Scarcruft (APT37) Ransomware Campaign Targets South Korea
Summary
Hide ▲
Show ▼
North Korean threat actors, including the Konni APT (linked to Kimsuky and APT37), have escalated their abuse of Google’s Find Hub service to remotely reset Android devices in South Korea, marking the first confirmed instance of a nation-state APT exploiting this feature for destructive operations. The campaign, uncovered in November 2025, combines spear-phishing with social engineering via KakaoTalk messenger to distribute remote access trojans (RATs) like LilithRAT, RemcosRAT, and QuasarRAT, while leveraging compromised devices to amplify secondary infections. Attackers targeted high-value individuals, including psychological counselors for North Korean defectors, using their accounts to distribute malware disguised as legitimate files (e.g., 'Stress Clear.msi'). The remote wipe functionality was timed to block notifications and delay victim response, erasing forensic evidence and isolating targets. This development follows APT37’s broader 2025 campaigns, including the ChinopuNK ransomware operation and Operation HanKook Phantom, which deployed RokRAT, NubSpy, and ChillyChino malware against South Korean academics and government-linked figures. Parallel efforts by BlueNoroff (Lazarus subgroup) expanded to include blockchain-based malware distribution (EtherHiding) and fake recruitment campaigns (Contagious Interview), targeting global cryptocurrency developers. The integration of device sabotage, credential theft, and social engineering underscores a strategic shift toward multi-stage attacks that exploit trusted platforms for maximum disruption and data exfiltration.
Timeline
-
10.11.2025 22:29 4 articles · 1d ago
Konni Exploits Google's Find Hub for Remote Data Wiping
North Korean threat actors, including Konni APT (APT37/Kimsuky), have weaponized Google’s Find Hub service to remotely reset Android devices in South Korea, marking the first confirmed instance of a nation-state APT abusing this feature for destructive operations. The campaign, discovered in November 2025, involves a two-stage attack: initial spear-phishing (since July 2024) targeting Android devices via spoofed entities (e.g., National Tax Service), followed by secondary malware distribution through compromised KakaoTalk PC sessions. Attackers compromised the account of a psychological counselor for North Korean defectors on September 5, 2025, using it to distribute a digitally signed MSI installer ('Stress Clear.msi') disguised as a stress-relief program. The installer deployed AutoIt loaders that established persistence via scheduled tasks and C2 communication, fetching RATs like RemcosRAT, QuasarRAT, and RftRAT. Using stolen Google credentials, attackers tracked victim locations via Find Hub and triggered remote wipes when targets were away, delaying discovery and severing communication channels. The attack chain also involved prolonged internal reconnaissance, exfiltration of PII and webcam captures, and exploitation of Find Hub’s location tracking to execute remote resets. This tactic combines device sabotage, credential theft, and social engineering to erase forensic evidence and amplify the campaign’s reach through trusted contacts. The MSI installer’s setup routine deleted traces to hinder analysis, while AutoIt scripts maintained continuous C2 communication.
Show sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
25.09.2025 16:14 6 articles · 1mo ago
North Korean Threat Actors Launch Contagious Interview Campaign
The GhostCall and GhostHire campaigns are part of a broader operation called SnatchCrypto, attributed to the BlueNoroff subgroup of the Lazarus Group. These campaigns target the Web3 and blockchain sectors, with GhostCall focusing on executives at tech companies and venture capital firms using fake Zoom calls to deliver malicious payloads. GhostHire targets Web3 developers with fake job offers on Telegram, luring them into executing malicious code. Both campaigns employ a variety of malware families, including CosmicDoor, RooTroy, RealTimeTroy, SneakMain, and SilentSiphon, designed to exfiltrate data from numerous services. The campaigns have been active since mid-2023, with GhostCall primarily targeting macOS devices and GhostHire targeting both Windows and macOS systems.
Show sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
10.09.2025 16:04 1 articles · 2mo ago
ZynorRAT RAT Targets Windows, Linux, and macOS Systems
A new malware family, ZynorRAT, has been discovered, targeting Windows, Linux, and macOS systems. ZynorRAT is a Go-based remote access trojan that uses a Telegram bot for command and control. The malware supports a wide range of functions, including file exfiltration, system enumeration, screenshot capture, and arbitrary command execution. The Windows version of ZynorRAT is near-identical to its Linux counterpart, indicating ongoing development. ZynorRAT is believed to be the work of a lone actor possibly of Turkish origin.
