Cyware Weekly Threat Intelligence, October 26 - 30, 2020

Cyware Weekly Threat Intelligence, October 26 - 30, 2020 - Featured Image

Weekly Threat Briefing October 30, 2020

The Good

The week comes to an end on a positive note with different government agencies across the globe making good strides toward addressing cyber threats. The U.S. Federal Trade Commission (FTC) launched a new cyber-fraud reporting platform to protect users from frauds and scams. On a tangent, the New South Wales government made a decision to form a dedicated cyber and privacy resilience group to enhance the security of customers’ data. Furthermore, the Australian Department of Home Affairs proposed national security laws to protect critical infrastructure against cyberattacks.

  • The Norwegian government seeks to develop a robust IT infrastructure to thwart malicious attacks from cyberspace. The initiative was taken following the repercussions of a high-profile cyberattack on the Norwegian parliament on August 4.
  • The New South Wales government made a decision to form a dedicated cyber and privacy resilience group to enhance the security of residents’ data. The task force will focus on cyber resiliency and privacy risks across the government.
  • Researchers at CMU’s CyLab Security and Privacy Institute found that their neural networks model can help users pick more secure passwords. To claim the research, a series of different machine-generated password recommendations was evaluated..
  • The Australian Department of Home Affairs proposed national security laws to protect critical infrastructure against cyberattacks. The proposed laws will grant federal government agencies the power to take direct action against cyberattacks and obtain information from critical infrastructure entities of national interest.
  • The U.S. FTC launched a new cyber-fraud reporting platform, ReportFraud.ftc.gov, to help consumers easily report fraud, scams, or bad business practices.

The Bad

Data breach incidents continued to inflict woes on organizations globally. This week, Nitro PDF came under the scanner after malicious actors gained unauthorized access to the company’s database, potentially impacting several of its clients such as Microsoft, Google, Apple, and Citibank. In a disturbing revelation, REvil operators claimed to accrue over $100 million in a year by extorting victims.

  • More than 100 smart irrigation systems deployed worldwide were installed without changing the default password, making them vulnerable to malicious attacks. Discovered by researchers, these irrigation systems were found to be visible on the open internet across Israel, South Korea, the U.S., Switzerland, and France, with more than half of the systems in Israel.
  • This week, Nando’s customers suffered credential-stuffing attacks. The hackers hijacked the customers’ accounts to place large fraudulent orders.
  • Fragomen, Del Rey, Bernsen & Loewy, LLP, an immigration law firm, suffered a data breach exposing the personal information of current and former Google employees via their Form I-9. Talking about data breaches, Nitro PDF services underwent a humongous data breach that could potentially affect Microsoft, Google, Apple, Citibank, and other major firms. The stolen data is on sale in a private auction, with a starting price of $80,000.
  • PagoFX, an international money transfer service backed by Santander, underwent a data breach incident. Database schemas, digital risk assessments, and infrastructure docs, among others, amounting to 2GB of files were compromised. In another data breach incident, Swedish security company Gunnebo disclosed suffering a data breach incident in August that resulted in the loss of 19GB of information and 38,000 files.
  • Cryptocurrency is all the rage now and cybercriminals are doing their best to steal whatever they can. In one such instance, a hacker stole cryptocurrency assets, including $13 million worth of USD Coin and $11 million worth of Tether from Harvest Finance, a decentralized financial service.
  • Isentia, a media monitoring organization, allegedly suffered a ransomware attack that disrupted its online services. Another furniture making giant, Steelcase, reportedly fell victim to a ransomware attack. Besides, Enel Group, a multinational energy company, underwent a ransomware attack for the second time this year. The attack was conducted by the Netwalker gang who demanded a ransom of $14 million for the decryption key.
  • Insider threats cannot be overlooked anymore. Amazon terminated few employees who were found violating company policies by leaking customer data to an unaffiliated third-party.
  • More than 2 petabytes of unprotected medical data, including 13 million medical exams of around 3.5 million U.S. patients, were found on PACS servers. In another sphere, Germany’s Robert Koch Institute for infectious disease control was hit by a DDoS attack, knocking its website offline for two hours. In addition to this, two more hospitals in New York and Oregon were targeted by ransomware attacks, disrupting systems and forcing the rerouting of ambulances carrying sick patients.
  • A new phishing document was found targeting the staff at the University of British Columbia with a fake COVID-19 survey.
  • A social networking app, True, ended up exposing one of its servers, resulting in the exposure of private user data on the open internet. In a different camp, Home Depot Canada sent out hundreds of order details of strangers to customers. This is alarming as the orders were not associated with the Home Depot accounts that received the emails.
  • Recently, the Russia-linked Turla APT group hacked an undisclosed European government organization using a combination of RATs and backdoors such as HyperStack.
  • REvil ransomware attackers claimed to have made more than $100 million in a year by extorting large businesses across the world.

