Cyware Weekly Threat Intelligence - March 25–29

Cyware Weekly Threat Intelligence - May 27–31 - Featured Image

Weekly Threat Briefing March 29, 2024

The Good

In an era where digital fortresses are as crucial as physical ones, the Pentagon has taken a monumental step by unveiling its first-ever cybersecurity strategy, aimed squarely at protecting its defense industrial base from the ever-looming threat of cyberattacks. Meanwhile, the CISA has crafted its own narrative in this digital saga by releasing a 447-page draft of a new set of rules. These rules, mandated by the Cyber Incident Reporting for Critical Infrastructure Act, are a bold move to mandate critical infrastructure organizations to report cyberattacks to the federal government.

  • The Pentagon released its first cybersecurity strategy aimed at protecting its defense industrial base from cyberattacks. The strategy outlines goals and objectives to enhance cybersecurity and resilience within the supply chain, which consists of numerous entities contracting directly with the Pentagon. This initiative includes the Cybersecurity Maturity Model certification program to raise standards among contractors.
  • The White House announced new orders and requirements for federal agencies regarding the use of AI. The measures aim to ensure AI safety, protect privacy, advance equity, and promote innovation. Federal agencies are mandated to implement safeguards when using AI, monitor its impact on the public, and address algorithmic discrimination. The policy also emphasizes transparency and upskilling of federal workers in AI. Additionally, the government plans to hire 100 AI professionals and allocate funds for AI training programs.
  • The CISA released a 447-page draft of a new rule requiring critical infrastructure organizations to report cyberattacks to the federal government. The rule, mandated by the Cyber Incident Reporting for Critical Infrastructure Act, aims to improve incident tracking and response. It requires reporting of cyber incidents within 72 hours and ransomware payments within 24 hours, with exemptions for public disclosure. The cost of enforcing the rule is estimated at $2.6 billion over 11 years. The public has 60 days to comment on the rule, which covers 16 critical infrastructure sectors.

The Bad

In the shadows of our interconnected world, a trio of cyber threats casts a long and ominous shadow. The first whisper of danger comes from the INC Ransom group's bold ultimatum to NHS Dumfries and Galloway, threatening to leak 3TB of stolen data unless a ransom is paid. This is closely followed by the revelation of APT31's assault on Finland's parliament in 2021. The final blow was dealt by the discovery

of thousands of vulnerable Microsoft Exchange servers across Germany, laying bare the soft underbelly of our digital infrastructures.

  • Hot Topic disclosed two waves of credential stuffing attacks from November, potentially exposing customers' personal information and partial payment data. Cybercriminals targeted Hot Topic Rewards accounts using login information obtained from an unknown source, potentially accessing names, email addresses, order histories, and partial payment data.
  • Harvard Pilgrim Health Care disclosed that the number of people affected by a ransomware attack in April 2023 is higher than initially reported, with 2,860,795 individuals impacted. The attack exposed personal and health information of current and former subscribers, dependents, and contracted providers.
  • In an update, the INC Ransom group threatened to publish 3TB of data stolen from the NHS Dumfries and Galloway if the agencies failed to fulfill its ransom demand. As proof, it has shared some sample documents, containing medical assessments, analysis results, and psychological reports of doctors and patients. Meanwhile, the agencies have confirmed the attack by adding that clinical data of a small number of patients was leaked by the ransomware group.
  • The Big Issue, a U.K street newspaper supporting homeless people, was hit by a cyberattack. The attack, claimed by the Qilin ransomware gang, allegedly compromised 550GB of data, including files related to commercial and personnel operations. The company is working with experts to investigate and restore systems, while ensuring magazine distribution continues.
  • The Finnish Police attributed the March 2021 parliament attack to the China-linked group APT31, identifying one suspect. The investigation revealed a complex criminal infrastructure used by nation-state actors, and international collaboration was crucial in the investigation. The U.S. government announced sanctions against alleged APT31 members and a tech company used in cyber operations. The U.K, Australia, and New Zealand also accused APT31 of cyber intrusions.
  • Chinese APT groups launched a cyberespionage campaign targeting ASEAN organizations with malware. Two separate APT groups are responsible for the campaign, including the well-known threat actor Stately Taurus. The cyberattack involved two malicious packages, one of which was created specifically for the ASEAN-Australia Special Summit. The full extent of the campaign and the potential involvement of other actors are still under investigation.
  • The German national cybersecurity authority found 17,000 Microsoft Exchange servers in Germany exposed online and vulnerable to critical security flaws, affecting various institutions and businesses. Approximately 37% of Exchange servers in Germany are severely vulnerable, with many still using outdated versions and not applying available security updates in a timely manner. Many of these servers belong to institutions such as schools, medical facilities, and local governments.
  • The well-known cryptocurrency wallet manufacturer, Trezor, had its Twitter account hacked by scammers who posed as credible entities and used fake Calendly links to compromise the account. Despite the security breach, Trezor assured customers that their hardware wallets and products remained secure. Trezor quickly deleted the unauthorized tweets and posted a warning to its 205,000 followers.
  • The city of St.Cloud in Florida fell victim to a ransomware attack, forcing people to make cash payments at parks and recreation events. Additionally, payments for services at the Transfer station are temporarily being made in cash. Investigations are underway. The incident comes days after the city government of Pensacola and Jacksonville Beach confirmed suffering disruption due to ransomware attacks.
  • A Canadian discount retailer, Giant Tiger, announced a third-party data breach that impacted the data of its customers. This includes names, addresses, phone numbers, and street addresses of email subscribers, and loyalty members of Giant Tiger. Additionally, the data of those who placed online orders for in-store pickup or home delivery were compromised in the incident. Customers are advised to be vigilant about suspicious emails and phone calls.