Show sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
10.09.2025 14:59 2 articles · 2mo ago
ChillyHell macOS Backdoor Resurfaces with New Version
ChillyHell is written in C++ and developed for Intel architectures. The malware is attributed to an uncategorized threat cluster dubbed UNC4487, active since at least October 2022. UNC4487 is a suspected espionage actor that has compromised Ukrainian government websites to deploy ChillyHell. The malware establishes persistence using LaunchAgent, LaunchDaemon, and modifying the user's shell profile. It uses timestomping to modify file timestamps to evade detection. ChillyHell supports commands to launch a reverse shell, download new versions, fetch additional payloads, enumerate user accounts, and conduct brute-force attacks. The malware was notarized by Apple, highlighting that not all malicious code comes unsigned.
Show sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
01.09.2025 11:26 1 articles · 2mo ago
Scarcruft (APT37) Launches Operation HanKook Phantom Targeting South Korean Academics
In September 2025, a new phishing campaign, Operation HanKook Phantom, was discovered. This campaign targets individuals associated with the National Intelligence Research Association, including academic figures, former government officials, and researchers. The campaign uses spear-phishing emails with a lure for a "National Intelligence Research Society Newsletter" containing a ZIP archive attachment with a Windows shortcut (LNK) masquerading as a PDF document. The LNK file drops RokRAT malware, which is capable of collecting system information, executing arbitrary commands, enumerating the file system, capturing screenshots, and downloading additional payloads. RokRAT exfiltrates data via Dropbox, Google Cloud, pCloud, and Yandex Cloud. The campaign also involves a PowerShell script that deploys a dropper, which then runs a next-stage payload to steal sensitive data while concealing network traffic as a Chrome file upload. The lure document used in this instance is a statement issued by Kim Yo Jong, the Deputy Director of the Publicity and Information Department of the Workers' Party of Korea, rejecting Seoul's efforts at reconciliation.
Show sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
14.08.2025 03:00 2 articles · 3mo ago
Scarcruft (APT37) Launches Ransomware Campaign Targeting South Korea
In July 2025, the North Korean threat group Scarcruft (APT37) initiated a new campaign targeting South Korea with a combination of infostealers, backdoors, and ransomware. The campaign, dubbed ChinopuNK, includes multiple malware tools designed for espionage and financial gain. The attacks start with phishing emails containing decoy documents about postal code updates. Once opened, these documents download NubSpy, a backdoor that uses the PubNub cloud service for command-and-control (C2) communication. The group also deploys ChillyChino, a PowerShell backdoor rewritten in Rust, and VCD ransomware, which encrypts specific file paths tailored to individual targets. The campaign is notable for its use of ransomware by a nation-state actor, combining espionage with financial and psychological pressure tactics.
Show sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
Information Snippets
-
Scarcruft (APT37) is a North Korean threat group known for financially motivated cyberattacks.
First reported: 14.08.2025 03:002 sources, 5 articlesShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
-
The ChinopuNK campaign began in July 2025, with some malware samples dating back to February 2025.
First reported: 14.08.2025 03:001 source, 1 articleShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
-
The campaign uses phishing emails with decoy documents about postal code updates.
First reported: 14.08.2025 03:002 sources, 2 articlesShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
The NubSpy backdoor uses the PubNub cloud service for C2 communication.
First reported: 14.08.2025 03:001 source, 1 articleShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
-
ChillyChino is a PowerShell backdoor rewritten in Rust to evade detection.
First reported: 14.08.2025 03:001 source, 1 articleShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
-
VCD ransomware encrypts specific file paths tailored to individual targets.
First reported: 14.08.2025 03:001 source, 1 articleShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
-
The campaign includes at least nine separate malware tools.
First reported: 14.08.2025 03:001 source, 1 articleShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
-
Scarcruft's use of ransomware is rare and marks a shift from its traditional espionage profile.
First reported: 14.08.2025 03:001 source, 1 articleShow sources
- North Korea Attacks South Koreans With Ransomware — www.darkreading.com — 14.08.2025 03:00
-
Scarcruft (APT37) has launched a new phishing campaign, Operation HanKook Phantom, targeting individuals associated with the National Intelligence Research Association, including academic figures, former government officials, and researchers.
First reported: 01.09.2025 11:261 source, 1 articleShow sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
The campaign uses spear-phishing emails with a lure for a "National Intelligence Research Society Newsletter" containing a ZIP archive attachment with a Windows shortcut (LNK) masquerading as a PDF document.
