MalWhere?'s Avatar

MalWhere?

@malwhere.bsky.social

๐Ÿ‘จโ€๐Ÿ’ปAPT Insights ๐Ÿ•ต๏ธโ€โ™‚๏ธTracking Cyber-Espionage Threats ๐Ÿ’ปUncovering the Dark Side of the Digital World ๐Ÿ‘‡Latest Threat Analysis & Updates

87 Followers  |  173 Following  |  279 Posts  |  Joined: 12.09.2024  |  2.0907

Latest posts by malwhere.bsky.social on Bluesky

(3/3)
Attackers installed Zoho Assist, AnyDesk, PuTTY, and Plink for remote access and lateral movement.
โœ… Patched in Triofox v16.7.10368.56560 โ€” update to v16.10.10408.56683 and review antivirus settings + admin accounts for abuse.

12.11.2025 13:11 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

(2/3)
The threat group UNC6485 used the flaw to access setup pages, create a fake admin account โ€œCluster Admin,โ€ and weaponize the antivirus feature to run malicious scripts, gaining full system control and fetching payloads via PowerShell.

12.11.2025 13:11 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

(1/3)
๐Ÿšจ Hackers exploited a critical flaw in Gladinetโ€™s Triofox (#CVE202512480), using the built-in antivirus feature for remote code execution with SYSTEM privileges. The auth bypass was caused by spoofing โ€œlocalhostโ€ in HTTP headers. #CyberSecurity #Infosec #RCE #Triofox

12.11.2025 13:11 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

This 2025 campaign shows major escalation โ€” 40+ code-signing certs used, 200+ revoked by Microsoft. The gang also pushes Latrodectus malware via similar tactics. Rhysidaโ€™s malvertising ops are growing bolder & more dangerous.
#APT #Rhysida #OysterLoader #CyberThreat

04.11.2025 11:03 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

How it works: Rhysida buys search ads on Bing, leading users to fake download sites that mimic legit software pages. Clicking downloads OysterLoader, a stealthy first-stage loader giving attackers long-term system access.
#ThreatIntel #CyberAttack #Malvertising

04.11.2025 11:03 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

A new wave of malvertising is putting millions at risk. Since June 2025, the Rhysida ransomware gang has been using fake ads for popular tools like PuTTy, Teams & Zoom to spread the OysterLoader malware โ€” hitting users & orgs with precision.
#CyberSecurity #Malware #Ransomware #Infosec

04.11.2025 11:03 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

The campaigns enable credential theft, cloud compromise, and extensive data exfiltration across both platforms. Kaspersky notes BlueNoroffโ€™s growing use of generative AI to enhance malware development and streamline operations.
#CyberSecurity #LazarusGroup #ThreatIntel

30.10.2025 11:26 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

GhostCall uses fake Zoom or Teams meeting links that push malicious SDK โ€œupdates,โ€ infecting macOS and Windows systems. GhostHire delivers malware through booby-trapped GitHub coding tests sent to developers, executing payloads like DownTroy, RooTroy, and CosmicDoor.

30.10.2025 11:26 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

GhostCall & GhostHire โ€” two ongoing campaigns tied to North Koreaโ€™s Lazarus sub-cluster BlueNoroff, part of the long-running SnatchCrypto operation. They target Web3 and blockchain professionals via Telegram lures posing as investors or recruiters.
#CyberEspionage #APT38 #Web3Threats

30.10.2025 11:26 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

3/3
Researchers warn Transparent Tribe is expanding cross-platform espionage ops alongside Bitter, SideWinder, and OceanLotus, marking an escalating South Asian cyber arms race. #CyberSecurity #APT #ThreatIntel

27.10.2025 08:52 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

2/3
DeskRAT hits BOSS Linux, using systemd, cron, and bashrc persistence to steal files, drop payloads, and execute commands over WebSockets. Windows variants called StealthServer share its code and methods. #LinuxSecurity #ThreatIntel #Infosec

27.10.2025 08:52 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

1/3
๐Ÿšจ Pakistan-linked Transparent Tribe (APT36) is targeting Indian govโ€™t entities with phishing lures delivering DeskRAT, a Golang-based backdoor. Malicious ZIPs deploy fake โ€œCDS Directiveโ€ PDFs to hide infection activity. #APT36 #CyberEspionage #DeskRAT

27.10.2025 08:52 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Analysts say ColdRiver refined its chains, encrypting payloads + hiding artifacts. Active Junโ€“Sept, campaigns hit Western govs, NGOs + journalists. Linked to Russiaโ€™s FSB, Star Blizzard keeps adapting โ€” a storm that wonโ€™t fade. #CyberEspionage #Malware #GTIG

22.10.2025 10:14 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

After Google exposed LostKeys in May, Star Blizzard dumped it fast โ€” retooling within days. Their Robot malware family evolved fast: NOROBOT builds persistence, while MAYBEROBOT (a PowerShell backdoor) steals data + executes commands. #ThreatIntel #Infosec

