Cookie Settings

This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.

Cyware Weekly Threat Intelligence - September 25–29

Cyware Weekly Threat Intelligence - September 25–29 - Featured Image

Weekly Threat Briefing September 29, 2023

The Good

Supply chain attacks continue to pose a significant threat across industry verticals. In an attempt to reduce such risks, the CISA has introduced a new Hardware Bill of Materials (HBOM) framework that would require hardware vendors to share information on all physical components used in their products. Moving on, the DHS has released a new four-year IT strategic plan to bolster the cyber workforce and security of software used across the department.

  • The CISA introduced a new framework called the Hardware Bill of Materials (HBOM) to mitigate supply chain risks for hardware products. It is inspired and is meant to be a complement to SBOM, a framework that the CISA has been pushing to software vendors since the Log4Shell incident in late 2021. Under this new framework, hardware vendors are expected to produce an HBOM file that will contain information on all physical components used in their products.

  • The DHS released its new IT strategic plan for fiscal years 2024 through 2028, which prioritizes including the DHS IT academy to upskill its workforce on cybersecurity, among other training. The plan also lays out to retire legacy systems and build modern, effective, and secure software across the department.

  • Security firm Confiant worked with industry partners to take down the infrastructure of a threat actor named ScamClub. Active since 2018, the group has employed multiple browser zero-days and is believed to have made an estimated $8.5 million in the first half of the year alone.

The Bad

The MOVEit mass hack incident continued to grab headlines as the name of a new victim emerged this week. A healthcare organization funded by the Canadian province of Ontario, BORN, confirmed being impacted by the Clop ransomware attack that resulted in the theft of sensitive information of nearly 3.4 million people. Meanwhile, the BlackCat/ALPHV attackers are on a hacking spree as they added three new organizations to their list of victims. In another concerning matter, the FBI, along with the CISA, the NSA, and Japan’s NISC, disclosed that the BlackTech APT has been altering Cisco router firmware with the aim of targeting organizations across the U.S. and Japan.

  • The infamous ALPHV ransomware group added three new organizations to its list of victims. These include Clarion, Phil-Data Business Systems Inc, and MNGI Digestive Health. While the information stolen from the firms is not clear, BlackCat gave MNGI a 48-hour deadline to contact them before it made the stolen data public.

  • The Better Outcomes Registry & Network (BORN), a healthcare organization funded by the government of Ontario, Canada, announced that it was impacted by the recent Clop ransomware-led MOVEit hacking spree. The investigation revealed that the threat actors copied files containing sensitive information of approximately 3.4 million people who benefited from BORN services between January 2010 and May 2023.

  • Hackers stole more than $200 million in assets from the centralized database of Mixin Network, a peer-to-peer transactional network for digital assets located in Hong Kong, forcing it to halt operations. The attack occurred on September 23 and is believed to be the work of Lazarus. The hackers are thought to have stolen at least $93.5 million in Ethereum and more than $23.5 million in Tether, according to cryptocurrency dealers.

  • Johnson Controls suffered a ransomware attack by the Dark Angels Team, that affected the operations of its subsidiaries and some of its systems, including VMware ESXi servers. The attackers claimed to have stolen over 27 TB of corporate data and demanded $51 million in ransom. In its SEC filing, Johnson Controls said that it is working with its insurers to restore systems and customer access to its automation platform.

  • Avanan researchers discovered a sophisticated phishing attack that leveraged the popular Dropbox file-sharing service to steal user credentials. Around 5,440 phishing emails, pretending to be from Dropbox, were sent in the first two weeks of September, prompting recipients to reply or comment on the content by clicking on a link. Once clicked, the link redirected victims to a legitimate Dropbox page that included another link to an external page designed to steal their credentials.

  • Over 3.8 billion user credentials were exposed online through an unprotected Elasticsearch and Kibana interface belonging to DarkBeam, a company that specializes in digital risk protection. Each of the 16 "email 0-9" and "email A-F" collections held 239,635,000 records.

  • The city of Fort Lauderdale in Florida lost $1.2 million in a BEC scam after an employee sent the funds to a scammer pretending to work for a local construction firm. The incident took place on September 14 and the fraudulent transaction was discovered six days later.

  • A misconfigured AWS bucket used by the World Baseball Softball Confederation (WBSC) exposed nearly 50,000 files, out of which 4,600 were national passports. Overall, these files contained a significant amount of personal information, such as full names, dates of birth, and unique passport numbers.