First reported: 01.09.2025 11:261 source, 1 articleShow sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
The LNK file drops RokRAT malware, which is capable of collecting system information, executing arbitrary commands, enumerating the file system, capturing screenshots, and downloading additional payloads.
First reported: 01.09.2025 11:261 source, 1 articleShow sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
RokRAT exfiltrates data via Dropbox, Google Cloud, pCloud, and Yandex Cloud.
First reported: 01.09.2025 11:261 source, 1 articleShow sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
The campaign also involves a PowerShell script that deploys a dropper, which then runs a next-stage payload to steal sensitive data while concealing network traffic as a Chrome file upload.
First reported: 01.09.2025 11:261 source, 1 articleShow sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
The lure document used in this instance is a statement issued by Kim Yo Jong, the Deputy Director of the Publicity and Information Department of the Workers' Party of Korea, rejecting Seoul's efforts at reconciliation.
First reported: 01.09.2025 11:261 source, 1 articleShow sources
- ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics — thehackernews.com — 01.09.2025 11:26
-
ChillyHell is a modular backdoor malware for the macOS platform that gives attackers remote access and allows them to drop payloads or brute-force passwords.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell was first discovered in an attack against officials in Ukraine three years ago and has resurfaced with a new version.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
The new ChillyHell sample was uploaded to VirusTotal on May 2, 2025, and was notarized by Apple in 2021.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
The malware comes disguised as an executable applet packaged as applet.app but deploys as a full-fledged, persistent backdoor.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell has multiple persistence mechanisms, including using LaunchAgent, LaunchDaemon, and modifying the user's shell profile.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
Once established, ChillyHell can exfiltrate data, drop additional payloads, enumerate user accounts, and perform local password cracking.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell uses timestamping to evade detection by modifying file timestamps on infected systems.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
Apple revoked notarization of the developer certificates associated with the malware once notified by Jamf.
First reported: 10.09.2025 14:592 sources, 2 articlesShow sources
- Dormant macOS Backdoor ChillyHell Resurfaces — www.darkreading.com — 10.09.2025 14:59
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell is written in C++ and developed for Intel architectures.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell is attributed to an uncategorized threat cluster dubbed UNC4487, active since at least October 2022.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
UNC4487 is a suspected espionage actor that has compromised Ukrainian government websites to deploy ChillyHell.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell establishes persistence using LaunchAgent, LaunchDaemon, and modifying the user's shell profile.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell uses timestomping to modify file timestamps to evade detection.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell supports commands to launch a reverse shell, download new versions, fetch additional payloads, enumerate user accounts, and conduct brute-force attacks.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ChillyHell was notarized by Apple, highlighting that not all malicious code comes unsigned.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ZynorRAT is a Go-based RAT that targets Windows and Linux systems, using a Telegram bot for command and control.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ZynorRAT supports file exfiltration, system enumeration, screenshot capture, and arbitrary command execution.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ZynorRAT's Windows version is near-identical to its Linux counterpart, indicating ongoing development.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
ZynorRAT is believed to be the work of a lone actor possibly of Turkish origin.
First reported: 10.09.2025 16:041 source, 1 articleShow sources
- CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems — thehackernews.com — 10.09.2025 16:04
-
The North Korea-linked threat actors associated with the Contagious Interview campaign have been attributed to a previously undocumented backdoor called AkdoorTea, along with tools like TsunamiKit and Tropidoor.
First reported: 25.09.2025 16:143 sources, 5 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaign targets software developers across all operating systems, Windows, Linux, and macOS, particularly those involved in cryptocurrency and Web3 projects.
First reported: 25.09.2025 16:144 sources, 6 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaign involves impersonated recruiters offering lucrative job roles over platforms like LinkedIn, Upwork, Freelancer, and Crypto Jobs List.
First reported: 25.09.2025 16:144 sources, 6 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The attacks deliver several pieces of malware such as BeaverTail, InvisibleFerret, OtterCookie, GolangGhost, and PylangGhost.
First reported: 25.09.2025 16:144 sources, 6 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
WeaselStore's functionality is similar to BeaverTail and InvisibleFerret, focusing on exfiltration of sensitive data from browsers and cryptocurrency wallets.