22.10.2025 10:14 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

Russian state-backed hackers Star Blizzard (aka #ColdRiver / Callisto / UNC4057) have ramped up ops, unleashing new malware โ€” NOROBOT, YESROBOT, MAYBEROBOT โ€” via ClickFix CAPTCHA-style lures. Victims think theyโ€™re proving theyโ€™re human โ€” but end up running code. #CyberSecurity #APT

22.10.2025 10:14 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

(3/3)
The August 2025 update added victim profiling, letting attackers filter and sell stolen data by value.
Experts call OtterCandy a glimpse of the future โ€” decentralized, intelligent malware built on trusted web frameworks.
#InfoSec #CyberThreats #Malware #WaterPlumClusterB

20.10.2025 08:50 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

(2/3)
Unlike typical malware, OtterCandy uses Socket.IO servers to maintain encrypted, real-time C2 connections โ€” hiding in normal web traffic.
Its modular design and cross-OS compatibility mark it as a new generation of stealthy, adaptable cyberweapons.

20.10.2025 08:50 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐Ÿšจ OtterCandyโ€” a new cross-platform malware from the WaterPlum Cluster B threat group is turning heads across the cybersecurity world.
It infiltrates Windows, macOS, and Linux, stealing browser data, crypto wallets, and sensitive files with surgical precision.
#CyberSecurity #ThreatIntel #OtterCandy

20.10.2025 08:50 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

The attackers then installed SoftEther VPN to maintain persistence and move laterally across internal systems.
Researchers say Flax Typhoonโ€™s use of legitimate software like ArcGIS shows a growing trend in โ€œliving off the landโ€ espionage tactics.
#InfoSec #CyberEspionage

14.10.2025 13:00 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Using stolen admin credentials, the hackers uploaded a malicious Java extension (SOE) that took encoded commands through the ArcGIS REST API โ€” disguised as normal activity. A secret key ensured only they could access the hidden backdoor.

14.10.2025 13:00 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐Ÿšจ A suspected Chinese state-backed hacking group, likely Flax Typhoon, remained hidden in a targetโ€™s network for over a year by turning a component of Esriโ€™s ArcGIS mapping tool into a stealthy web shell.
#CyberSecurity #ThreatIntel #APT #China #FlaxTyphoon

14.10.2025 12:59 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐ŸšจThreat group Storm-2603 (aka Gold Salem) is exploiting the open-source DFIR tool Velociraptor in ransomware attacks using strains like Warlock and LockBit.
Attackers use it for recon, lateral movement, and data theft โ€” blending in with legitimate activity.
#CyberSecurity #ThreatIntel

13.10.2025 10:36 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Victims get ransom notes via AWSโ€™s own email service (SES).
Crimson Collective has teamed up with Scattered Lapsus$ Hunters to boost extortion pressure.
AWS urges use of short-term creds, least-privilege IAM, and secret monitoring.
#InfoSec #CloudAttacks #Hacking #CrimsonCollective

09.10.2025 14:54 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

According to Rapid7, the group compromises long-term AWS keys and IAM accounts to gain admin-level control.
They use TruffleHog to find exposed credentials, create new privileged IAM users, and exfiltrate data from RDS, EBS, and S3 via API calls โ€” all from within AWS.

09.10.2025 14:54 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

Threat group Crimson Collective has been targeting AWS cloud environments to steal data and extort companies.
Theyโ€™ve claimed responsibility for the Red Hat breach, saying they exfiltrated 570GB from thousands of private GitLab repos โ€” and demanded ransom.
#CyberSecurity #ThreatIntel #Ransomware

09.10.2025 14:54 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Attackers used the zero-day to gain admin access, drop RMM tools (SimpleHelp, MeshAgent) & move laterally before exfiltrating data via Cloudflare tunnels. CISA says patch now or disconnect by Oct 20โ€”unpatched systems risk full compromise.

08.10.2025 08:33 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐ŸšจMicrosoft warns affiliates of the Medusa ransomware RaaS are exploiting a critical GoAnywhere MFT flaw (CVE-2025-10035) to deploy crypto-locking malware. The bug allows command injection via forged license signatures. #ransomware #Medusa #infosec #CVE202510035 #GoAnywhere

08.10.2025 08:33 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Analysts warn ransomware actors are shifting from banks to luxury & retail, exploiting weak defenses in high-profile brands. As groups monetize stolen data through resale & leaks, the luxury sector faces mounting risk to reputation & customer trust.

06.10.2025 08:42 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Luxury retailers like CHRIST hold high-value dataโ€”financials, client info & private purchasesโ€”making them prime extortion targets. WorldLeaks often leaks stolen data if ransoms go unpaid, weaponizing reputation damage to pressure payment.

06.10.2025 08:42 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐ŸšจCHRIST Juweliere has been added to the victim list of the WorldLeaks ransomware group, per ThreatMon intel. The breach follows ASICSโ€™ hack by ShinyHunters, marking a surge in dark web attacks on global retail. #cyberattack #ransomware #WorldLeaks #infosec

06.10.2025 08:42 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

@malwhere is following 20 prominent accounts