  • Booking.com users were the target of a large-scale phishing attack, wherein their personal data, including names, booking dates, hotel details, and partial payment methods, was stolen by attackers. The attackers utilized the stolen data to craft personalized messages designed to play on the fears and urgency of potential victims.

  • The NSA, FBI, CISA, and Japan's NISC released a joint advisory in which they revealed that the BlackTech APT has been altering Cisco router firmware to hide its activities while attacking businesses in the U.S. and Japan. Using different iterations of a specialized firmware backdoor that could be enabled or disabled using specifically designed TCP or UDP packets, the attackers were able to infect a number of Cisco routers.

  • Researchers observed several instances where attackers used malicious software packages to steal information from developers. In one instance, attackers uploaded 45 packages on npm and PyPI repositories in order to steal sensitive data such as SSH keys. In another incident, hackers breached GitHub accounts to insert malicious code disguised as Dependabot contributions in an attempt to steal authentication secrets and passwords from developers.

New Threats

Talking about new threats, organizations have been warned of a new trend adopted by several ransomware operators. It involves the deployment of two ransomware simultaneously against an organization, ultimately leading to mixed data encryption, exfiltration, and financial losses in the form of ransom payments. Besides these, a new malware dubbed ZenRAT was discovered in the wild, targeting Windows systems. A new variant of Xenomorph Android trojan also surfaced in the threat landscape, enabling its operators to target banking customers across the U.S. and Portugal.

  • The Budworm APT used a previously unseen variant of SysUpdate backdoor, known as SysUpdate DLL inicore_v2.3.30.dll, to target a Middle Eastern telecommunications organization and an Asian government. The malware provides attackers with various capabilities, such as capturing screenshots, command execution, and service manipulation.
  • Malwarebytes shared details on a new malvertising campaign that uses Bing Chat to distribute malware. Threat actors are injecting malicious ads that redirect to fake download sites into Bing Chat responses to trick users searching for certain software. In one such instance, researchers came across several fake download websites for the Advanced IP scanner being displayed in the responses of Bing Chat.
  • The FBI issued a new private industry notification to warn organizations of new trends in ransomware attacks. It highlights that threat actors are deploying two ransomware variants against victim organizations in close date proximity to one another, leading to a mixture of data encryption, exfiltration, and financial losses associated with ransom payments. Some of the ransomware used in this manner are AvosLocker, Diamond, Hive, Karakurt, LockBit, Quantum, and Royal.
  • Two previously unknown trojans, AtlasAgent and DangerAds, were revealed in attacks by the recently identified AtlasCross hacking gang. These trojans were distributed using phishing lures that claimed to be from the American Red Cross, encouraging users to take part in a "September 2023 Blood Drive." Both Atlas Agent and DangerAds are intended to infect Windows devices.
  • Researchers noticed a well-crafted and innovative social engineering attack campaign that deployed five different information stealer malware, including RedLine Stealer, Vidar Stealer, Stealc, Lumma Stealer, and Spidey Bot, on victims’ systems. The campaign targeted the hospitality sector, primarily luxury hotel chains and resorts. Some of these stealers were used to deliver ransomware on compromised systems.
  • A previously undocumented backdoor malware named LightlessCan has been attributed to the Lazarus group. The attackers are using the malware as part of the Operation Dreamjob campaign to target employees of an aerospace company located in Spain. The malware is a successor to BlindingCan and is deployed alongside miniBlindingCan (another variant of BlindingCan) via the NickelLoader malware.
  • GPUs from six major suppliers, including Intel, AMD, Apple, and Nvidia, are vulnerable to a new side-channel attack, dubbed GPU.zip, that can allow attackers to view usernames, passwords, and other sensitive data on websites. The attack is launched by leveraging a malicious website that places a link to the webpage it wants to read inside an iframe.
  • Group-IB researchers discovered the infrastructure linked to a threat group called ShadowSyndicate, which likely used seven distinct ransomware families in attacks last year. These involve Quantum, Nokoyawa, BlackCat/ALPHV, Clop, Royal, Cactus, and Play ransomware.
  • A new malware strain called ZenRAT emerged in the wild to steal information from Windows systems. According to Proofpoint researchers, the malware was initially discovered on a website pretending to be associated with the open-source password manager Bitwarden.
  • A new variant of Xenomorph emerged in the threat landscape, adding overlays for multiple crypto wallets, and targeting over 30 banking institutions in the U.S. and Portugal. The malware variant was distributed via phishing pages posing as Chrome updates, which also propagated LummaC2 Stealer and RisePro Stealer at different time periods.