New Threats

Among new threats discovered this week, researchers discovered new variants of TrickBot and Mirai botnet. While the TrickBot operators moved a portion of trojan code to Linux called Anchor_Linux in an attempt to widen the scope of attacks, the new version of Mirai, dubbed Katana, came with enhanced modules such as layer 7 DDoS, unique encryption keys, fast self-replication, and secure C2 server. Meanwhile, Apple accidentally approved six malicious apps for the second time in six weeks as part of the notarization process.

  • Vulnerable systems remained a hotspot for cyberattacks this week. In one instance, threat actors were found scanning the internet for Oracle WebLogic server affected by a critical remote code execution vulnerability and, in another, researchers uncovered over 100,000 Windows systems still vulnerable to the previously known SMBGhost flaw.
  • Researchers tracked several loaders and backdoor campaigns that led to the deployment of ransomware. The backdoors include KEGTAP/BEERBOT, SINGLEMALT/STILLBOT, and WINEKEY/CORKBOT. The campaigns were targeted against hospitals, retirement communities, and medical centers.
  • Emotet’s activity got a facelift with new delivery methods. Researchers observed that the trojan had increased its activities since August and the latest delivery method included hiding itself within a fake Microsoft Office request.
  • During the investigation of a Ryuk attack in September 2020, actors used a malware dropper called Buer, instead of Emotet and TrickBot, to deliver the ransomware.
  • Variants of TrickBot and Mirai disrupted the critical infrastructure of several organizations. While the TrickBot’s operators moved a portion of trojan code to Linux called Anchor_Linux in an attempt to widen the scope of attacks, the new version of Mirai, dubbed Katana, came with enhanced modules such as layer 7 DDoS, unique encryption keys, fast self-replication, and secure C2 server.
  • Google removed 21 malicious Android apps from the Play Store that were used to distribute HiddenAds malware and a trojan. The group behind the operation relied on social media channels to lure users into downloading the apps.
  • Abaddon is the first RAT that uses the freeware instant messaging and VoIP app and digital distribution platform, Discord, as a C2 server. The RAT’s capabilities include stealing multiple data from the infected host, including Chrome cookies, saved credit cards, and Steam credentials.
  • For the second time in six weeks, Apple accidentally approved six malicious apps as part of the notarization process. These apps posed as Adobe Flash Player installers.
  • The Iranian hacking group, named Phosphorus, was held responsible for targeting Munich Security conference attendees. The attack was carried out through spearphishing emails.
  • Security issues in link previews of LINE, Slack, Twitter, Facebook, Zoom, Linkedin, and many other chat apps can possibly cause the leakage of user data. This can also expose IP addresses and links shared in end-to-end encrypted chats.

Related Threat Briefings

Jul 4, 2025

Cyware Weekly Threat Intelligence, June 30–July 04, 2025

It looked like a crypto investment until €460 million vanished. Operation BORRELLI dismantled a global fraud ring that scammed over 5,000 victims, with arrests in Madrid and the Canary Islands. A fake workforce was quietly funding a real regime. The DoJ disrupted a North Korean scheme where remote IT workers used stolen identities to get jobs at over 100 U.S. companies. The operation funneled $5 million to the DPRK, exposed military tech, and led to raids across 16 states. Sometimes, the app that looks harmless is just the decoy. Recent investigations uncovered massive Android fraud schemes, including IconAds and Kaleidoscope, which used icon hiding, fake apps, and third-party distribution to flood ad networks with billions of fake requests. Two different names - same tactics, same tools, same playbook. Researchers have found striking overlaps between TA829 and the lesser-known UNK_GreenSec, both of which use phishing lures and REM Proxy services through compromised MikroTik routers. It starts with what looks like an official message from the Colombian government. Behind it is a phishing campaign delivering DCRAT, a modular remote access tool designed for theft and system control. Botnet operators are now turning broken routers into system wreckers. RondoDox is a new Linux-based botnet exploiting CVE-2024-3721 and CVE-2024-12856 to gain remote access to TBK DVRs and Four-Faith routers. That Zoom update request on Telegram? It could be a trap. North Korean actors are deploying NimDoor malware to infiltrate Web3 and crypto platforms using social engineering via Telegram. Google has patched CVE-2025-6554, a critical zero-day in Chrome’s V8 engine that was exploited in the wild to execute arbitrary code.

