Hannibal Stealer. It is going after credentials from browsers, crypto wallets, FTP clients, and VPN apps. It even captures Discord tokens and Steam sessions.

Apr 25, 2025

Cyware Weekly Threat Intelligence, April 21–25, 2025

AI security finally has a global playbook. ETSI has released TS 104 223, a first-of-its-kind technical specification outlining how to secure AI systems across their entire lifecycle - from design to decommissioning. MITRE’s latest update is catching up with the cloud. ATT&CK v17 expands the framework to include ESXi and adds more than 140 defensive analytics. Platform-specific data collection advice, improved mitigation mapping, and deeper coverage of mobile threats like SIM swaps round out the upgrade. An APT group with deep roots in Southeast Asia is quietly siphoning data through everyday cloud platforms. Earth Kurma has been active since late 2020, targeting government and telecom entities across the Philippines, Vietnam, Thailand, and Malaysia. Signal and WhatsApp are the new frontline for cloud compromise. Russian actors are running OAuth phishing campaigns against Microsoft 365 users tied to Ukraine and human rights work. A forged email that passes every security check - that’s the new phishing trick. Attackers are using DKIM replay tactics to forward legitimate Google security alerts to unsuspecting victims. It starts with a fake sales order and ends with FormBook silently stealing your data. A recent phishing campaign has been abusing a long-patched Microsoft flaw to deliver a fileless variant of the malware. Docker containers aren’t always what they seem. A new threat named TenoBot is targeting systems running outdated Teneo Web3 node software, deploying malicious containers to hijack environments. A stealthy new RAT is slipping through Ivanti Connect Secure devices in Japan. Dubbed DslogdRAT, the malware exploits a zero-day flaw to execute commands via web shell and quietly exfiltrate data using encoded C2 traffic.

Apr 11, 2025

Cyware Weekly Threat Intelligence, April 07–11, 2025

The U.K. government rolled out a Cyber Governance Code of Practice aimed at directors and board members, not just CISOs. Backed by the NCSC and other national bodies, the code includes practical actions, modular training, and a board-level toolkit. Startups building the future of cyber defense are getting serious backing. The British Business Bank has committed most of a £50 million fund to Osney Capital, which will invest in early-stage cybersecurity companies across the U.K. A torrent download might be doing more than delivering cracked software. A campaign has been distributing ViperSoftX to Korean users, likely run by Arabic-speaking threat actors. Invasive spyware campaigns are zeroing in on high-risk communities. MOONSHINE and BADBAZAAR are being deployed through trojanized mobile apps to surveil Uyghur, Tibetan, and Taiwanese individuals, as well as civil society groups. Search for QuickBooks during tax season, and you might land on a trap. Threat actors are placing deceptive Google Ads that link to phishing pages almost identical to the real QuickBooks login portal. It starts with a PDF search and ends with malware on your machine. A new campaign is using fake CAPTCHAs and Cloudflare Turnstile to lure users into downloading LegionLoader. Seed phrases aren’t supposed to come from strangers. The PoisonSeed campaign is targeting crypto holders and enterprise users by compromising bulk email services. Victims are lured with fake wallet setup instructions that embed attacker-controlled recovery phrases - giving threat actors full access once the wallets are used. A Chinese-linked threat group, ToddyCat, has been exploiting a security vulnerability in ESET's software to deliver a new malware, TCESB, in Asia.

