Cyware Weekly Threat Intelligence, May 12–16, 2025

shutterstock 1980829838

Weekly Threat Briefing May 16, 2025

The Good

Smart heat pumps are getting a cybersecurity upgrade. Under the U.K.'s new Smart Secure Electricity Systems Programme, devices up to 45 kW must now comply with ETSI EN 303 645 standards. The move aims to protect both consumers and the national grid from potential cyber threats. Blockchain just got a rulebook refresh. The BSSC has rolled out four new standards. Together, they offer a structured approach to tackling security across blockchain infrastructures.

  • Smart heat pumps in the U.K are now subject to new cybersecurity rules under the Smart Secure Electricity Systems Programme. These rules require compliance with the ETSI EN 303 645 standard, ensuring better protection for consumers, their data, and the national grid. The regulations apply to heat pumps with a capacity of up to 45 kW and aim to address risks such as cyberattacks and grid instability. Manufacturers must prepare for these changes by adopting secure-by-design practices and ensuring their devices meet the required standards before enforcement begins in late 2026 or early 2027.
  • The EU has launched She@Cyber, a free beginner cybersecurity training program targeting women and underrepresented groups to address the cyber skills gap. The program, supported by Erasmus+ and coordinated by Vernian RTI, offers industry-recognized credentials based on ISACA’s Cybersecurity Fundamentals Certificate. SMEs, startups, and microenterprises are encouraged to use the program to find cybersecurity talent.
  • The Blockchain Security Standards Council (BSSC) has launched four new security standards aimed at enhancing blockchain security. These include the Node Operation Standard (NOS) for secure node operations, the Token Integration Standard (TIS) for safe digital asset integration, the Key Management Standard (KMS) for secure cryptographic key handling, and the General Security and Privacy Standard (GSP) for baseline security and privacy requirements. 
  • German police successfully dismantled the cryptocurrency swapping service eXch, in a coordinated operation with the Frankfurt am Main Public Prosecutor's Office. The Federal Criminal Police Office (BKA) seized €34 million ($38 million) in various cryptocurrencies, including Bitcoin, Ether, Litecoin, and Dash, marking one of the largest seizures in their history. The operation targeted eXch due to its involvement in extensive money laundering activities, with an estimated $1.9 billion laundered since its inception in 2014. 

The Bad

APT37 is back with another Dropbox-powered espionage play. In Operation: ToyBox Story, the North Korean group used fake national security event invites to deliver RoKRAT malware via ZIP archives. Two ransomware gangs, BianLian and RansomExx, are now exploiting the same SAP NetWeaver vulnerability as Chinese APTs. Using CVE-2025-31324, the attackers deliver PipeMagic alongside privilege escalation flaws like CVE-2025-29824. Swan Vector is the latest addition to a string of APT campaigns zeroing in on East Asia’s research and engineering sectors. 