New Threats

Amid the cyber chaos, Python developers are under siege from a sophisticated campaign designed to siphon off their crypto wallets and personal data, compelling PyPI to freeze new additions in a defensive maneuver. Concurrently, PhantomRAT emerged from the cyber shadows, targeting Russian organizations with deceptive precision, while a newfound vulnerability rattled the Grafana platform, exposing the fragility of cyber defenses and prompting an immediate call to arms for upgrades and heightened vigilance.

  • Checkmarx team reported a new multi-stage attack campaign against Python developers, which aims at stealing their crypto wallets, sensitive data from browsers, and various credentials. The attackers are leveraging typosquatting and automation to upload malicious Python packages to the repository. As a precautionary measure, PyPI has temporarily suspended new project creation and new user registration to mitigate the ongoing campaign.

  • A threat actor group linked to Ukraine was reported using a new malware, named PhantomRAT, to target organizations in Russia. To deliver PhantomRAT into victims’ systems, the hackers used phishing emails containing a PDF file disguised as a contract, along with an attached RAR archive protected by a password sent within the email. The malware is capable of downloading files from a command and control (C2) server and uploading files from a compromised host to the attackers' controlled server.

  • Unit 42 researchers have discovered a new Broken Object Level Authorization (BOLA) vulnerability that impacts the Grafana platform. This vulnerability, assigned as CVE-2024-1313, has a CVSS score of 6.5 and can allow low-privileged Grafana users to delete dashboard snapshots belonging to other organizations using the snapshot's keys. Users are suggested to upgrade the version to 10.4.x, 10.3.5, 10.2.6, 10.1.9 or 9.5.18 to mitigate the BOLA risk.

  • A new PhaaS named Darcula was found using nearly 20,000 domains to spoof brands and steal credentials from Android and iPhone users in more than 100 countries. Touted to offer over 200 templates, the kit has been used against various organizations, including financial, government, telecommunications, and airlines. These templates impersonate landing pages of multiple brands and use the correct local language, logos, and content to trick users. As part of the attack tactic, it uses the RCS protocol for Google messages and iMessage to send phishing messages.

  • The Black Lotus Labs team at Lumen Technologies discovered a long-term campaign targeting end-of-life small home/office routers and IoT devices using an updated version of the "TheMoon" malware. The campaign has resulted in over 40,000 infected bots from 88 countries, being used to power the Faceless proxy service, which facilitates cybercriminal activities. The infection process for victim proxy devices involves a series of steps, including setting up iptable rules, contacting NTP servers, and communicating with a C2 server to download subsequent modules.