Related Threat Briefings

Mar 21, 2025

Cyware Weekly Threat Intelligence, March 17–21, 2025

The race to outpace quantum threats is officially on. The NCSC has issued guidance to help organizations transition to post-quantum cryptography by 2035, with a focus on NIST-approved algorithms and planned support for critical sectors. A nationwide fraud crackdown ends with hundreds behind bars. Operation Henhouse led to 422 arrests and the seizure of millions in assets, as U.K. police target the country’s most widespread and costly crime - fraud. A threat actor briefly exposed their entire playbook. Researchers found a public server hosting tools tied to a campaign targeting South Korea, including a Rust-compiled payload delivering Cobalt Strike Cat and a list of over 1,000 potential targets. Phishing messages on Signal are leading to full system compromise. CERT-UA warns of DarkCrystal RAT attacks targeting Ukraine’s defense sector, using fake contacts and malicious files to trick victims into executing spyware. Ransomware slipped into VSCode under the radar. Two malicious extensions were discovered on the VSCode Marketplace, bypassing checks to deliver test-stage ransomware demanding ShibaCoin for decryption. Fake ads are being weaponized to steal Google credentials. A campaign targeting Semrush users is redirecting victims to spoofed login pages, where attackers harvest Google account logins through a fake “Log in with Google” prompt. A fake browser update could cost you more than a few clicks. A new ClearFake campaign is using fake reCAPTCHA and Turnstile pages to deliver malware like Lumma and Vidar Stealer, with payloads fetched through Binance’s Smart Chain. Hackers are quietly poisoning AI-generated code. A new supply chain attack targets AI editors like Copilot and Cursor, exploiting rules files to inject malicious prompts that trick the tools into writing compromised code.

Mar 14, 2025

Cyware Weekly Threat Intelligence, March 10–14, 2025

A Russian hosting provider is feeling the heat from global sanctions. Australia, the U.K., and the U.S. have sanctioned Zservers, a bulletproof hosting provider linked to ransomware and fraud, freezing its assets and restricting operations. Switzerland is tightening its grip on cyber incident reporting. Starting April 1, critical infrastructure operatorsmust report cyberattacks to the NCSC within 24 hours, reinforcing national cybersecurity defenses. Cybercriminals are upgrading their toolkit for long-term access. Ragnar Loader is being leveraged by ransomware groups like FIN7, FIN8, and Ragnar Locker, evolving into a stealthier and more modular malware for persistent system compromise. Chinese hackers are slipping past defenses in Juniper routers. The UNC3886 threat group is backdooring older Juniper MX routers, bypassing security protections and embedding custom TinyShell malware to maintain access. North Korean hackers are adding ransomware to their arsenal. Moonstone Sleet (Storm-1789) is deploying Qilin ransomware, using fake companies and trojanized tools to infiltrate targets through LinkedIn and freelance platforms. A botnet is turning home routers into attack platforms. The Ballista botnet is exploiting an unpatched TP-Link Archer router flaw (CVE-2023-1389) to spread stealthily, using Tor domains and remote command execution to launch DDoS attacks worldwide. Copy, paste, and lose your crypto. MassJacker hijacks clipboard transactions, swapping wallet addresses with attacker-controlled ones, stealing funds from victims who unknowingly send money to the wrong destination. A fake CAPTCHA is all it takes to get root access. The OBSCURE#BAT campaign is using social engineering tactics to install the r77 rootkit, bypassing defenses and targeting English-speaking users with stealthy, persistent malware.