  • An investigation revealed the presence of SnipVex and XRedRAT malware in Procolored's software downloads, including Win32.Backdoor.XRedRAT.A and MSIL.Trojan-Stealer.CoinStealer.H.Malware. The XRed backdoor, identified in the PrintExp.exe sample, has existed since at least 2019 and allows malicious activities like keylogging, file downloads, and executing commands. The SnipVex virus, a clipbanker, diverts cryptocurrency transactions by replacing clipboard BTC addresses and infects executable files. The malware’s impact included 39 infected files and a BTC address linked to the attacker, which received approximately 9.3 BTC (~$100,000).
  • North Korean APT37 launched Operation: ToyBox Story, using spear phishing disguised as national security forum invitations. Dropbox was used as a delivery and C2 channel, following a pattern of abusing trusted cloud platforms. The operation involved two cases, both delivering RoKRAT malware through malicious .lnk files in ZIP archives. RoKRAT is a remote access trojan that collects system information and communicates with C2 servers over Dropbox. The data exfiltration process involves multi-layer encryption before transmission.
  • BianLian and RansomExx have exploited a security flaw (CVE-2025-31324) in SAP NetWeaver, leveraging it to deploy malicious payloads like the PipeMagic trojan. Evidence links BianLian to incidents through IP addresses and infrastructure associated with their previous activities. PipeMagic was used alongside a Windows CLFS privilege escalation vulnerability (CVE-2025-29824) in targeted attacks across multiple countries. The trojan was delivered via web shells after exploiting the SAP NetWeaver flaw, with subsequent attacks involving Brute Ratel C2 framework and exploitation of CLFS vulnerability through inline assembly.
  • ESET researchers have uncovered Operation RoundPress, a cyberespionage campaign attributed to the Sednit group (aka Fancy Bear, APT28), targeting webmail servers via XSS vulnerabilities. The campaign expanded from targeting Roundcube in 2023 to include Horde, MDaemon, and Zimbra in 2024. Sednit used a zero-day XSS vulnerability (CVE-2024-11182) in MDaemon, which was patched in version 24.5.1. The primary targets are governmental entities and defense companies in Eastern Europe, with additional victims in Africa, Europe, and South America. The attack chain begins with spearphishing emails that exploit XSS vulnerabilities to execute malicious JavaScript payloads. SpyPress payloads (e.g., SpyPress.HORDE, SpyPress.MDAEMON, SpyPress.ROUNDCUBE, and SpyPress.ZIMBRA) are used for credential theft, email exfiltration, and bypassing security measures like 2FA. 
  • Cybersecurity researchers have uncovered a phishing campaign distributing Horabot malware, targeting Windows users in six Latin American countries: Mexico, Guatemala, Colombia, Peru, Chile, and Argentina. It spreads through emails disguised as invoices, using malicious HTML files to download payloads. The malware employs VBScript, AutoIt, and PowerShell for credential theft and lateral propagation via Outlook. It checks for antivirus software and virtual machines to evade detection while collecting sensitive information like IP addresses and usernames. Horabot also steals browser data and automates phishing emails, effectively creating a network of infected users.
  • Seqrite Labs discovered the Swan Vector APT campaign targeting Taiwan and Japan, primarily focusing on educational and mechanical engineering sectors. The campaign uses a four-stage malware deployment process, starting with a malicious LNK file and progressing through various DLL implants to deliver Cobalt Strike shellcode. The attack chain begins with a decoy ZIP file containing a malicious LNK and a PNG-masqueraded DLL, executed via rundll32.exe. The Pterois implant performs API hashing and downloads further malware stages from Google Drive using OAuth credentials. The Isurus implant uses DLL sideloading to execute shellcode extracted from an encrypted file, employing techniques like API hashing and direct syscall execution. Cobalt Strike shellcode is decrypted and utilized for process injection, with infrastructure details indicating the use of specific IPs and URLs.
  • Earth Ammit, linked to Chinese-speaking APT groups, conducted two campaigns—VENOM (2023-2024) and TIDRONE (2024)—targeting the drone supply chain in Taiwan. The VENOM campaign focused on software service providers using open-source tools, while TIDRONE employed custom-built malware like CXCLNT and CLNTEND. Both campaigns impacted various sectors, including military, satellite, and technology, primarily in Taiwan and South Korea. Both campaigns aimed to compromise trusted networks through supply chain attacks, leveraging vulnerabilities in upstream vendors to infiltrate downstream targets.
  • Turkish espionage group Marbled Dust exploited a zero-day vulnerability in the Output Messenger app to spy on the Kurdish military in Iraq. The flaw, CVE-2025-27920, was a directory traversal vulnerability that allowed unauthorized access to sensitive data. Despite a patch released by the app's developer, Srimax, not all users updated their software, allowing the exploit to continue. Marbled Dust, aligned with Turkish interests, typically targets entities opposing the Turkish government. The group used DNS hijacking and typo-squatted domains to intercept credentials, deploying malicious files to maintain access and exfiltrate data.

New Threats

OtterCookie is getting smarter with every version. The North Korea-linked group WaterPlum is actively using the malware to breach financial institutions and crypto platforms worldwide. A PowerShell script posing as a helpful utility is the entry point for Chihuahua Stealer. This .NET-based info-stealer uses scheduled tasks for persistence and grabs browser credentials and crypto wallet data. Not every AI tool on Facebook is what it claims to be. Threat actors are luring users with fake content-generation apps, pushing Noodlophile malware to tens of thousands of victims.