  • The ShadowRay hacking campaign targets an unpatched vulnerability in the popular open-source AI framework Ray. The attacks have been ongoing since September 5, 2023, affecting sectors such as education, cryptocurrency, and biopharma. Anyscale, the developer of Ray, disclosed several vulnerabilities but did not fix a critical flaw, CVE-2023-48022, due to a lack of authentication. This has led to active exploitation by hackers, resulting in the potential leakage of sensitive data and the hijacking of computing power from thousands of compromised companies.

  • Rockwell Automation published three new security advisories regarding vulnerabilities in its FactoryTalk, PowerFlex, and Arena Simulation products. The Arena Simulation software has six vulnerabilities, including five high-severity arbitrary code execution flaws and one medium-severity information disclosure and denial-of-service (DoS) issue. Exploitation of the Arena Simulation vulnerabilities requires users to open malicious files. The PowerFlex product vulnerabilities are three high-severity DoS flaws with no patches available yet. The FactoryTalk View ME product has a medium-severity vulnerability that allows remote restarting of the PanelView Plus 7 terminal without security protections.

  • Kimsuky group re-emerged in a new campaign that dropped Endoor backdoor disguised as an installer from a Korean public institution. The backdoor is developed in Golang and is capable of pilfering basic information from infected systems. It includes other features such as command execution, file upload and download, process-related tasks, and Socks5 proxy. As part of the campaign, the threat actor used the backdoor to download additional malware or install screenshot-taking malware, noted researchers.

  • Researchers shared details of a newly discovered phishing-as-a-service kit named Tycoon 2FA, highlighting that it is widely used to target Microsoft 365 users and Gmail accounts. The kit, which shares similarities with Dadsec OTT and other AitM platforms, is capable of creating fake login pages of legitimate services to bypass MFA protections and exfiltrate credentials. The platform leverages 1,100 domains and has been observed in thousands of phishing attacks.

  • Researchers have uncovered a new ransomware, named HelloFire, that disguises as legitimate penetration testing activities to trick users. Once executed, the ransomware appends the encrypted files with ‘.afire’ extension and launches a ransom note in a ‘Restore.txt’ file. The encryptor is built as a Windows PE 32bit executable using Visual C++ and has a file size of 49.5KB.

Related Threat Briefings

Aug 8, 2025

Cyware Weekly Threat Intelligence, August 04–08, 2025

In the wake of recent cyberattacks, the US federal judiciary is locking down sensitive court documents with a fortified approach to cybersecurity. Courts nationwide are enforcing stricter access controls, monitored handling procedures, and a mandatory IT security “scorecard” for annual self-assessments to pinpoint vulnerabilities. DARPA is raising the stakes at DEF CON, pitting seven AI-powered cyber reasoning systems against each other to secure the open-source software underpinning critical infrastructure. These autonomous tools, designed to detect and patch vulnerabilities in code vital to water systems and financial institutions, analyzed 7.8 million lines in preliminary rounds, catching 59% of synthetic flaws and uncovering real ones. Akira ransomware is striking with surgical precision, exploiting a suspected zero-day flaw in SonicWall SSL VPN devices, even those fully patched. Since mid-July 2025, attackers have used Virtual Private Server logins to bypass MFA, hitting multiple targets in rapid succession. A stealthy Python-based PXA Stealer is sweeping across 62 countries, pilfering sensitive data from unsuspecting victims. This infostealer campaign has exfiltrated hundreds of thousands of passwords and more. Phishing emails disguised as court summons are delivering a malicious payload to Ukrainian government and defense sectors, courtesy of UAC-0099. A cunning Android RAT, PlayPraetor, is sweeping through six countries, already compromising over 11,000 devices with its deceptive tactics. It masquerades as legitimate apps via fake Google Play Store pages and Meta Ads. ClickTok is luring TikTok Shop users into a trap with a crafty blend of phishing and malware. This global campaign deploys over 10,000 fake TikTok websites and 5,000 malicious apps, impersonating TikTok’s e-commerce platforms to steal cryptocurrency wallet credentials. Ghost Calls, a new evasion tactic, is turning Zoom and Microsoft Teams into covert channels for malicious activity, slipping past traditional defenses with ease.