First reported: 25.09.2025 16:144 sources, 6 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
TsunamiKit is a malware toolkit designed for information and cryptocurrency theft, first discovered in November 2024.
First reported: 25.09.2025 16:144 sources, 5 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
TsunamiKit comprises several components, including TsunamiLoader, TsunamiInjector, TsunamiInstaller, TsunamiHardener, and TsunamiClient.
First reported: 25.09.2025 16:144 sources, 5 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
TsunamiClient incorporates a .NET spyware and drops cryptocurrency miners like XMRig and NBMiner.
First reported: 25.09.2025 16:144 sources, 5 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
Tropidoor is a sophisticated payload linked to the DeceptiveDevelopment group, sharing code with PostNapTea and LightlessCan.
First reported: 25.09.2025 16:142 sources, 3 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
AkdoorTea is a remote access trojan delivered by a Windows batch script, sharing commonalities with Akdoor and NukeSped (Manuscrypt).
First reported: 25.09.2025 16:143 sources, 4 articlesShow sources
- North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers — thehackernews.com — 25.09.2025 16:14
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The DeceptiveDevelopment campaign targets developers associated with cryptocurrency and decentralized finance projects with fake job offers aimed at information theft and malware infection.
First reported: 26.09.2025 15:013 sources, 4 articlesShow sources
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The DeceptiveDevelopment campaign supplies stolen developer information to North Korea’s fraudulent IT workers, who use it to pose as job seekers and land remote work at unsuspecting companies.
First reported: 26.09.2025 15:013 sources, 4 articlesShow sources
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The DeceptiveDevelopment campaign involves tight collaboration with North Korea’s network of fraudulent IT workers, tracked as WageMole.
First reported: 26.09.2025 15:013 sources, 4 articlesShow sources
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The North Korean IT workers operate in teams, focusing on obtaining work in Western countries, particularly the US, and in Europe, targeting France, Poland, Ukraine, and Albania.
First reported: 26.09.2025 15:013 sources, 3 articlesShow sources
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
-
The North Korean IT workers impersonate real companies and engineers, producing engineering drawings with falsified approval stamps, and focus on self-education in web programming, blockchain, English, and AI integration.
First reported: 26.09.2025 15:013 sources, 4 articlesShow sources
- North Korea’s Fake Recruiters Feed Stolen Data to IT Workers — www.securityweek.com — 26.09.2025 15:01
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The Contagious Interview campaign has expanded to include malicious packages in npm, PyPI, and RubyGems ecosystems.
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaign uses Discord webhooks as a command-and-control (C2) channel to exfiltrate data.
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The malicious packages include mysql-dumpdiscord (npm), nodejs.discord (npm), malinssx, malicus, and maliinn (PyPI), and sqlcommenter_rails (RubyGems.org).
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaign has published 338 malicious packages, downloaded over 50,000 times, using more than 180 fake personas and over a dozen C2 endpoints.
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaign targets Web3, cryptocurrency, and blockchain developers, as well as job seekers in the technical sector.
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The malware families delivered include HexEval, XORIndex, encrypted loaders, BeaverTail, and InvisibleFerret.
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaign involves typosquatting and lookalike libraries to deceive developers.
First reported: 14.10.2025 10:093 sources, 4 articlesShow sources
- npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels — thehackernews.com — 14.10.2025 10:09
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
North Korean hackers have adopted the 'EtherHiding' technique that leverages smart contracts to host and deliver malware in social engineering campaigns that steal cryptocurrency.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
A DPRK nation state threat actor, tracked internally as UNC5342, has been employing EtherHiding since February in Contagious Interview operations.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
EtherHiding is a malware distribution technique where payloads are embedded within smart contracts on a public blockchain (Binance Smart Chain or Ethereum).
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The smart contract hosts the JADESNOW downloader that interacts with Ethereum to fetch the third-stage payload, which is a JavaScript version of the InvisibleFerret malware.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The payload runs in memory and may ask Ethereum for an additional component that steals credentials.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The hackers can use JADESNOW to retrieve a payload from either Ethereum or the BNB Smart Chain, making analysis more difficult.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The transaction details show that the contract has been updated over 20 times within the first four months, with each update costing an average of $1.37 USD in gas fees.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The credential stealer component targets passwords, credit cards, and cryptocurrency wallet (MetaMask and Phantom) information stored on web browsers like Chrome and Edge.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The malware runs in the background and listens for incoming commands from its command and control (C2), like executing arbitrary commands and exfiltrating files in ZIP form to an external server or Telegram.
