Self Assessment

Weekly Intelligence Report – 28 Mar 2025

Published On : 2025-03-28
Share :
Weekly Intelligence Report – 28 Mar 2025

Ransomware of the week

CYFIRMA Research and Advisory Team would like to highlight ransomware trends and insights gathered while monitoring various forums. This includes multiple – industries, geography, and technology – that could be relevant to your organization.

Type: Ransomware
Target Technologies: MS Windows

Introduction
CYFIRMA Research and Advisory Team has found Hush Ransomware while monitoring various underground forums as part of our Threat Discovery Process.

Hush Ransomware
Researchers have uncovered a new ransomware strain called Hush, which encrypts victims’ files upon execution and appends a unique victim ID along with the “.hush” extension. Alongside the encryption, the ransomware drops a ransom note in a text file named “README.TXT”, informing victims that their documents, photos, databases, and other critical data have been locked.

Screenshot of files encrypted by ransomware (Source: Surface Web)

The ransom note states that victims cannot decrypt their files on their own and must purchase a unique private key from the attackers to recover their data. As a form of proof, the attackers offer to decrypt one non-valuable file for free, demonstrating their ability to restore access.

The ransom note provides two email addresses and a Telegram username for victims to contact the attackers. It also includes strict warnings against renaming encrypted files or attempting decryption with third-party tools, as these actions could lead to permanent data loss. To heighten urgency, the note pressures victims to respond within 24 hours, threatening that failure to comply will result in their data being sold or leaked publicly. This tactic aligns with the growing trend of ransomware operators combining encryption with double extortion strategies to maximize their leverage over victims.

Screenshot of Hush’s text file (“README.TXT”):(Source: Surface Web)

Following are the TTPs based on the MITRE Attack Framework

Tactic ID Technique
Execution T1047 Windows Management Instrumentation
Execution T1059 Command and Scripting Interpreter
Execution T1129 Shared Modules
Persistence T1542.003 Pre-OS Boot: Bootkit
Persistence T1543.003 Create or Modify System Process: Windows Service
Persistence T1574.002 Hijack Execution Flow: DLL Side-Loading
Privilege Escalation T1055 Process Injection
Privilege Escalation T1134 Access Token Manipulation
Privilege Escalation T1543.003 Create or Modify System Process: Windows Service
Privilege Escalation T1548 Abuse Elevation Control Mechanism
Privilege Escalation T1574.002 Hijack Execution Flow: DLL Side-Loading
Defense Evasion T1014 Rootkit
Defense Evasion T1027.005 Obfuscated Files or Information:Indicator Removal from Tools
Defense Evasion T1036 Masquerading
Defense Evasion T1055 Process Injection
Defense Evasion T1134 Access Token Manipulation
Defense Evasion T1222 File and Directory Permissions Modification
Defense Evasion T1542.003 Pre-OS Boot: Bootkit
Defense Evasion T1548 Abuse Elevation Control Mechanism
Defense Evasion T1562.001 Impair Defenses: Disable or Modify Tools
Defense Evasion T1574.002 Hijack Execution Flow: DLL Side-Loading
Credential Access T1003 OS Credential Dumping
Credential Access T1056.001 Input Capture: Keylogging
Credential Access T1539 Steal Web Session Cookie
Credential Access T1552.001 Unsecured Credentials: Credentials In Files
Discovery T1007 System Service Discovery
Discovery T1010 Application Window Discovery
Discovery T1016 System Network Configuration Discovery
Discovery T1018 Remote System Discovery
Discovery T1033 System Owner/User Discovery
Discovery T1049 System Network Connections Discovery
Discovery T1057 Process Discovery
Discovery T1082 System Information Discovery
Discovery T1083 File and Directory Discovery
Discovery T1087 Account Discovery
Discovery T1135 Network Share Discovery
Discovery T1518.001 Software Discovery: Security Software Discovery
Discovery T1614.001 System Location Discovery: System Language Discovery
Lateral Movement T1080 Taint Shared Content
Collection T1005 Data from Local System
Collection T1056.001 Input Capture: Keylogging
Collection T1074 Data Staged
Collection T1114 Email Collection
Command and Control T1071 Application Layer Protocol
Command and Control T1573 Encrypted Channel
Impact T1486 Data Encrypted for Impact
Impact T1489 Service Stop
Impact T1496 Resource Hijacking

Relevancy and Insights:

  • This ransomware specifically targets the widely used Windows Operating System, which is prevalent across numerous industries and organizations.
  • Detect-Debug-Environment: Debugging environments are used by developers to analyze and troubleshoot software. The ransomware uses this technique to determine whether it is operating in a debug environment. This feature aids the ransomware in avoiding analysis and detection attempts.
  • Calls to WMI: The ransomware is making calls to the Windows Management Instrumentation (WMI) framework. WMI is a powerful tool used by many legitimate applications and services, but it can also be exploited by malware to execute commands, collect information, or perform system modifications.
  • The Ransomware places itself in “HKEY_LOCAL_MACHINE\ SOFTWARE \Microsoft\Windows NT\CurrentVersion\Image File Execution Options\” to manipulate the execution behaviour of the image. This registry key allows the ransomware to achieve persistence, silently execute alongside or instead of legitimate images, and maintain control over compromised systems, evading detection.
  • The ransomware’s attempt to delete Volume Shadow Copies (VSS) indicates a deliberate efforts to hinder data recovery options for victims.
  • User Input Checks: The ransomware is also performing checks on user input. This behaviour implies that the ransomware may have the ability to interact with the user or receive commands in some way. It could be looking for specific inputs or triggers to initiate its encryption process or carry out other malicious activities. This behaviour indicates a level of sophistication and interactivity in the ransomware’s design.