Mar 7, 2025

Cyware Weekly Threat Intelligence, March 03–07, 2025

The code caves of GitHub just got a cleanup crew courtesy of Microsoft. A sprawling malvertising campaign that snagged nearly a million devices worldwide has been knocked down a peg. Cheap Android gadgets are getting a breather from a relentless digital pest. The BadBox 2.0 botnet, a souped-up sequel backed by multiple threat crews, saw 24 shady apps booted from Google Play and half a million infected devices cut off from their puppet masters, thanks to some crafty sinkholing and Google’s cleanup sweep. A sneaky gatecrasher has turned WordPress into a redirect rollercoaster. A malicious JavaScript injection lurking in a theme file has snagged at least 31 sites, pulling visitors through a two-step detour to shady third-party domains. Japan’s digital defenses are under siege from a shadowy crew with a taste for chaos. Since January, unknown threat actors have been prying open organizations in tech, telecom, entertainment, and more, exploiting CVE-2024-4577 in PHP-CGI on Windows. Crooks posing as the Electronic Frontier Foundation are targeting Albion Online players with phishing emails and fake PDFs, claiming account trouble. It’s a ruse to drop Stealc malware and Pyramid C2. A fresh face in the cybercrime underworld is juggling a bag of nasty surprises. EncryptHub is hitting users of QQ Talk, WeChat, Google Meet, and more with trojanized apps and slick multi-stage attacks. The Eleven11bot botnet, loosely tied to Iran, has taken over 86,000 IoT devices to slam telecoms and gaming servers with relentless DDoS barrages. Social media’s sunny side has a dark shadow creeping across the Middle East and North Africa. Since September 2024, Desert Dexter has been slinging a tweaked AsyncRAT via legit file-sharing sites and Telegram. For detailed Cyber Threat Intel, click ‘Read More’.

Feb 21, 2025

Cyware Weekly Threat Intelligence, February 17–21, 2025

Google is stepping up its defenses against the quantum threat. The company is rolling out quantum-resistant digital signatures in Cloud KMS, following NIST’s post-quantum cryptography standards. Supply chain attacks just got harder to pull off. Apiiro has released two open-source tools to detect malicious code in software projects. With high detection rates across PyPI and npm packages, these tools add a crucial layer of security for developers. China’s Salt Typhoon is making itself at home in global telecom networks. The group has been caught using JumbledPath, a custom-built spying tool, to infiltrate ISPs in the U.S., Italy, South Africa, and Thailand. ShadowPad malware is once again causing havoc in Europe. Trend Micro flagged 21 targeted companies across 15 countries, with manufacturing firms bearing the brunt. A RAT is hiding in plain sight. SectopRAT has been spotted disguised as a fake Google Docs Chrome extension. It steals browser data, targets VPNs and cryptocurrency wallets, and injects malicious scripts into web pages. Darcula Suite is taking PhaaS to the next level. The upcoming update, currently in beta, will let users generate their own phishing kits by cloning real websites and customizing attack elements. A new payment card skimming campaign is turning Stripe’s old API into a weapon. Hackers are injecting malicious scripts into checkout pages, validating stolen card details through Stripe before exfiltration. LummaC2 is spreading through cracked software downloads again. ASEC found it disguised as a pirated Total Commander installer, hiding behind Google Collab Drive and Reddit links.

Feb 14, 2025

Cyware Weekly Threat Intelligence, February 10–14, 2025

Cyber defenders are sharpening their tools, and EARLYCROW is the latest weapon against stealthy APT operations. This method detects C2 activity over HTTP(S) using a novel traffic analysis format called PAIRFLOW. India is taking digital banking security up a notch. The RBI is launching a dedicated domain to curb financial fraud and enhance trust in online banking. Starting April 2025, financial institutions will register under this domain. China’s RedMike hackers are dialing into telecom networks - literally. Between December 2024 and January 2025, they targeted over 1,000 unpatched Cisco devices. Their primary focus? Global telecoms and university networks in Argentina, Bangladesh, and the U.S. Russia’s Sandworm hackers are using pirated software as bait. Their latest attack on Ukrainian Windows users disguises malware inside trojanized KMS activators and fake Windows updates. Love is in the air, but so are phishing scams. In late January, cybercriminals launched a Valentine’s-themed phishing campaign, offering fake gift baskets in exchange for stolen credentials. Cybercriminals are upping their game with Astaroth, a phishing kit that doesn’t just steal credentials but also hijacks entire sessions. By using a reverse proxy, Astaroth intercepts logins and 2FA tokens in real time, allowing attackers to bypass security measures undetected. South America’s foreign ministry was caught in the crosshairs of an advanced cyber-espionage campaign. In November 2024, attackers linked to REF7707 deployed the PATHLOADER and FINALDRAFT malware to infiltrate diplomatic networks. A new malware named Ratatouille is stirring up trouble by bypassing UAC and using I2P for anonymous communications. Spreading through phishing emails and fake CAPTCHA pages, it tricks victims into running an embedded PowerShell script.