First reported: 16.10.2025 17:003 sources, 3 articlesShow sources
- North Korean hackers use EtherHiding to hide malware on the blockchain — www.bleepingcomputer.com — 16.10.2025 17:00
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The technique of EtherHiding was first described by Guardio Labs in 2023.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The EtherHiding technique is resilient to conventional takedown and blocklisting efforts.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The identity of an attacker using EtherHiding is difficult to trace due to the pseudonymous nature of blockchain transactions.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
EtherHiding represents a shift towards next-generation bulletproof hosting where the inherent features of blockchain technology are used for malicious purposes.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The Contagious Interview campaign employs a multi-stage malware infection process involving JADESNOW, BEAVERTAIL, and INVISIBLEFERRET.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The Contagious Interview campaign targets developers in the cryptocurrency and technology sectors to steal sensitive data, cryptocurrency, and gain persistent access to corporate networks.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The Contagious Interview campaign uses elaborate social engineering tactics that mimic legitimate recruitment processes through fake recruiters and fabricated companies.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
Fake recruiters lure candidates onto platforms like Telegram or Discord, then deliver malware through deceptive coding tests or fake software downloads disguised as technical assessments or interview fixes.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The Contagious Interview campaign affects Windows, macOS, and Linux systems.
First reported: 17.10.2025 16:142 sources, 2 articlesShow sources
- North Korean Hackers Use EtherHiding to Steal Crypto — www.infosecurity-magazine.com — 17.10.2025 16:14
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The GhostCall and GhostHire campaigns are part of a broader operation called SnatchCrypto, attributed to the BlueNoroff subgroup of the Lazarus Group.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The GhostCall campaign targets executives at tech companies and in the venture capital sector, using fake Zoom calls to lure victims into downloading malicious payloads.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The GhostHire campaign targets Web3 developers, using fake job offers on Telegram to lure victims into executing malicious code.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The GhostCall campaign uses fake Zoom and Microsoft Teams pages to trick victims into downloading malicious software.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The GhostHire campaign uses a Telegram bot to send victims a coding assessment project that contains a malicious dependency.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The campaigns use a variety of malware families, including CosmicDoor, RooTroy, RealTimeTroy, SneakMain, and SilentSiphon.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The malware families used in these campaigns are designed to exfiltrate data from a wide range of services, including GitHub, GitLab, and various cloud services.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
The GhostCall and GhostHire campaigns have been active since mid-2023, with the GhostCall campaign targeting macOS devices and the GhostHire campaign targeting both Windows and macOS systems.
First reported: 28.10.2025 18:121 source, 1 articleShow sources
- Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains — thehackernews.com — 28.10.2025 18:12
-
Konni (aka Earth Imp, Opal Sleet, Osmium, TA406, and Vedalia) is a North Korea-affiliated threat actor.
First reported: 10.11.2025 22:292 sources, 2 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
-
Konni has been attributed to attacks targeting both Android and Windows devices for data theft and remote control.
First reported: 10.11.2025 22:293 sources, 3 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Konni impersonates psychological counselors and North Korean human rights activists, distributing malware disguised as stress-relief programs.
First reported: 10.11.2025 22:292 sources, 2 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
-
Konni exploits Google's Find Hub (formerly Find My Device) to remotely reset victim devices, leading to unauthorized deletion of personal data.
First reported: 10.11.2025 22:294 sources, 4 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Konni uses spear-phishing emails mimicking legitimate entities like the National Tax Service to deliver remote access trojans like Lilith RAT.
First reported: 10.11.2025 22:294 sources, 4 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Konni deploys malware that allows internal reconnaissance, monitoring, and exfiltration of Google and Naver account credentials.
First reported: 10.11.2025 22:294 sources, 4 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Konni uses a malicious Microsoft Installer (MSI) package signed with a valid Chinese company's signature to give the application an illusion of legitimacy.
First reported: 10.11.2025 22:294 sources, 4 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Konni uses an AutoIt script to launch Remcos RAT version 7.0.4, indicating active use of newer versions of the trojan.
First reported: 10.11.2025 22:294 sources, 4 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Konni has been found to use Quasar RAT and RftRAT, previously used by Kimsuky in 2023.
First reported: 10.11.2025 22:293 sources, 3 articlesShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
-
Lazarus Group has used an updated version of the Comebacker malware in attacks aimed at aerospace and defense organizations.