  • A new malware campaign utilizes a PowerShell-based loader to deploy the Remcos RAT, employing malicious LNK files and mshta.exe for execution. Delivered via malicious LNK files in ZIP archives, the attack utilizes mshta.exe to run obfuscated VBScript, bypassing Windows Defender. The malware modifies the Windows Registry for persistence, downloads multiple payloads, and executes code directly in memory using Win32 APIs. Remcos features modules for keylogging, webcam access, and credential theft from browsers, employing anti-analysis techniques to evade detection. The latest version includes enhanced functionalities for managing victim machines.
  • WaterPlum, a North Korea-linked attack group, has been using the OtterCookie malware to target financial institutions and cryptocurrency operators globally. Since its introduction in September 2024, OtterCookie has evolved through multiple versions, with v3 featuring file upload capabilities and Windows support, while v4 adds stealer modules for credentials from Google Chrome, MetaMask, and Brave browser. Differences in coding suggest varying developers for these modules. The group’s activities have been notably observed in Japan, with ongoing updates to the malware.
  • ETH Zurich researchers have discovered a new security vulnerability in Intel processors, named Branch Privilege Injection. This flaw exploits speculative technologies in CPUs, enabling attackers to bypass security barriers and access sensitive data from other users on shared processors. All Intel processors manufactured since 2018 are affected, including those in PCs, laptops, and data center servers. The vulnerability arises from brief race conditions during prediction calculations, allowing hackers to gradually read the entire memory contents byte by byte.
  • Researchers discovered a malicious npm package, os-info-checker-es6, which uses Unicode steganography to hide its code and Google Calendar as a dynamic C2 dropper. The package was initially posed as benign, but later versions included obfuscated code to extract a payload and contact a remote server. It has been downloaded 2,001 times. Google Calendar is leveraged as a trusted intermediary to obscure attacker infrastructure, complicating detection and blocking efforts.Three other npm packages appear to be part of the same campaign, indicating a broader attack strategy.
  • TransferLoader is a newly identified malware loader active since at least February 2025. It comprises three main components—a downloader, a backdoor loader, and a backdoor—each employing advanced anti-analysis and obfuscation techniques. TransferLoader has been observed delivering Morpheus ransomware and is capable of executing arbitrary commands, maintaining persistence, and updating its C2 infrastructure via IPFS.
  • Chihuahua Stealer is a .NET-based infostealer identified through a deceptive PowerShell script shared via Google Drive. The malware employs a multi-stage payload chain, achieving persistence through scheduled tasks and targeting browser data and crypto wallet extensions. Stolen data is compressed into a ".chihuahua" archive and encrypted using AES-GCM, then exfiltrated over HTTPS while erasing local traces. Its techniques include Base64 encoding, hex-string obfuscation, and dynamic payload retrieval from fallback domains, demonstrating a sophisticated approach to evade detection.
  • Threat actors are leveraging fake AI tools on Facebook to distribute the Noodlophile malware, targeting over 62,000 users. These tools masquerade as legitimate AI-powered content creation services, tricking users into downloading malicious files. The malware harvests sensitive data, including browser credentials and cryptocurrency information, through a complex infection chain initiated by a deceptive executable.

Related Threat Briefings

May 23, 2025

Cyware Weekly Threat Intelligence, May 19–23, 2025

Operation Endgame just dealt a major blow to the ransomware supply chain. Europol led the charge in dismantling malware infrastructure tied to multiple malware families, seizing 300 servers and more. Japan has officially gone on the cyber offense. The new Active Cyberdefense Law allows preemptive strikes against foreign cyber threats. It enables traffic analysis and takedowns of hostile servers. Think twice before clicking on that Ledger update. A new macOS malware campaign is deploying fake versions of the Ledger Live app to steal cryptocurrency seed phrases. A Turkish phishing lure leads straight to SnakeKeylogger. Fake AI tools are the new phishing lures and they’re convincing. Cybercriminals cloned Kling AI’s brand through Facebook ads and spoofed websites to trick users into downloading malware. The DBatLoader (aka ModiLoader) malware is making the rounds again - this time disguised as a Turkish bank email. The copyright threat in your inbox might be bait. A phishing campaign sweeping across central and eastern Europe is using fake legal complaints to deliver the Rhadamanthys Stealer. Two years of silence, 6,200 downloads later - the malware is finally found. A malicious campaign targeting JavaScript developers slipped past detection by disguising harmful npm packages as plugins for frameworks like React, Vue.js, Vite, and Quill Editor. Researchers uncovered a stealthy new backdoor paired with a Monero coinminer, using the PyBitmessage library for encrypted peer-to-peer communications.