Jun 27, 2025

Cyware Weekly Threat Intelligence, June 23–27, 2025

A Common Good Cyber Fund was launched to support non-profits delivering critical cybersecurity services for public benefit. The fund is backed by the U.K and Canada, with G7 leaders endorsing similar initiatives. A phishing email is all it takes to breach critical infrastructure. The OneClik APT campaign is targeting energy and oil sectors using Microsoft ClickOnce to deliver a .NET loader and Golang backdoor. A handful of outdated routers is all it takes to build a persistent espionage network. The LapDogs campaign is targeting SOHO devices with a custom backdoor called ShortLeash, giving attackers root access and control over compromised systems. A familiar package name could be hiding far more than useful code. North Korean actors behind the Contagious Interview campaign have published 35 malicious npm packages, including keyloggers and multi-stage malware. A fake Windows update might just be the start of something worse. The EvilConwi campaign is abusing ConnectWise ScreenConnect to deliver signed malware through tampered installers. Encrypted messaging apps aren’t immune to state-backed malware delivery. APT28 is targeting Ukrainian government entities via Signal, sharing macro-laced documents that deploy a backdoor named Covenant. Some WordPress plugins are doing a lot more than extending site functionality. Researchers uncovered a long-running malware campaign that uses rogue plugins to skim credit card data, steal credentials, and manage backend systems on infected sites.

Jun 20, 2025

Cyware Weekly Threat Intelligence, June 16–20, 2025

As cybercriminals weave intricate webs in the digital underworld, global defenders are cutting through the chaos. Six nations toppled Archetyp Market, a darknet drug bazaar with €250 million ($288 million) in Monero deals, nabbing its admin and vendors while seizing €7.8 million ($9 million) in assets. The U.K unveiled a Cyber Growth Action Plan, injecting £16m ($21.2m) to fortify its £13.2bn ($17.5bn) cybersecurity industry after attacks bled retailers like M&S. Stateside, the U.S. reclaimed $225 million in crypto from investment scams, marking the Secret Service’s biggest digital heist bust yet. Cloud services are being quietly turned into covert attack channels. The Serpentine#Cloud campaign is abusing Cloudflare Tunnels and Python to deploy fileless malware via invoice-themed phishing lures. A popular WordPress plugin is exposing sites to full takeover. It affects the AI Engine plugin, impacting over 100,000 websites and opening the door to site-wide compromise. An official-looking email from the tax department may be anything but. Silver Fox APT is targeting Taiwanese users with phishing emails posing as the National Taxation Bureau, delivering malware like Winos 4.0, HoldingHands RAT, and Gh0stCringe. A new Android trojan is turning devices into data-harvesting tools under attackers’ full control. Attributed to the LARVA-398 group, AntiDot has infected thousands of devices through phishing and malicious ads. A fake job offer could now come bundled with custom-built spyware. PylangGhost is targeting crypto professionals in India. Delivered through spoofed job sites, the malware includes registry tampering, remote control, and data exfiltration modules aimed at compromising Windows systems. One compromised travel site is now a launchpad for infostealer infections. A new ClickFix variant, LightPerlGirl, is using fake Cloudflare CAPTCHA prompts and clipboard hijacking to deliver the Lumma infostealer.

Jun 6, 2025

Cyware Weekly Threat Intelligence, June 02–06, 2025

Authorities have taken down a major hub for stolen financial data. The DOJ seized approximately 145 domains associated with the BidenCash marketplace, which had evolved from a small credit card shop in 2022 into a massive hub for stolen payment data. In a move to reinforce Europe’s cyber defenses, Microsoft is stepping in with strategic support. The newly launched European Security Program offers EU governments free access to AI-driven threat intelligence, vulnerability alerts, and guidance to counter attacks from state-sponsored actors. Not all GitHub projects are built with good intentions. Researchers uncovered a widespread campaign involving more than 130 repositories booby-trapped with malware disguised as game cheats, hacking tools, and utilities. A free software download could end up costing your entire crypto wallet. ViperSoftX is back in circulation, targeting crypto users with malicious PowerShell scripts bundled into cracked apps, keygens, and torrent packages. Some attackers mine crypto, JINX-0132 mines misconfigurations. This threat actor is running a stealthy cryptojacking campaign against DevOps platforms, exploiting exposed defaults and overlooked RCE flaws. Destruction masquerading as maintenance tools is hitting Ukraine’s infrastructure. Researchers attributed a new wiper malware called PathWiper to a Russia-linked APT group, targeting critical systems by leveraging legitimate administrative frameworks. A few swapped letters could be all it takes to get owned. A new supply chain attack targets Python and npm developers through typo-squatting and name confusion. A new Android banking trojan, named Crocodilus, has emerged in the threat landscape. It masquerades as legitimate apps like Google Chrome and uses overlay attacks to steal credentials from financial apps.