Feb 7, 2025

Cyware Weekly Threat Intelligence, February 03–07, 2025

PyPI is taking a "dead but not gone" approach to abandoned software with Project Archival, a new system that flags inactive projects while keeping them accessible. Developers will see warnings about outdated dependencies, helping them make smarter security choices and avoid relying on unmaintained code. The U.K is bringing earthquake-style metrics to cybersecurity with its new Cyber Monitoring Centre, designed to track digital disasters as precisely as natural ones. Inspired by the Richter scale, the CMC will quantify cyber incidents based on financial impact and affected users, offering clearer insights for national security planning. Kimsuky is back with another phishing trick, this time using fake Office and PDF files to sneak forceCopy malware onto victims' systems. Its latest campaign delivers PEBBLEDASH and RDP Wrapper by disguising malware as harmless shortcuts, ultimately hijacking browser credentials and sensitive data. Hackers have found a new way to skim credit card data - by hiding malware inside Google Tag Manager scripts. CISA is flagging major security holes in Microsoft Outlook and Sophos XG Firewall, urging agencies to patch them before February 27. One flaw allows remote code execution in Outlook, while another exposes firewall users to serious risks. Bitcoin scammers are switching tactics, swapping static images for video attachments in MMS to make their schemes more convincing. A recent case involved a tiny .3gp video luring victims into WhatsApp groups where scammers apply pressure to extract money or personal data. XE Group has shifted from credit card skimming to zero-day exploitation, now targeting manufacturing and distribution companies. A new version of ValleyRAT is making the rounds, using stealthy techniques to infiltrate systems. Morphisec found the malware being spread through fake Chrome downloads from a fraudulent Chinese telecom site.

Jan 10, 2025

Cyware Weekly Threat Intelligence, January 06–10, 2025

The U.K is fortifying its digital defenses with the launch of Cyber Local, a £1.9 million initiative to bridge cyber skills gaps and secure the digital economy. Spanning 30 projects across England and Northern Ireland, the scheme emphasizes local business resilience, neurodiverse talent, and cybersecurity careers for youth. Across the Atlantic, the White House introduced the U.S. Cyber Trust Mark, a consumer-friendly cybersecurity labeling program for smart devices. Overseen by the FCC, the initiative tests products like baby monitors and security systems for compliance with rigorous cybersecurity standards, ensuring Americans can make safer choices for their connected homes. China-linked threat actor RedDelta has ramped up its cyber-espionage activities across Asia, targeting nations such as Mongolia, Taiwan, Myanmar, and Vietnam with a modified PlugX backdoor. Cybercriminals have weaponized trust by deploying a fake PoC exploit tied to a patched Microsoft Windows LDAP vulnerability. CrowdStrike reported a phishing operation impersonating the company, using fake job offers to lure victims into downloading a fraudulent CRM application. Once installed, the malware deploys a Monero cryptocurrency miner. A new Mirai-based botnet, dubbed Gayfemboy, has emerged as a formidable threat, leveraging zero-day exploits in industrial routers and smart home devices. With 15,000 active bot nodes daily across China, the U.S., and Russia, the botnet executes high-intensity DDoS attacks exceeding 100 Gbps. In the Middle East, fraudsters are posing as government officials in a social engineering scheme targeting disgruntled customers. Cybercriminals have weaponized WordPress with a malicious plugin named PhishWP to create realistic fake payment pages mimicking services like Stripe. The plugin not only captures payment details in real time but also sends fake confirmation emails to delay detection.

Dec 20, 2024

Cyware Weekly Threat Intelligence, December 16–20, 2024

In a digital age where borders are blurred, governments are sharpening their strategies to outpace cyber adversaries. The draft update to the National Cyber Incident Response Plan (NCIRP) introduces a comprehensive framework for managing nationwide cyberattacks that impact critical infrastructure and the economy. Meanwhile, the fiscal year 2025 defense policy bill, recently approved by the Senate, emphasizes strengthening cybersecurity measures both at home and abroad. A deceptive health app on the Amazon Appstore turned out to be a Trojan horse for spyware. Masquerading as BMI CalculationVsn, the app recorded device screens, intercepted SMS messages, and scanned for installed apps to steal sensitive data. Malicious extensions targeting developers and cryptocurrency projects have infiltrated the VSCode marketplace and NPM. Disguised as productivity tools, these extensions employed downloader functionality to deliver obfuscated PowerShell payloads. The BADBOX botnet has resurfaced, compromising over 192,000 Android devices, including high-end smartphones and smart TVs, directly from the supply chain. Industrial control systems are facing heightened risks as malware like Ramnit and Chaya_003 targets engineering workstations from Mitsubishi and Siemens. Both malware families exploit legitimate services, complicating detection and mitigation efforts in ICS environments. The Chinese hacking group Winnti has been leveraging a PHP backdoor called Glutton, targeting organizations in China and the U.S. This modular ELF-based malware facilitates tailored attacks across industries and even embeds itself into software packages to compromise other cybercriminals. A tax-themed phishing campaign, dubbed FLUX#CONSOLE, is deploying backdoor payloads to compromise systems in Pakistan. Threat actors employ phishing emails with double-extension files masquerading as PDFs.

