New Immediate Threats!

Every week new cyber threats are announced in the world. As soon as a threat is known, the Cymulate Research Lab analyzes it, copies it and removes the sting. This de-weaponized threat is available within 48 hours to offensively test the resilience of security systems. This way you immediately know whether your security measures are still adequate and which rules you should apply if necessary.

New Immediate Threats is part of the Cymulate platform.

Would you like to know more, get a demo, or a try-out? Send your question to udo.messack@cert2connect.com

Below you can see the Immediate Threats of the past few weeks.

Cert2Connect

NEW IMMEDIATE THREATS!

    • Russian Hackers Attacking Ukraine Military With Malware Via Telegram

      Russian hackers identified as UNC5812 are targeting the Ukrainian military through a sophisticated cyber operation. The attackers use a deceptive Telegram channel and website posing as a civil defense service to distribute malware for both Windows and Android devices. The Windows attack deploys Pronsis Loader which installs SUNSPINNER (a decoy mapping application) and PURESTEALER (an information-stealing malware). Android users are targeted with CRAXSRAT a commercial backdoor malware. The operation spreads through promoted posts in legitimate Ukrainian Telegram channels and employs social engineering tactics. The campaign also includes an influence operation sharing anti-mobilization content across pro-Russian social media networks. This cyber-espionage effort aims to exploit recent changes in Ukraines mobilization laws and the introduction of digital military IDs.

      See the solution
    • Analyzing APT37 Groups Covert Cyber Reconnaissance Activities

      "The state-sponsored threat group APT37 is conducting cyber espionage campaigns against South Korea specifically targeting North Korean human rights groups defectors journalists and experts in unification defense and foreign affairs. The group delivers the RoKRAT malware through malicious shortcut (.lnk) files attached to phishing emails.

      See the solution
    • ToxicPanda a new banking trojan from Asia hit Europe and LATAM

      A new Android banking Trojan called ToxicPanda has emerged targeting Europe and Latin America. Originating from Chinese-speaking threat actors it has infected over 1500 devices across Italy Portugal Spain and other countries. ToxicPanda exploits accessibility services for account takeovers and on-device fraud. It can intercept OTPs remotely control devices and collect sensitive data. The malware uses AES encryption for C2 communication and has a sophisticated control panel. While less advanced than some trojans ToxicPandas expansion into new regions marks a significant shift in the threat landscape.

      See the solution
    • India Cert Alert - RansomHub Ransomware

      It has been reported that RansomHub ransomware is aggressively targeting enterprises with double extortion attacks causing data exfiltration and encryption. RansomHub operating as a Ransomware-as-a-Service (RaaS) is believed to be a rebranded version of Knight/Cyclops ransomware. The group focuses on the systems based on Windows Linux ESXi NAS and SFTP servers for attacks.

      See the solution
    • India Cert Alert - Makop Ransomware

      It has been reported that Makop ransomware is actively targeting organisations including critical sectors. Makop ransomware encrypts the files on the victims systems and asks for ransom payment in bitcoin. Makop is an offshoot of the PHOBOS ransomware variant and operates under an affiliate structure.

      See the solution
    • Cert IL Alert - Beaver Tail

      """BeaverTail"" attributed to a North Korean APT group named

      See the solution
    • BlueNoroff Utilizes Fake Crypto News To Lure Victims Into Multi-Stage Phishing Attacks

      "BlueNoroff a financially motivated APT linked to North Korea launched a phishing campaign called ""Hidden Risk"" in July 2024 targeting cryptocurrency businesses.

      See the solution
    • G700 The Next Generation of Craxs RAT

      G700 RAT an advanced variant of Craxs RAT targets Android devices and cryptocurrency applications. It employs sophisticated techniques like privilege escalation phishing and malicious APK distribution to infiltrate devices. The malware bypasses authentication captures sensitive data and manipulates legitimate app functions allowing attackers to perform illicit actions undetected. Developed in C and Java it exploits mobile app security gaps intercepts SMS messages abuses Android permissions and hijacks crypto transactions. G700 RAT uses persistence and obfuscation techniques including Base64 encoding and APK encryption to evade detection. Distributed through darkweb forums and Telegram channels it poses a growing threat to device security especially in cryptocurrency and financial environments.

      See the solution