Aug 1, 2025

Cyware Weekly Threat Intelligence, July 28–August 01, 2025

Picture this: a tool so fast it dissects malware at lightning speed, giving your team the edge in a digital arms race. Meet Thorium, the CISA’s latest open-source gem. This platform automates cyberattack investigations, processing over 1,700 jobs per second and ingesting 10 million files per hour per permission group. Meanwhile, as AI reshapes the battlefield, OWASP is arming professionals with fresh guidance to secure agentic AI applications driven by LLMs. It’s a playbook for locking down user authentication with OAuth 2.0, encrypting sensitive data, and bolstering supply chain security. Cybercriminals are donning digital disguises, impersonating trusted enterprises with fake Microsoft OAuth applications to steal credentials and bypass multi-factor authentication. Hackers exploited a critical SAP NetWeaver flaw to deploy the Auto-Color Linux malware. This malware, equipped with a rootkit and adaptive evasion tactics, adjusts its behavior based on user privileges. Operation CargoTalon, tied to threat cluster UNG0901, targeted organizations with EAGLET malware hidden in fake invoice files, quietly siphoning off sensitive data to a C2 server. A newly discovered cyberattack technique, dubbed Man in the Prompt, is turning browser extensions into unwitting accomplices in data theft from generative AI tools. DoubleTrouble is targeting users through Discord-hosted APKs, disguising itself as a legitimate app to slip past defenses. A stealthy Android banking trojan, RedHook, is targeting Vietnamese users through phishing sites mimicking trusted agencies. Spread via a malicious APK on an exposed AWS S3 bucket, it exploits accessibility services to steal credentials and banking details, with over 500 infections tied to Chinese-speaking actors.

Jul 25, 2025

Cyware Weekly Threat Intelligence, July 21–25, 2025

The BlackSuit ransomware crew just lost its home turf. As part of Operation Checkmate, international law enforcement has seized the group’s dark web extortion and negotiation sites. New York is taking aim at cyber threats to its water systems. A newly proposed set of regulations outlines mandatory IT and OT cybersecurity measures for water and wastewater infrastructure, aligning with federal guidelines and introducing funding to support modernization across the state. Not every scam needs sophistication, sometimes all it takes is a lonely heart and a convincing profile picture. SarangTrap, a massive mobile spyware campaign, is luring victims on Android and iOS through fake dating apps. Storm-2603 is slipping through SharePoint’s cracks and locking the doors behind it. The suspected China-based threat group is exploiting two SharePoint vulnerabilities to deploy Warlock ransomware. A trusted source turned treacherous. Hackers launched a supply chain attack on Arch Linux by slipping malware into three AUR packages. These packages silently deployed a RAT that gave attackers persistent control over infected machines. A browser tweak here, a fake mod there, and suddenly your crypto wallet spills its secrets. In a new campaign, the Scavenger trojan exploits DLL Search Order Hijacking to infiltrate password managers and wallets. A new RaaS group called Chaos is conducting high-impact ransomware campaigns through a number of tactics, using remote management tools for long-term access. Mimo is getting stealthier and greedier. The financially motivated group has moved from targeting Craft CMS to Magento, exploiting PHP-FPM vulnerabilities to deploy malware via fileless techniques.

Jul 18, 2025

Cyware Weekly Threat Intelligence, July 14–18, 2025

A keyboard army just lost its command center. Europol’s Operation Eastwood has crippled the pro-Russian hacktivist group NoName057(16). The international effort, involving law enforcement from 12 nations, led to two arrests and the takedown of over 100 servers linked to the group’s “DDoSia” project. Britain wants bug-hunters on its side. The NCSC has launched the Vulnerability Research Initiative, a new program inviting external researchers to help uncover security flaws in widely used hardware and software. Cisco Talos uncovered a MaaS campaign targeting Ukraine, where attackers used Amadey malware and GitHub repositories to stage payloads. The setup mimics tactics from a SmokeLoader phishing operation. Over 600 malicious domains are distributing fake Telegram APKs to unsuspecting users. Most are hosted in China and exploit the Janus vulnerability in Android. Users who trusted GravityForms’ official site got more than they expected. A supply chain attack injected backdoors into plugin files distributed via the official site and Composer. The H2Miner botnet has resurfaced with updated scripts that mine Monero, kill rival malware, and deploy multiple malware. Bundled with it is Lcrypt0rx, a likely AI-generated ransomware that exhibits sloppy logic, malformed syntax, and weak encryption using XOR. A new Konfety variant uses the same package name as a legitimate app but hides the real payload in a lookalike version distributed through third-party stores. One sandbox escape makes five. Google patched a high-severity Chrome flaw that lets attackers break out of the browser’s sandbox using crafted HTML and unvalidated GPU commands.

