New Forrester Report: The External Threat Intelligence Service Providers Landscape

Download

Weekly Cyber Round-up

Intelligence Report

February 27, 2025

SalmonSlalom campaign delivers FatalRAT to APAC industrial and governmental organisations

Kaspersky researchers identified an ongoing campaign, dubbed SalmonSlalom, that is targeting industrial and governmental organisations in the Asia-Pacific (APAC) region, specifically Chinese-speaking victims. The campaign leverages the Chinese cloud content delivery network (CDN) myqcloud and the Youdao Cloud Notes service to deploy FatalRAT. The malware is delivered via a phishing email or WeChat and Telegram communications containing ZIP archives disguised as invoices or legitimate tax filing applications. The archives contain the first-stage loader for FatalRAT, which makes a HTTP request to Youdao Cloud Notes to download a list of links to configurators and second-stage loaders. The final payload is injected into legitimate process memory using the DLL sideloading technique. FatalRAT collects various system information, including external IP addresses, the installed operating system, information about installed security solutions, and more.

Get the alert delivered directly to your inbox

GitVenom campaign exploitsGitHub repositories to distribute malware and steal cryptocurrency

Kaspersky researchers discovered a new campaign, dubbed GitVenom, exploiting GitHub repositories to spread malware and stealcryptocurrency. The campaign has created hundreds of repositories on GitHub that contain fake projects with malicious code, which are used to install further payloads such as a Node[.]js stealer, AsyncRAT, the Quasar backdoor, and a clipboard hijacker. Infection attempts related to GitVenom have been observed worldwide, with the majority targeting Russia, Brazil, and Turkey. The fake projects are available in multiple programming languages, including Python, JavaScript, C, C++, and C#, and often promise functionalities like automation tools for social media or cryptocurrencymanagement. The fake projects also contained MD files, possibly generated by artificial intelligence, which contained information about the projects and instructions for users on how to compile their code.

Deceptive Development campaign uses fake job lures to target software developers

ESET researchers identified an ongoing campaign, dubbed DeceptiveDevelopment, that has been targeting freelance software developers involved in cryptocurrency and decentralised finance projects since November 2023. The campaign leverages spearphishing techniques to deliver BeaverTail and an updated version of InvisibleFerret. The malware is used to steal cryptocurrency wallets and login information, with a secondary objective of espionage. DeceptiveDevelopment operators pose as recruiters on social media to lure victims and initiate the job interview process, either by directly approaching individuals or by posting fake job listings on sites. The most common compromise vector is via a fake recruiter asking the victim to complete a project where the interviewee has to ‘fix’ a bug.

Massive botnet uses password spraying attacks to target Microsoft 365 accounts

SecurityScorecard researchers identified a botnet comprised of over 130,000 compromised devices that has been conducting large-scale password spraying attacks against Microsoft 365 users since December 2024. The attacks exploit non-interactive sign-ins with Basic Authentication, enabling logins without multi-factor authentication. Attackers are leveraging stolen credentials from infostealer logs to simultaneously target multiple accounts with one password. The researchers identified recurring IP addresses involved in communication to all attackers’ IP addresses, including one hosted at SharkTech that saw ‘rampant’ activity. In total, six C2 servers were identified, all with similar open ports and using two primary hosting providers based in China, namely CDSC-AS1 and UCLOUD HK. The campaign has been attributed to a likely Chinese-affiliated group. 

Silver Fox APT targets healthcare sector with fake Philips DICOM viewers to deliver ValleyRAT

Forescout researchers identified 29 malware samples purporting to be Philips DICOM Viewer instances. The samples deploy ValleyRAT, a backdoor malware used by the China-based advanced persistent threat (APT) actor Silver Fox. Numerous samples were submitted from the United States and Canada, suggesting an expansion in targeting by Silver Fox. The malware appears to have been updated regularly since July 2024, with the latest samples from January 2025 including multiple layers of PowerShell commands for advanced evasion. The latest samples also masquerade as the EmEditor or system drivers, in addition to Philips DICOM viewers. The compromised devices were also infected with a keylogger and cryptominer, which is behaviour not previously associated with Silver Fox. 

High Priority Vulnerabilities

Name name Software Base
Score
Temp
Score
CVE-2025-23209 CMS 8.0 4.8
Related: Craft CMS and Palo Alto Networks PAN-OS flaws actively exploited
CVE-2024-49035 Partner Center 8.8 8.4
Related: CISA Adds Microsoft and Zimbra Flaws to KEV Catalog Amid Active Exploitation
CVE-2024-34331 Desktop 9.8 9.8
Related: Zero-day vulnerability discovered in Parallels
CVE-2023-20118 RV325 7.2 6.9
Related: PolarEdge exploits Cisco router flaw to deploy TLS backdoor on edge devices
CVE-2024-23113 FortiOS 9.8 9.4
Related: Black Basta prioritises vulnerabilities with known exploits for initial access

Get the full report
delivered to your inbox​

By filling out and submitting this request you give us your consent to use and store the information  you have provided for the purpose set out above or in connection with it. For more information, see our Privacy Policy.

Silobreaker Weekly Cyber Round-up

Get the latest updates on ransomware, hacker groups, leaks and breaches and vulnerabilities
Sign up

Request a demo