May 9, 2025

Cyware Weekly Threat Intelligence, May 05–09, 2025

Another blow to DDoS-for-hire networks. Europol has shut down six services used to launch global cyberattacks, arresting suspects in Poland and seizing domains in the U.S. The UN has launched a new framework to help policymakers make sense of cyber intrusions. Called UNIDIR Intrusion Path, it complements models like MITRE ATT&CK but simplifies the technical details. It breaks down attacker activity into three layers, making it easier to evaluate threats in a policy context. Old routers are becoming cybercrime goldmines. The FBI has warned that end-of-life routers are being hijacked with malware like TheMoon and sold on proxy networks such as 5Socks and Anyproxy. These compromised devices are used for crypto theft, cybercrime-as-a-service, and even espionage. Crypto users on Discord are the latest targets of a phishing campaign tied to Inferno Drainer. Attackers were found impersonating the Collab.Land bot to trick users into signing malicious transactions. The Play ransomware group has joined the list of actors exploiting CVE-2025-29824. This Windows zero-day in the CLFS driver enables privilege escalation via a race condition during file operations. Linked to the Balloonfly group, the attacks targeted a U.S. organization and included deployment of the Grixba infostealer. COLDRIVER’s latest malware, LOSTKEYS, is now in play. The Russian state-backed group is deploying this tool to steal files and system data from advisors, journalists, NGOs, and individuals linked to Ukraine. Agenda’s playbook just got upgraded. The ransomware group has added two new tools: SmokeLoader and a stealthy .NET-based loader called NETXLOADER. The latter leverages techniques like JIT hooking and AES decryption to deploy ransomware. Corporate HR teams are the latest target in a spear-phishing spree by Venom Spider. Disguised as job applications, these emails deliver More_eggs backdoor, now upgraded with advanced features.

May 2, 2025

Cyware Weekly Threat Intelligence, April 28–May 02, 2025

The FBI just dropped a massive breadcrumb trail. Details of 42,000 phishing domains tied to the LabHost platform have been released to help defenders investigate potential breaches. The service enabled the theft of 500,000 credit cards and over a million credentials. The takedown of JokerOTP has exposed just how far phishing has evolved. The tool was used in more than 28,000 attacks across 13 countries, tricking victims into handing over 2FA codes by mimicking trusted brands. The operation cost victims £7.5 million and has now led to serious criminal charges, thanks to a joint effort involving Europol and Dutch authorities. Malware’s now hitching a ride on Go modules. Socket has uncovered three malicious packages hiding disk-wiping payloads, designed to cause irreversible data loss, especially on Linux systems. These modules take advantage of Go’s decentralized ecosystem. In the shadows of the cybersecurity landscape, MintsLoader emerges as a formidable adversary, orchestrating a multi-faceted infection strategy that deploys the notorious GhostWeaver RAT. Some PyPI packages are doing more than importing functions. Researchers uncovered seven malicious Python packages under the “Coffin” naming scheme, using Gmail’s SMTP service as a stealthy C2 channel. Ransomware groups aren’t always the ones breaking the door open. Researchers have uncovered ToyMaker, an initial access broker selling network entry to ransomware groups. Using a custom malware strain called LAGTOY, ToyMaker establishes reverse shells and executes commands on compromised systems. New vulnerabilities in Apple’s AirPlay protocol, collectively dubbed AirBorne, expose billions of devices to remote code execution without user interaction. Sharp and TX stealers are back, donning a new cloak - named Hannibal Stealer. It is going after credentials from browsers, crypto wallets, FTP clients, and VPN apps. It even captures Discord tokens and Steam sessions.

Apr 25, 2025

Cyware Weekly Threat Intelligence, April 21–25, 2025

AI security finally has a global playbook. ETSI has released TS 104 223, a first-of-its-kind technical specification outlining how to secure AI systems across their entire lifecycle - from design to decommissioning. MITRE’s latest update is catching up with the cloud. ATT&CK v17 expands the framework to include ESXi and adds more than 140 defensive analytics. Platform-specific data collection advice, improved mitigation mapping, and deeper coverage of mobile threats like SIM swaps round out the upgrade. An APT group with deep roots in Southeast Asia is quietly siphoning data through everyday cloud platforms. Earth Kurma has been active since late 2020, targeting government and telecom entities across the Philippines, Vietnam, Thailand, and Malaysia. Signal and WhatsApp are the new frontline for cloud compromise. Russian actors are running OAuth phishing campaigns against Microsoft 365 users tied to Ukraine and human rights work. A forged email that passes every security check - that’s the new phishing trick. Attackers are using DKIM replay tactics to forward legitimate Google security alerts to unsuspecting victims. It starts with a fake sales order and ends with FormBook silently stealing your data. A recent phishing campaign has been abusing a long-patched Microsoft flaw to deliver a fileless variant of the malware. Docker containers aren’t always what they seem. A new threat named TenoBot is targeting systems running outdated Teneo Web3 node software, deploying malicious containers to hijack environments. A stealthy new RAT is slipping through Ivanti Connect Secure devices in Japan. Dubbed DslogdRAT, the malware exploits a zero-day flaw to execute commands via web shell and quietly exfiltrate data using encoded C2 traffic.