First reported: 10.11.2025 22:291 source, 1 articleShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
-
Kimsuky has employed a new JavaScript-based malware dropper in its recent operations.
First reported: 10.11.2025 22:291 source, 1 articleShow sources
- Konni Hackers Turn Google’s Find Hub into a Remote Data-Wiping Weapon — thehackernews.com — 10.11.2025 22:29
-
The KONNI campaign abuses Google Find Hub to track GPS locations of targets and remotely reset Android devices to factory settings, primarily targeting South Koreans via KakaoTalk messenger.
First reported: 11.11.2025 02:462 sources, 2 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
-
The remote wipe of Android devices is timed when victims are outside to delay response and recovery, and is executed multiple times to prevent device reuse.
First reported: 11.11.2025 02:463 sources, 3 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The attack chain begins with spear-phishing messages spoofing South Korea’s National Tax Service, police, or other agencies, delivering a digitally signed MSI attachment that invokes a decoy error.vbs script and an install.bat file.
First reported: 11.11.2025 02:462 sources, 2 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
-
The BAT file triggers an AutoIT script (IoKITr.au3) that establishes persistence via a scheduled task, fetches additional modules from C2, and deploys RemcosRAT, QuasarRAT, or RftRAT for credential harvesting.
First reported: 11.11.2025 02:462 sources, 2 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
-
Compromised Google accounts are used to log into Find Hub, retrieve registered Android devices, query GPS locations, and execute remote wipe commands.
First reported: 11.11.2025 02:462 sources, 2 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
-
The attacker hijacks the victim’s KakaoTalk PC session post-wipe to distribute malicious files to the victim’s contacts, amplifying the attack’s spread.
First reported: 11.11.2025 02:463 sources, 3 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The September 5 attack targeted a South Korean counselor specializing in psychological support for North Korean defector youth, using a malicious file disguised as a 'stress relief program'.
First reported: 11.11.2025 02:463 sources, 3 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
A second attack on September 15 used the same method, confirming a pattern of targeting high-value individuals in South Korea.
First reported: 11.11.2025 02:463 sources, 3 articlesShow sources
- APT37 hackers abuse Google Find Hub in Android data-wiping attacks — www.bleepingcomputer.com — 11.11.2025 02:46
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The Konni campaign exploited Google's Find Hub service to remotely reset Android devices, marking the first known instance of a North Korean APT abusing this feature for malicious purposes.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The attack chain involved a two-stage process: initial spear-phishing targeting Android devices (beginning July 2024) followed by secondary malware distribution via compromised KakaoTalk PC sessions.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Attackers compromised the KakaoTalk account of a psychological counselor specializing in North Korean defector support on September 5, 2025, using the account to distribute malicious files disguised as a 'stress relief program' to defectors.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The remote reset of Android devices was timed to block notifications and delay victim awareness, amplifying the attack's impact by severing communication channels.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
On September 15, 2025, a separate victim's KakaoTalk account was used to distribute similar malicious files en masse, indicating a coordinated wave of secondary infections.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The malicious files distributed included AutoIt scripts and modules enabling remote access, keylogging, and deployment of RATs such as LilithRAT and RemcosRAT.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Attackers exfiltrated large volumes of PII, sensitive data, and private content (including webcam captures) from compromised PCs, leveraging internal reconnaissance for prolonged data collection.
First reported: 11.11.2025 13:402 sources, 2 articlesShow sources
- Kimsuky APT Takes Over South Korean Androids, Abuses KakaoTalk — www.darkreading.com — 11.11.2025 13:40
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The KONNI APT campaign exploited Google’s Find Hub service by using a digitally signed MSI installer named 'Stress Clear.msi' to distribute AutoIt loaders disguised as stress-relief apps.
First reported: 11.11.2025 18:451 source, 1 articleShow sources
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The AutoIt loader established persistence by copying executables to the public Music folder and registering a scheduled task.
First reported: 11.11.2025 18:451 source, 1 articleShow sources
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
Attackers used stolen Google account credentials to track victims’ real-time locations via Find Hub and triggered remote wipe commands only when targets were confirmed to be away.
First reported: 11.11.2025 18:451 source, 1 articleShow sources
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The MSI installer’s setup routine deleted traces to hinder forensic analysis, while AutoIt scripts disguised as error dialogs maintained continuous C2 communication.