May 30, 2025

Cyware Weekly Threat Intelligence, May 26–30, 2025

Under the hood of vulnerability management, NIST just added a sharper diagnostic tool. The new Likely Exploited Vulnerabilities metric offers deeper insight into which CVEs are likely being used in the wild, complementing EPSS with more contextual signals. Digital warfare is no longer a future threat, it's a current investment. The U.K. Ministry of Defence has unveiled a £1 billion Cyber and Electromagnetic Command to protect military networks and support offensive cyber missions. With AI-driven systems like the Digital Targeting Web in development, the goal is seamless coordination across weapons platforms. A quiet but relentless campaign has been unfolding across multiple industries. The Chinese group Earth Lamia is targeting finance, government, logistics, and more by exploiting known web app vulnerabilities. APT41 hides malware commands where no one’s looking: your calendar. In a creative twist on C2 infrastructure, China-backed APT41 embedded encrypted instructions inside Google Calendar events. AyySSHush doesn’t make noise, it builds armies. More than 9,000 ASUS routers have been compromised by this botnet, which quietly slips in through a CVE-2023-39780 exploit. Fake CAPTCHA prompts are now doing more than testing if you're human—they're installing malware. EDDIESTEALER, a new Rust-based infostealer, spreads through deceptive CAPTCHA pages that trigger malicious PowerShell scripts. Threat actors are wrapping their tools in layers of obfuscation, and DOUBLELOADER is no exception. This new backdoor uses the ALCATRAZ obfuscator—once seen in the game-hacking scene—to disguise its presence. A new Go-based botnet called PumaBot is clawing its way through Linux IoT devices. It brute-forces SSH credentials, impersonates Redis files for stealth, and deploys rootkits to mine crypto and steal credentials.

May 23, 2025

Cyware Weekly Threat Intelligence, May 19–23, 2025

Operation Endgame just dealt a major blow to the ransomware supply chain. Europol led the charge in dismantling malware infrastructure tied to multiple malware families, seizing 300 servers and more. Japan has officially gone on the cyber offense. The new Active Cyberdefense Law allows preemptive strikes against foreign cyber threats. It enables traffic analysis and takedowns of hostile servers. Think twice before clicking on that Ledger update. A new macOS malware campaign is deploying fake versions of the Ledger Live app to steal cryptocurrency seed phrases. A Turkish phishing lure leads straight to SnakeKeylogger. Fake AI tools are the new phishing lures and they’re convincing. Cybercriminals cloned Kling AI’s brand through Facebook ads and spoofed websites to trick users into downloading malware. The DBatLoader (aka ModiLoader) malware is making the rounds again - this time disguised as a Turkish bank email. The copyright threat in your inbox might be bait. A phishing campaign sweeping across central and eastern Europe is using fake legal complaints to deliver the Rhadamanthys Stealer. Two years of silence, 6,200 downloads later - the malware is finally found. A malicious campaign targeting JavaScript developers slipped past detection by disguising harmful npm packages as plugins for frameworks like React, Vue.js, Vite, and Quill Editor. Researchers uncovered a stealthy new backdoor paired with a Monero coinminer, using the PyBitmessage library for encrypted peer-to-peer communications.