Apr 11, 2025

Cyware Weekly Threat Intelligence, April 07–11, 2025

The U.K. government rolled out a Cyber Governance Code of Practice aimed at directors and board members, not just CISOs. Backed by the NCSC and other national bodies, the code includes practical actions, modular training, and a board-level toolkit. Startups building the future of cyber defense are getting serious backing. The British Business Bank has committed most of a £50 million fund to Osney Capital, which will invest in early-stage cybersecurity companies across the U.K. A torrent download might be doing more than delivering cracked software. A campaign has been distributing ViperSoftX to Korean users, likely run by Arabic-speaking threat actors. Invasive spyware campaigns are zeroing in on high-risk communities. MOONSHINE and BADBAZAAR are being deployed through trojanized mobile apps to surveil Uyghur, Tibetan, and Taiwanese individuals, as well as civil society groups. Search for QuickBooks during tax season, and you might land on a trap. Threat actors are placing deceptive Google Ads that link to phishing pages almost identical to the real QuickBooks login portal. It starts with a PDF search and ends with malware on your machine. A new campaign is using fake CAPTCHAs and Cloudflare Turnstile to lure users into downloading LegionLoader. Seed phrases aren’t supposed to come from strangers. The PoisonSeed campaign is targeting crypto holders and enterprise users by compromising bulk email services. Victims are lured with fake wallet setup instructions that embed attacker-controlled recovery phrases - giving threat actors full access once the wallets are used. A Chinese-linked threat group, ToddyCat, has been exploiting a security vulnerability in ESET's software to deliver a new malware, TCESB, in Asia.

Mar 28, 2025

Cyware Weekly Threat Intelligence, March 24–28, 2025

The U.K’s NCSC is putting domain abuse in its crosshairs. New guidance targets registrars with a push to curb malicious domain registrations and hijacks. The recommendations focus on tightening security at registration, offering enhanced protections to customers, and more. Europe is getting serious about the quantum future. ETSI has rolled out a new quantum-safe encryption standard featuring Covercrypt, a novel key encapsulation scheme with built-in access controls. By tying decryption permissions to user attributes, Covercrypt delivers speed and post-quantum security. Medusa isn’t just encrypting files, it’s dismantling defenses first. The RaaS has been leveraging a malicious driver called ABYSSWORKER in BYOVD attacks to disable endpoint protections. FamousSparrow has returned with new tools and a familiar agenda. The Chinese APT group was behind a July 2024 attack targeting a U.S. trade group and a Mexican research institute, deploying a web shell on an IIS server to drop SparrowDoor and ShadowPad. A supply chain attack snuck through npm by modifying what developers thought they could trust. Threat actors used two packages to inject malware into the widely used ethers library. Lucid isn’t just phishing - it’s engineering trust through your inbox. This advanced PhaaS platform weaponizes the built-in features of iMessage and RCS to create hyper-realistic scams. Known for years of corporate espionage, RedCurl has shifted gears with a new ransomware called QWCrypt. The malware was found in a North American network, targeting hypervisors for maximum disruption. PlayBoy Locker is offering ransomware with a user manual and tech support. The newly investigated RaaS platform operates on an affiliate model and comes packed with features. Targeting Windows, NAS, and ESXi systems, it moves laterally using LDAP scans and abuses Restart Manager DLLs to shut down active processes before encryption.