First reported: 11.11.2025 18:451 source, 1 articleShow sources
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
-
The campaign employed a two-stage process: spear-phishing via KakaoTalk to compromise PCs, followed by remote wipe of Android devices to sever communication channels and erase forensic evidence.
First reported: 11.11.2025 18:451 source, 1 articleShow sources
- Android Devices Targeted By KONNI APT in Find Hub Exploitation — www.infosecurity-magazine.com — 11.11.2025 18:45
Similar Happenings
Landfall Android Spyware Exploits Samsung Zero-Day via WhatsApp
The Landfall Android spyware targeted Samsung devices through a zero-day vulnerability (CVE-2025-21042) in a Samsung image processing library. The exploit was delivered via a malicious DNG image sent through WhatsApp, affecting Samsung Galaxy S22, S23, S24, Z Fold4, and Z Flip4 phones. The spyware enables microphone recording, location tracking, and data exfiltration. The attacks have been ongoing since at least July 2024, and the vulnerability was patched by Samsung in April. The threat actor, tracked as CL-UNK-1054, remains unidentified, with potential links to the Stealth Falcon group and other surveillance vendors. The attacks primarily targeted individuals in the Middle East and North Africa. The exploit involved a zero-click approach, and the malicious DNG files contained an embedded ZIP file with a shared object library to run the spyware. The spyware manipulated the device's SELinux policy to gain elevated permissions and facilitate persistence, and communicated with a command-and-control (C2) server over HTTPS for beaconing and receiving next-stage payloads. The spyware can fingerprint devices based on hardware and SIM IDs and targets a broad range of Samsung’s latest flagship models, excluding the latest S25 series devices. Unit 42 identified six C2 servers linked to the LandFall campaign, with some flagged by Turkey’s CERT. C2 domain registration and infrastructure patterns share similarities with those seen in Stealth Falcon operations, originating from the United Arab Emirates. CISA has added CVE-2025-21042 to its Known Exploited Vulnerabilities catalog, ordering federal agencies to patch within three weeks.
AI-Powered Malware Families Deployed in the Wild
Google's Threat Intelligence Group (GTIG) has identified new malware families that leverage artificial intelligence (AI) and large language models (LLMs) for dynamic self-modification during execution. These malware families, including PromptFlux, PromptSteal, FruitShell, QuietVault, and PromptLock, demonstrate advanced capabilities for evading detection and maintaining persistence. PromptFlux, an experimental VBScript dropper, uses Google's LLM Gemini to generate obfuscated VBScript variants and evade antivirus software. It attempts persistence via Startup folder entries and spreads laterally on removable drives and mapped network shares. The malware is under development or testing phase and is assessed to be financially motivated. PromptSteal is a data miner written in Python that queries the LLM Qwen2.5-Coder-32B-Instruct to generate one-line Windows commands to collect information and documents in specific folders and send the data to a command-and-control (C2) server. It is used by the Russian state-sponsored actor APT28 in attacks targeting Ukraine. The use of AI in malware enables adversaries to create more versatile and adaptive threats, posing significant challenges for cybersecurity defenses. Various threat actors, including those from China, Iran, and North Korea, have been observed abusing AI models like Gemini across different stages of the attack lifecycle. The underground market for AI-powered cybercrime tools is also growing, with offerings ranging from deepfake generation to malware development and vulnerability exploitation.
RMM Software Exploited in Logistics and Freight Network Intrusions
Cybercriminals have been targeting trucking and logistics companies since at least January 2025, using remote monitoring and management (RMM) software to infiltrate networks and steal cargo freight. The primary targets are food and beverage products, which are often sold online or shipped overseas. The attackers collaborate with organized crime groups and use various methods to gain access, including compromised email accounts, spear-phishing emails, and fraudulent freight listings. They leverage legitimate RMM tools like ScreenConnect, SimpleHelp, PDQ Connect, Fleetdeck, N-able, and LogMeIn Resolve to maintain persistence and evade detection. Once inside, they conduct reconnaissance, harvest credentials, and manipulate dispatch systems to steal cargo. The use of RMM software allows them to operate undetected, as these tools are commonly used in enterprise environments and are often not flagged as malicious. The attackers have conducted nearly two dozen campaigns targeting North American freight companies in September and October 2025, with volumes ranging from less than 10 to over 1000 messages per campaign. The attackers have been active since at least June 2025, with evidence suggesting campaigns began as early as January 2025. Similar activity has been observed in Brazil, Mexico, India, Germany, Chile, and South Africa. The National Insurance Crime Bureau (NICB) estimates cargo theft losses in the U.S. to $35 billion annually. The attackers use compromised accounts on load boards to post fraudulent freight listings and hijack email threads to lead victims to malicious URLs. They send direct phishing emails to asset-based carriers, freight brokerage firms, and integrated supply-chain providers, targeting a wide range of carriers from small businesses to large transport firms. The attackers aim to compromise any carrier that responds to fake load postings and identify and bid on profitable loads to steal. They use various methods to steal cargo, including direct collaboration with truckers and double brokering, which disrupts the supply chain, leading to increased costs, delays, and insurance claims, and erodes trust within the supply chain.