Mar 28, 2025

Cyware Weekly Threat Intelligence, March 24–28, 2025

The U.K’s NCSC is putting domain abuse in its crosshairs. New guidance targets registrars with a push to curb malicious domain registrations and hijacks. The recommendations focus on tightening security at registration, offering enhanced protections to customers, and more. Europe is getting serious about the quantum future. ETSI has rolled out a new quantum-safe encryption standard featuring Covercrypt, a novel key encapsulation scheme with built-in access controls. By tying decryption permissions to user attributes, Covercrypt delivers speed and post-quantum security. Medusa isn’t just encrypting files, it’s dismantling defenses first. The RaaS has been leveraging a malicious driver called ABYSSWORKER in BYOVD attacks to disable endpoint protections. FamousSparrow has returned with new tools and a familiar agenda. The Chinese APT group was behind a July 2024 attack targeting a U.S. trade group and a Mexican research institute, deploying a web shell on an IIS server to drop SparrowDoor and ShadowPad. A supply chain attack snuck through npm by modifying what developers thought they could trust. Threat actors used two packages to inject malware into the widely used ethers library. Lucid isn’t just phishing - it’s engineering trust through your inbox. This advanced PhaaS platform weaponizes the built-in features of iMessage and RCS to create hyper-realistic scams. Known for years of corporate espionage, RedCurl has shifted gears with a new ransomware called QWCrypt. The malware was found in a North American network, targeting hypervisors for maximum disruption. PlayBoy Locker is offering ransomware with a user manual and tech support. The newly investigated RaaS platform operates on an affiliate model and comes packed with features. Targeting Windows, NAS, and ESXi systems, it moves laterally using LDAP scans and abuses Restart Manager DLLs to shut down active processes before encryption.

Mar 21, 2025

Cyware Weekly Threat Intelligence, March 17–21, 2025

The race to outpace quantum threats is officially on. The NCSC has issued guidance to help organizations transition to post-quantum cryptography by 2035, with a focus on NIST-approved algorithms and planned support for critical sectors. A nationwide fraud crackdown ends with hundreds behind bars. Operation Henhouse led to 422 arrests and the seizure of millions in assets, as U.K. police target the country’s most widespread and costly crime - fraud. A threat actor briefly exposed their entire playbook. Researchers found a public server hosting tools tied to a campaign targeting South Korea, including a Rust-compiled payload delivering Cobalt Strike Cat and a list of over 1,000 potential targets. Phishing messages on Signal are leading to full system compromise. CERT-UA warns of DarkCrystal RAT attacks targeting Ukraine’s defense sector, using fake contacts and malicious files to trick victims into executing spyware. Ransomware slipped into VSCode under the radar. Two malicious extensions were discovered on the VSCode Marketplace, bypassing checks to deliver test-stage ransomware demanding ShibaCoin for decryption. Fake ads are being weaponized to steal Google credentials. A campaign targeting Semrush users is redirecting victims to spoofed login pages, where attackers harvest Google account logins through a fake “Log in with Google” prompt. A fake browser update could cost you more than a few clicks. A new ClearFake campaign is using fake reCAPTCHA and Turnstile pages to deliver malware like Lumma and Vidar Stealer, with payloads fetched through Binance’s Smart Chain. Hackers are quietly poisoning AI-generated code. A new supply chain attack targets AI editors like Copilot and Cursor, exploiting rules files to inject malicious prompts that trick the tools into writing compromised code.

Mar 14, 2025

Cyware Weekly Threat Intelligence, March 10–14, 2025

A Russian hosting provider is feeling the heat from global sanctions. Australia, the U.K., and the U.S. have sanctioned Zservers, a bulletproof hosting provider linked to ransomware and fraud, freezing its assets and restricting operations. Switzerland is tightening its grip on cyber incident reporting. Starting April 1, critical infrastructure operatorsmust report cyberattacks to the NCSC within 24 hours, reinforcing national cybersecurity defenses. Cybercriminals are upgrading their toolkit for long-term access. Ragnar Loader is being leveraged by ransomware groups like FIN7, FIN8, and Ragnar Locker, evolving into a stealthier and more modular malware for persistent system compromise. Chinese hackers are slipping past defenses in Juniper routers. The UNC3886 threat group is backdooring older Juniper MX routers, bypassing security protections and embedding custom TinyShell malware to maintain access. North Korean hackers are adding ransomware to their arsenal. Moonstone Sleet (Storm-1789) is deploying Qilin ransomware, using fake companies and trojanized tools to infiltrate targets through LinkedIn and freelance platforms. A botnet is turning home routers into attack platforms. The Ballista botnet is exploiting an unpatched TP-Link Archer router flaw (CVE-2023-1389) to spread stealthily, using Tor domains and remote command execution to launch DDoS attacks worldwide. Copy, paste, and lose your crypto. MassJacker hijacks clipboard transactions, swapping wallet addresses with attacker-controlled ones, stealing funds from victims who unknowingly send money to the wrong destination. A fake CAPTCHA is all it takes to get root access. The OBSCURE#BAT campaign is using social engineering tactics to install the r77 rootkit, bypassing defenses and targeting English-speaking users with stealthy, persistent malware.