Jul 4, 2025

Cyware Weekly Threat Intelligence, June 30–July 04, 2025

It looked like a crypto investment until €460 million vanished. Operation BORRELLI dismantled a global fraud ring that scammed over 5,000 victims, with arrests in Madrid and the Canary Islands. A fake workforce was quietly funding a real regime. The DoJ disrupted a North Korean scheme where remote IT workers used stolen identities to get jobs at over 100 U.S. companies. The operation funneled $5 million to the DPRK, exposed military tech, and led to raids across 16 states. Sometimes, the app that looks harmless is just the decoy. Recent investigations uncovered massive Android fraud schemes, including IconAds and Kaleidoscope, which used icon hiding, fake apps, and third-party distribution to flood ad networks with billions of fake requests. Two different names - same tactics, same tools, same playbook. Researchers have found striking overlaps between TA829 and the lesser-known UNK_GreenSec, both of which use phishing lures and REM Proxy services through compromised MikroTik routers. It starts with what looks like an official message from the Colombian government. Behind it is a phishing campaign delivering DCRAT, a modular remote access tool designed for theft and system control. Botnet operators are now turning broken routers into system wreckers. RondoDox is a new Linux-based botnet exploiting CVE-2024-3721 and CVE-2024-12856 to gain remote access to TBK DVRs and Four-Faith routers. That Zoom update request on Telegram? It could be a trap. North Korean actors are deploying NimDoor malware to infiltrate Web3 and crypto platforms using social engineering via Telegram. Google has patched CVE-2025-6554, a critical zero-day in Chrome’s V8 engine that was exploited in the wild to execute arbitrary code.

Jun 27, 2025

Cyware Weekly Threat Intelligence, June 23–27, 2025

A Common Good Cyber Fund was launched to support non-profits delivering critical cybersecurity services for public benefit. The fund is backed by the U.K and Canada, with G7 leaders endorsing similar initiatives. A phishing email is all it takes to breach critical infrastructure. The OneClik APT campaign is targeting energy and oil sectors using Microsoft ClickOnce to deliver a .NET loader and Golang backdoor. A handful of outdated routers is all it takes to build a persistent espionage network. The LapDogs campaign is targeting SOHO devices with a custom backdoor called ShortLeash, giving attackers root access and control over compromised systems. A familiar package name could be hiding far more than useful code. North Korean actors behind the Contagious Interview campaign have published 35 malicious npm packages, including keyloggers and multi-stage malware. A fake Windows update might just be the start of something worse. The EvilConwi campaign is abusing ConnectWise ScreenConnect to deliver signed malware through tampered installers. Encrypted messaging apps aren’t immune to state-backed malware delivery. APT28 is targeting Ukrainian government entities via Signal, sharing macro-laced documents that deploy a backdoor named Covenant. Some WordPress plugins are doing a lot more than extending site functionality. Researchers uncovered a long-running malware campaign that uses rogue plugins to skim credit card data, steal credentials, and manage backend systems on infected sites.

Jun 20, 2025

Cyware Weekly Threat Intelligence, June 16–20, 2025

As cybercriminals weave intricate webs in the digital underworld, global defenders are cutting through the chaos. Six nations toppled Archetyp Market, a darknet drug bazaar with €250 million ($288 million) in Monero deals, nabbing its admin and vendors while seizing €7.8 million ($9 million) in assets. The U.K unveiled a Cyber Growth Action Plan, injecting £16m ($21.2m) to fortify its £13.2bn ($17.5bn) cybersecurity industry after attacks bled retailers like M&S. Stateside, the U.S. reclaimed $225 million in crypto from investment scams, marking the Secret Service’s biggest digital heist bust yet. Cloud services are being quietly turned into covert attack channels. The Serpentine#Cloud campaign is abusing Cloudflare Tunnels and Python to deploy fileless malware via invoice-themed phishing lures. A popular WordPress plugin is exposing sites to full takeover. It affects the AI Engine plugin, impacting over 100,000 websites and opening the door to site-wide compromise. An official-looking email from the tax department may be anything but. Silver Fox APT is targeting Taiwanese users with phishing emails posing as the National Taxation Bureau, delivering malware like Winos 4.0, HoldingHands RAT, and Gh0stCringe. A new Android trojan is turning devices into data-harvesting tools under attackers’ full control. Attributed to the LARVA-398 group, AntiDot has infected thousands of devices through phishing and malicious ads. A fake job offer could now come bundled with custom-built spyware. PylangGhost is targeting crypto professionals in India. Delivered through spoofed job sites, the malware includes registry tampering, remote control, and data exfiltration modules aimed at compromising Windows systems. One compromised travel site is now a launchpad for infostealer infections. A new ClickFix variant, LightPerlGirl, is using fake Cloudflare CAPTCHA prompts and clipboard hijacking to deliver the Lumma infostealer.