HttpTroy Backdoor Deployed in Targeted South Korean Cyberattack
The North Korea-linked threat actor Kimsuky distributed a new backdoor named HttpTroy in a targeted spear-phishing attack against a South Korean entity. The attack involved a ZIP file disguised as a VPN invoice, which contained a multi-stage malware chain. HttpTroy enables file transfers, screenshot capture, command execution, and other malicious activities. The malware uses advanced obfuscation techniques to evade detection. The attack was detected by Gen Digital, which did not specify the exact timeline of the incident. The initial vector is suspected to be a phishing email, as no known vulnerabilities were exploited. The malware communicates with a command-and-control server over HTTP POST requests. The attack chain includes a dropper, a loader (MemLoad), and the final backdoor (HttpTroy). The ZIP file contained a Microsoft Windows screensaver (.scr) file, which displayed a PDF invoice written in Korean and loaded the attack chain until the backdoor program was running. HttpTroy supports a wide range of remote actions and increases stealth by encrypting its communications, obfuscating payloads, and executing code in memory. The attack is part of a broader campaign by North Korean state-sponsored groups targeting governments in the Asia-Pacific region, especially South Korea, as well as targets in the United States and Europe. Kimsuky has previously used password-protected ZIP files and AI-generated deepfake photos in their attacks. The groups use legitimate services and Windows processes to dodge security tools and different encryption methods for each step in a multistage infection chain. They also use techniques such as memory-resident execution and dynamic API resolution to help the malicious code avoid detection.
Memento Labs linked to Chrome zero-day exploitation in Operation ForumTroll
Operation ForumTroll, discovered in March 2025, targeted Russian organizations using a zero-day vulnerability in Google Chrome (CVE-2025-2783). The campaign, also tracked as TaxOff/Team 46 by Positive Technologies and Prosperous Werewolf by BI.ZONE, delivered malware linked to the Italian spyware vendor Memento Labs. The attacks used phishing emails with malicious links to infect victims, targeting media outlets, universities, research centers, government organizations, financial institutions, and other organizations in Russia and Belarus. The malware, identified as LeetAgent and Dante, was used to steal data and maintain persistence on compromised systems. Memento Labs, formed after InTheCyber Group acquired Hacking Team, presented its Dante spyware at a conference in 2023. The malware was used in attacks dating back to at least 2022. The attacks involved sophisticated techniques to ensure only targeted victims were compromised. The zero-day vulnerability (CVE-2025-2783) was discovered and reported to Google by researchers at Kaspersky Lab earlier in 2025. The exploit bypassed Chrome's sandbox protections by exploiting a logic vulnerability in Chrome caused by an obscure quirk in the Windows OS. The exploit used pseudo handles to disable sandbox functionality, allowing unauthorized access to privileged processes. The exploit represents a new class of vulnerabilities that could affect other applications and Windows services. The group known as Mem3nt0 mori, also referred to as ForumTroll APT, is linked to Operation ForumTroll. The attacks began in March 2025 with highly personalized phishing emails inviting victims to the Primakov Readings forum. The flaw in Chrome stemmed from a logical oversight in Windows' handling of pseudo handles, allowing attackers to execute code in Chrome's browser process. Google patched the issue in version 134.0.6998.177/.178. Firefox developers found a related issue in their browser, addressed as CVE-2025-2857. Kaspersky's researchers concluded that Mem3nt0 mori leveraged Dante-based components in the ForumTroll campaign, marking the first observed use of this commercial spyware in the wild. The discovery underscores ongoing risks from state-aligned and commercial surveillance vendors. Kaspersky urged security researchers to examine other software and Windows services for similar pseudo-handle vulnerabilities.