Mar 7, 2025

Cyware Weekly Threat Intelligence, March 03–07, 2025

The code caves of GitHub just got a cleanup crew courtesy of Microsoft. A sprawling malvertising campaign that snagged nearly a million devices worldwide has been knocked down a peg. Cheap Android gadgets are getting a breather from a relentless digital pest. The BadBox 2.0 botnet, a souped-up sequel backed by multiple threat crews, saw 24 shady apps booted from Google Play and half a million infected devices cut off from their puppet masters, thanks to some crafty sinkholing and Google’s cleanup sweep. A sneaky gatecrasher has turned WordPress into a redirect rollercoaster. A malicious JavaScript injection lurking in a theme file has snagged at least 31 sites, pulling visitors through a two-step detour to shady third-party domains. Japan’s digital defenses are under siege from a shadowy crew with a taste for chaos. Since January, unknown threat actors have been prying open organizations in tech, telecom, entertainment, and more, exploiting CVE-2024-4577 in PHP-CGI on Windows. Crooks posing as the Electronic Frontier Foundation are targeting Albion Online players with phishing emails and fake PDFs, claiming account trouble. It’s a ruse to drop Stealc malware and Pyramid C2. A fresh face in the cybercrime underworld is juggling a bag of nasty surprises. EncryptHub is hitting users of QQ Talk, WeChat, Google Meet, and more with trojanized apps and slick multi-stage attacks. The Eleven11bot botnet, loosely tied to Iran, has taken over 86,000 IoT devices to slam telecoms and gaming servers with relentless DDoS barrages. Social media’s sunny side has a dark shadow creeping across the Middle East and North Africa. Since September 2024, Desert Dexter has been slinging a tweaked AsyncRAT via legit file-sharing sites and Telegram. For detailed Cyber Threat Intel, click ‘Read More’.

Feb 21, 2025

Cyware Weekly Threat Intelligence, February 17–21, 2025

Google is stepping up its defenses against the quantum threat. The company is rolling out quantum-resistant digital signatures in Cloud KMS, following NIST’s post-quantum cryptography standards. Supply chain attacks just got harder to pull off. Apiiro has released two open-source tools to detect malicious code in software projects. With high detection rates across PyPI and npm packages, these tools add a crucial layer of security for developers. China’s Salt Typhoon is making itself at home in global telecom networks. The group has been caught using JumbledPath, a custom-built spying tool, to infiltrate ISPs in the U.S., Italy, South Africa, and Thailand. ShadowPad malware is once again causing havoc in Europe. Trend Micro flagged 21 targeted companies across 15 countries, with manufacturing firms bearing the brunt. A RAT is hiding in plain sight. SectopRAT has been spotted disguised as a fake Google Docs Chrome extension. It steals browser data, targets VPNs and cryptocurrency wallets, and injects malicious scripts into web pages. Darcula Suite is taking PhaaS to the next level. The upcoming update, currently in beta, will let users generate their own phishing kits by cloning real websites and customizing attack elements. A new payment card skimming campaign is turning Stripe’s old API into a weapon. Hackers are injecting malicious scripts into checkout pages, validating stolen card details through Stripe before exfiltration. LummaC2 is spreading through cracked software downloads again. ASEC found it disguised as a pirated Total Commander installer, hiding behind Google Collab Drive and Reddit links.