Mar 21, 2025

Cyware Weekly Threat Intelligence, March 17–21, 2025

The race to outpace quantum threats is officially on. The NCSC has issued guidance to help organizations transition to post-quantum cryptography by 2035, with a focus on NIST-approved algorithms and planned support for critical sectors. A nationwide fraud crackdown ends with hundreds behind bars. Operation Henhouse led to 422 arrests and the seizure of millions in assets, as U.K. police target the country’s most widespread and costly crime - fraud. A threat actor briefly exposed their entire playbook. Researchers found a public server hosting tools tied to a campaign targeting South Korea, including a Rust-compiled payload delivering Cobalt Strike Cat and a list of over 1,000 potential targets. Phishing messages on Signal are leading to full system compromise. CERT-UA warns of DarkCrystal RAT attacks targeting Ukraine’s defense sector, using fake contacts and malicious files to trick victims into executing spyware. Ransomware slipped into VSCode under the radar. Two malicious extensions were discovered on the VSCode Marketplace, bypassing checks to deliver test-stage ransomware demanding ShibaCoin for decryption. Fake ads are being weaponized to steal Google credentials. A campaign targeting Semrush users is redirecting victims to spoofed login pages, where attackers harvest Google account logins through a fake “Log in with Google” prompt. A fake browser update could cost you more than a few clicks. A new ClearFake campaign is using fake reCAPTCHA and Turnstile pages to deliver malware like Lumma and Vidar Stealer, with payloads fetched through Binance’s Smart Chain. Hackers are quietly poisoning AI-generated code. A new supply chain attack targets AI editors like Copilot and Cursor, exploiting rules files to inject malicious prompts that trick the tools into writing compromised code.

Mar 14, 2025

Cyware Weekly Threat Intelligence, March 10–14, 2025

A Russian hosting provider is feeling the heat from global sanctions. Australia, the U.K., and the U.S. have sanctioned Zservers, a bulletproof hosting provider linked to ransomware and fraud, freezing its assets and restricting operations. Switzerland is tightening its grip on cyber incident reporting. Starting April 1, critical infrastructure operatorsmust report cyberattacks to the NCSC within 24 hours, reinforcing national cybersecurity defenses. Cybercriminals are upgrading their toolkit for long-term access. Ragnar Loader is being leveraged by ransomware groups like FIN7, FIN8, and Ragnar Locker, evolving into a stealthier and more modular malware for persistent system compromise. Chinese hackers are slipping past defenses in Juniper routers. The UNC3886 threat group is backdooring older Juniper MX routers, bypassing security protections and embedding custom TinyShell malware to maintain access. North Korean hackers are adding ransomware to their arsenal. Moonstone Sleet (Storm-1789) is deploying Qilin ransomware, using fake companies and trojanized tools to infiltrate targets through LinkedIn and freelance platforms. A botnet is turning home routers into attack platforms. The Ballista botnet is exploiting an unpatched TP-Link Archer router flaw (CVE-2023-1389) to spread stealthily, using Tor domains and remote command execution to launch DDoS attacks worldwide. Copy, paste, and lose your crypto. MassJacker hijacks clipboard transactions, swapping wallet addresses with attacker-controlled ones, stealing funds from victims who unknowingly send money to the wrong destination. A fake CAPTCHA is all it takes to get root access. The OBSCURE#BAT campaign is using social engineering tactics to install the r77 rootkit, bypassing defenses and targeting English-speaking users with stealthy, persistent malware.

Mar 7, 2025

Cyware Weekly Threat Intelligence, March 03–07, 2025

The code caves of GitHub just got a cleanup crew courtesy of Microsoft. A sprawling malvertising campaign that snagged nearly a million devices worldwide has been knocked down a peg. Cheap Android gadgets are getting a breather from a relentless digital pest. The BadBox 2.0 botnet, a souped-up sequel backed by multiple threat crews, saw 24 shady apps booted from Google Play and half a million infected devices cut off from their puppet masters, thanks to some crafty sinkholing and Google’s cleanup sweep. A sneaky gatecrasher has turned WordPress into a redirect rollercoaster. A malicious JavaScript injection lurking in a theme file has snagged at least 31 sites, pulling visitors through a two-step detour to shady third-party domains. Japan’s digital defenses are under siege from a shadowy crew with a taste for chaos. Since January, unknown threat actors have been prying open organizations in tech, telecom, entertainment, and more, exploiting CVE-2024-4577 in PHP-CGI on Windows. Crooks posing as the Electronic Frontier Foundation are targeting Albion Online players with phishing emails and fake PDFs, claiming account trouble. It’s a ruse to drop Stealc malware and Pyramid C2. A fresh face in the cybercrime underworld is juggling a bag of nasty surprises. EncryptHub is hitting users of QQ Talk, WeChat, Google Meet, and more with trojanized apps and slick multi-stage attacks. The Eleven11bot botnet, loosely tied to Iran, has taken over 86,000 IoT devices to slam telecoms and gaming servers with relentless DDoS barrages. Social media’s sunny side has a dark shadow creeping across the Middle East and North Africa. Since September 2024, Desert Dexter has been slinging a tweaked AsyncRAT via legit file-sharing sites and Telegram. For detailed Cyber Threat Intel, click ‘Read More’.