May 9, 2025

Cyware Weekly Threat Intelligence, May 05–09, 2025

Another blow to DDoS-for-hire networks. Europol has shut down six services used to launch global cyberattacks, arresting suspects in Poland and seizing domains in the U.S. The UN has launched a new framework to help policymakers make sense of cyber intrusions. Called UNIDIR Intrusion Path, it complements models like MITRE ATT&CK but simplifies the technical details. It breaks down attacker activity into three layers, making it easier to evaluate threats in a policy context. Old routers are becoming cybercrime goldmines. The FBI has warned that end-of-life routers are being hijacked with malware like TheMoon and sold on proxy networks such as 5Socks and Anyproxy. These compromised devices are used for crypto theft, cybercrime-as-a-service, and even espionage. Crypto users on Discord are the latest targets of a phishing campaign tied to Inferno Drainer. Attackers were found impersonating the Collab.Land bot to trick users into signing malicious transactions. The Play ransomware group has joined the list of actors exploiting CVE-2025-29824. This Windows zero-day in the CLFS driver enables privilege escalation via a race condition during file operations. Linked to the Balloonfly group, the attacks targeted a U.S. organization and included deployment of the Grixba infostealer. COLDRIVER’s latest malware, LOSTKEYS, is now in play. The Russian state-backed group is deploying this tool to steal files and system data from advisors, journalists, NGOs, and individuals linked to Ukraine. Agenda’s playbook just got upgraded. The ransomware group has added two new tools: SmokeLoader and a stealthy .NET-based loader called NETXLOADER. The latter leverages techniques like JIT hooking and AES decryption to deploy ransomware. Corporate HR teams are the latest target in a spear-phishing spree by Venom Spider. Disguised as job applications, these emails deliver More_eggs backdoor, now upgraded with advanced features.

May 2, 2025

Cyware Weekly Threat Intelligence, April 28–May 02, 2025

The FBI just dropped a massive breadcrumb trail. Details of 42,000 phishing domains tied to the LabHost platform have been released to help defenders investigate potential breaches. The service enabled the theft of 500,000 credit cards and over a million credentials. The takedown of JokerOTP has exposed just how far phishing has evolved. The tool was used in more than 28,000 attacks across 13 countries, tricking victims into handing over 2FA codes by mimicking trusted brands. The operation cost victims £7.5 million and has now led to serious criminal charges, thanks to a joint effort involving Europol and Dutch authorities. Malware’s now hitching a ride on Go modules. Socket has uncovered three malicious packages hiding disk-wiping payloads, designed to cause irreversible data loss, especially on Linux systems. These modules take advantage of Go’s decentralized ecosystem. In the shadows of the cybersecurity landscape, MintsLoader emerges as a formidable adversary, orchestrating a multi-faceted infection strategy that deploys the notorious GhostWeaver RAT. Some PyPI packages are doing more than importing functions. Researchers uncovered seven malicious Python packages under the “Coffin” naming scheme, using Gmail’s SMTP service as a stealthy C2 channel. Ransomware groups aren’t always the ones breaking the door open. Researchers have uncovered ToyMaker, an initial access broker selling network entry to ransomware groups. Using a custom malware strain called LAGTOY, ToyMaker establishes reverse shells and executes commands on compromised systems. New vulnerabilities in Apple’s AirPlay protocol, collectively dubbed AirBorne, expose billions of devices to remote code execution without user interaction. Sharp and TX stealers are back, donning a new cloak - named Hannibal Stealer. It is going after credentials from browsers, crypto wallets, FTP clients, and VPN apps. It even captures Discord tokens and Steam sessions.

Apr 25, 2025

Cyware Weekly Threat Intelligence, April 21–25, 2025

AI security finally has a global playbook. ETSI has released TS 104 223, a first-of-its-kind technical specification outlining how to secure AI systems across their entire lifecycle - from design to decommissioning. MITRE’s latest update is catching up with the cloud. ATT&CK v17 expands the framework to include ESXi and adds more than 140 defensive analytics. Platform-specific data collection advice, improved mitigation mapping, and deeper coverage of mobile threats like SIM swaps round out the upgrade. An APT group with deep roots in Southeast Asia is quietly siphoning data through everyday cloud platforms. Earth Kurma has been active since late 2020, targeting government and telecom entities across the Philippines, Vietnam, Thailand, and Malaysia. Signal and WhatsApp are the new frontline for cloud compromise. Russian actors are running OAuth phishing campaigns against Microsoft 365 users tied to Ukraine and human rights work. A forged email that passes every security check - that’s the new phishing trick. Attackers are using DKIM replay tactics to forward legitimate Google security alerts to unsuspecting victims. It starts with a fake sales order and ends with FormBook silently stealing your data. A recent phishing campaign has been abusing a long-patched Microsoft flaw to deliver a fileless variant of the malware. Docker containers aren’t always what they seem. A new threat named TenoBot is targeting systems running outdated Teneo Web3 node software, deploying malicious containers to hijack environments. A stealthy new RAT is slipping through Ivanti Connect Secure devices in Japan. Dubbed DslogdRAT, the malware exploits a zero-day flaw to execute commands via web shell and quietly exfiltrate data using encoded C2 traffic.