Jun 6, 2025

Cyware Weekly Threat Intelligence, June 02–06, 2025

Authorities have taken down a major hub for stolen financial data. The DOJ seized approximately 145 domains associated with the BidenCash marketplace, which had evolved from a small credit card shop in 2022 into a massive hub for stolen payment data. In a move to reinforce Europe’s cyber defenses, Microsoft is stepping in with strategic support. The newly launched European Security Program offers EU governments free access to AI-driven threat intelligence, vulnerability alerts, and guidance to counter attacks from state-sponsored actors. Not all GitHub projects are built with good intentions. Researchers uncovered a widespread campaign involving more than 130 repositories booby-trapped with malware disguised as game cheats, hacking tools, and utilities. A free software download could end up costing your entire crypto wallet. ViperSoftX is back in circulation, targeting crypto users with malicious PowerShell scripts bundled into cracked apps, keygens, and torrent packages. Some attackers mine crypto, JINX-0132 mines misconfigurations. This threat actor is running a stealthy cryptojacking campaign against DevOps platforms, exploiting exposed defaults and overlooked RCE flaws. Destruction masquerading as maintenance tools is hitting Ukraine’s infrastructure. Researchers attributed a new wiper malware called PathWiper to a Russia-linked APT group, targeting critical systems by leveraging legitimate administrative frameworks. A few swapped letters could be all it takes to get owned. A new supply chain attack targets Python and npm developers through typo-squatting and name confusion. A new Android banking trojan, named Crocodilus, has emerged in the threat landscape. It masquerades as legitimate apps like Google Chrome and uses overlay attacks to steal credentials from financial apps.

May 30, 2025

Cyware Weekly Threat Intelligence, May 26–30, 2025

Under the hood of vulnerability management, NIST just added a sharper diagnostic tool. The new Likely Exploited Vulnerabilities metric offers deeper insight into which CVEs are likely being used in the wild, complementing EPSS with more contextual signals. Digital warfare is no longer a future threat, it's a current investment. The U.K. Ministry of Defence has unveiled a £1 billion Cyber and Electromagnetic Command to protect military networks and support offensive cyber missions. With AI-driven systems like the Digital Targeting Web in development, the goal is seamless coordination across weapons platforms. A quiet but relentless campaign has been unfolding across multiple industries. The Chinese group Earth Lamia is targeting finance, government, logistics, and more by exploiting known web app vulnerabilities. APT41 hides malware commands where no one’s looking: your calendar. In a creative twist on C2 infrastructure, China-backed APT41 embedded encrypted instructions inside Google Calendar events. AyySSHush doesn’t make noise, it builds armies. More than 9,000 ASUS routers have been compromised by this botnet, which quietly slips in through a CVE-2023-39780 exploit. Fake CAPTCHA prompts are now doing more than testing if you're human—they're installing malware. EDDIESTEALER, a new Rust-based infostealer, spreads through deceptive CAPTCHA pages that trigger malicious PowerShell scripts. Threat actors are wrapping their tools in layers of obfuscation, and DOUBLELOADER is no exception. This new backdoor uses the ALCATRAZ obfuscator—once seen in the game-hacking scene—to disguise its presence. A new Go-based botnet called PumaBot is clawing its way through Linux IoT devices. It brute-forces SSH credentials, impersonates Redis files for stealth, and deploys rootkits to mine crypto and steal credentials.