Dec 13, 2024

Cyware Weekly Threat Intelligence, December 09–13, 2024

Cybercrime’s web of deception unraveled in South Korea as authorities dismantled a fraud network responsible for extorting $6.3 million through fake online trading platforms. Dubbed Operation Midas, the effort led to the arrest of 32 individuals and the seizure of 20 servers. In a significant move to combat surveillance abuses, the U.S. defense policy bill for 2025 introduced measures to shield military and diplomatic personnel from commercial spyware threats. The legislation calls for stringent cybersecurity standards, a review of spyware incidents, and regular reporting to Congress. The subtle art of deception found a new stage with a Microsoft Teams call, as attackers used social engineering to manipulate victims into granting remote access. By convincing users to install AnyDesk, they gained control of systems, executing commands to download the DarkGate malware. Russian APT Secret Blizzard has resurfaced and used the Amadey bot to infiltrate Ukrainian military devices and deploy their Tavdig backdoor. In a phishing spree dubbed "Aggressive Inventory Zombies (AIZ)," scammers impersonated brands like Etsy, Amazon, and Binance to target retail and crypto audiences. Surveillance has reached unsettling new depths with the discovery of BoneSpy and PlainGnome, two spyware families linked to the Russian group Gamaredon. Designed for extensive espionage, these Android malware tools track GPS, capture audio, and harvest data. A new Android banking trojan has already caused havoc among Indian users, masquerading as utility and banking apps to steal sensitive financial information. With 419 devices compromised, the malware intercepts SMS messages, exfiltrates personal data via Supabase, and even tricks victims into entering details under the pretense of bill payment. Iranian threat actors have set their sights on critical infrastructure, deploying IOCONTROL malware to infiltrate IoT and OT/SCADA systems in Israel and the U.S.

Dec 6, 2024

Cyware Weekly Threat Intelligence, December 02–06, 2024

NIST sharpened the tools for organizations to measure their cybersecurity readiness, addressing both technical and leadership challenges. The two-volume guidance blends data-driven assessments with managerial insights, emphasizing the critical role of leadership in applying findings. The Manson Market, a notorious hub for phishing networks, fell in a sweeping Europol-led takedown. With over 50 servers seized and 200TB of stolen data recovered, the operation spanned multiple countries, including Germany and Austria. Russian APT group BlueAlpha leveraged Cloudflare Tunnels to cloak its GammaDrop malware campaign from prying eyes. The group deployed HTML smuggling and DNS fast-fluxing to bypass detection, targeting Ukrainian organizations with precision. Earth Minotaur intensified its surveillance operations against Tibetan and Uyghur communities through the MOONSHINE exploit kit. The kit, now updated with newer exploits, enables the installation of the DarkNimbus backdoor on Android and Windows devices. Cloudflare Pages became an unwitting ally in the sharp rise of phishing campaigns, with a staggering 198% increase in abuse cases. Cybercriminals exploited the platform's infrastructure to host malicious pages, fueling a surge from 460 incidents in 2023 to over 1,370 by October 2024. DroidBot has quietly infiltrated over 77 cryptocurrency exchanges and banking apps, building a web of theft across Europe. Active since June 2024, this Android malware operates as a MaaS platform, enabling affiliates to tailor attacks. Rockstar 2FA, a phishing platform targeting Microsoft 365 users, has set the stage for large-scale credential theft. With over 5,000 phishing domains launched, the platform is marketed on Telegram. The Gafgyt malware is shifting gears, targeting exposed Docker Remote API servers through legitimate Docker images, creating botnets capable of launching DDoS attacks.