Threat Research | Weekly Recap [16 Jun 2025]

Threat Research | Weekly Recap [16 Jun 2025]
This weekly recap covers global ransomware trends, including notable incidents like Fog and Spectra, and exploits of vulnerabilities such as CVE-2024-57727. It highlights ongoing activities from threat groups like Arkana, LockBit, and MISSION2025, along with malware campaigns like DCRat and GrayAlpha’s diverse infection vectors. #Arkana #LockBit #MISSION2025 #DCRat #GrayAlpha

Ransomware Trends & Notable Incidents

Malware and RAT Campaigns

  • DCRat Targets Blockchain Users: Multi-stage Trojan deployed via Telegram using decoy Lnk files and signed DLLs to evade detection. DCRat Targeting Blockchain Users
  • CyberEye Telegram RAT: Modular .NET RAT leveraging Telegram Bot API enabling credential theft, Windows Defender evasion, and persistence via scheduled tasks. Understanding CYBEREYE RAT Builder
  • AsyncRAT & Skuld Stealer via Discord: Malware campaign hijacking expired Discord invites to deliver multi-stage payloads stealing cryptocurrency wallet data. From Trust to Threat: Hijacked Discord Invites
  • GrayAlpha Deploys PowerNet Loader and NetSupport RAT: Cybercriminal group uses diverse infection vectors including custom loaders, highlighting need for robust allow-listing and training. GrayAlpha Uses Diverse Infection Vectors
  • Winos 4.0 Backdoor in Japan: Operation Holding Hands uses stolen certs and advanced runtime decryption tied to China-linked APT Silver Fox. Winos 4 0 Behind Operation Holding Hands
  • Sora AI Clickbait Infostealer: Malware masquerades as OpenAI tool, exfiltrating extensive user data via GitHub and Telegram infrastructure. Sora AI Clickbait Infostealer

Phishing, Social Engineering, and Supply Chain Threats

APT and Cyber Espionage Activity

  • Transparent Tribe Deploys DISGOMOJI on Linux: APT-C-56 uses Golang malware with Google services for C2, targeting Indian government and military personnel. Transparent Tribe DISGOMOJI Targeting Linux
  • Stealth Falcon’s Zero-Day Campaign: Targeting Middle Eastern sectors via CVE-2025-33053 and custom implants including Horus Agent, employing spear-phishing and WebDAV exploits. CVE-2025-33053, Stealth Falcon and Horus
  • MISSION2025 (APT41) Active Globally: Chinese state actor focuses on cyber espionage and financially motivated attacks using cloud-based C2 and vulns impacting governments and critical infrastructure. APT PROFILE – MISSION2025
  • China-Nexus Threat Actors Target Top-tier Organizations: SentinelLabs identifies repeated reconnaissance and intrusion attempts linked to PurpleHaze and ShadowPad clusters against cybersecurity vendors. Follow the Smoke: China-nexus Threat Actors

Malicious Infrastructure & Tooling Highlights

Security Enhancements & Research Developments

Vulnerabilities & Exploits Affecting Critical Systems

  • Microsoft Defender for Identity Spoofing (CVE-2025-26685): An unauthenticated attacker can capture Net-NTLM hashes to escalate privileges in Active Directory environments. Spoofing to Elevate Privileges in MDI
  • Ongoing High-Severity Exploits Found: Multiple vulnerabilities actively exploited across ICS, enterprise, and web systems, including China-linked APT activities. The Week in Vulnerabilities: Cyble Report

Emerging Threats in Browser Extensions & Cloud Platforms

  • Malicious Browser Extensions Rising: Trust exploited in official stores for session hijacking, traffic manipulation, and credential theft; notable Chrome extension sold for $100k enables crypto draining. Growing Risk of Malicious Browser Extensions
  • VexTrio Adtech Cabal: Complex alliances between malware actors and adtech companies facilitate large-scale website compromises and push notification scams. Vexing & Vicious: WordPress Hackers & Adtech

Threat Research | Weekly Recap – hendryadrian.com

Views: 38