ETLM Assessment:
CYFIRMA assesses that Hush ransomware poses a significant threat across various industries and geographies. The ransom note from this threat actor clearly indicates targeting enterprises, with techniques like DLL side-loading being employed. As Hush ransomware evolves, future variants are expected to adopt stronger obfuscation and double extortion tactics, heightening the risks for organizations, particularly in critical sectors.
Industries such as manufacturing, healthcare, and finance may be primary targets, given their substantial financial capacity and the sensitive nature of the data they handle.

Sigma Rule
title: Windows Shell/Scripting Application File Write to Suspicious Folder tags:
– attack.execution
– attack.t1059 logsource:
category: file_event
product: windows detection:
selection_1: Image|endswith:
– ‘\bash.exe’
– ‘\cmd.exe’
– ‘\cscript.exe’
– ‘\msbuild.exe’ # https://github.com/elastic/detection- rules/blob/c76a39796972ecde44cb1da6df47f1b6562c9770/rules/windows/defense_ evasion_execution_msbuild_started_by_office_app.toml
– ‘\powershell.exe’
– ‘\pwsh.exe’
– ‘\sh.exe’
– ‘\wscript.exe’ TargetFilename|startswith:
– ‘C:\PerfLogs\’
– ‘C:\Users\Public\’
selection_2:
Image|endswith:
– ‘\certutil.exe’
– ‘\forfiles.exe’
– ‘\mshta.exe’
# – ‘\rundll32.exe’ # Potential FP
– ‘\schtasks.exe’
– ‘\scriptrunner.exe’
– ‘\wmic.exe’ # https://app.any.run/tasks/c903e9c8-0350-440c-8688-
3881b556b8e0/
TargetFilename|contains:
– ‘C:\PerfLogs\’
– ‘C:\Users\Public\’
– ‘C:\Windows\Temp\’ condition: 1 of selection_*
falsepositives:
– Unknown
level: high
(Source: Surface web)

STRATEGIC RECOMMENDATION

  • Implement competent security protocols and encryption, authentication, or access credentials configurations to access critical systems in your cloud and local environments.
  • Ensure that backups of critical systems are maintained which can be used to restore data in case a need arises.

MANAGEMENT RECOMMENDATION

  • A data breach prevention plan must be developed considering, (a) the type of data being managed by the company; (b) the remediation process; (c) where and how the data is stored; (d) if there is an obligation to notify the local authority.
  • Enable zero-trust architecture and multifactor authentication (MFA) to mitigate the compromise of credentials.
  • Foster a culture of cybersecurity, where you encourage and invest in employee training so that security is an integral part of your organization.

TACTICAL RECOMMENDATION

  • Update all applications/software regularly with the latest versions and security patches alike.
  • Add the Sigma rule for threat detection and monitoring which will help to detect anomalies in log events, identify and monitor suspicious activities.

Trending Malware of the Week

Type: Information Stealer | Objectives: Data theft, Data Exfiltration | Target Technologies: Windows OS, Browsers, Messaging Applications, Cryptocurrency Wallets

CYFIRMA collects data from various forums based on which the trend is ascertained. We identified a few popular malwares that were found to be distributed in the wild to launch cyberattacks on organizations or individuals.

Active Malware of the Week
This week, “SvcStealer” is trending.

SvcStealer
Researchers recently uncovered SvcStealer, a new type of information-stealing malware that spreads through phishing email attachments. First spotted in late January 2025, this malware was written in Microsoft Visual C++ and is designed to collect sensitive data, including system details, installed software, login credentials, and information from cryptocurrency wallets, messaging apps, and browsers. The stolen data is sent to the attacker’s control panel, where they can also deploy additional malware. Cybercriminals behind SvcStealer may sell the stolen data on underground forums and illicit marketplaces, posing a serious risk to victims.

Attack Method
Attackers spread this malware through spear phishing emails that contain malicious Word or Excel attachments. Once opened, the malware silently executes and generates a unique identifier (UID) using the victim’s system information. It then checks if a specific folder already exists in the “C:\ProgramData” directory—if not, it creates one to ensure only a single instance runs on the system. To evade detection, the malware immediately terminates system monitoring tools like Task Manager and other security analysis programs, making it harder for administrators to spot its activity.

After infiltrating a victim’s system, SvcStealer begins gathering sensitive data, starting with cryptocurrency wallet data, which it stores in a dedicated “Wallets” folder. It then extracts details from messaging apps, FTP clients, and browsers, including passwords, credit card information, and browsing history. Additionally, it collects system information, user credentials, installed software details, and a list of running processes. The malware goes further by taking screenshots and stealing targeted file types, such as documents, databases, and encryption keys.

List of Targeted Messengers

  • 64gram
  • Discord
  • Telegram
  • Tox

List of Targeted Browsers

  • Microsoft Edge
  • Brave
  • Chromium
  • Google Chrome
  • Chrome Canary
  • Opera
  • Opera GX
  • Opera Crypto
  • Vivaldi
  • Yandex
  • Comodo
  • UC Browser

List of Targeted File Extensions

  • .jpg
  • .pdf
  • .docx
  • .csv
  • .sql
  • .cpp
  • .h
  • .dat
  • .wallet
  • .pkey

Once all the stolen data is collected, SvcStealer compresses it into a ZIP file for exfiltration. It then attempts to establish a connection to its command-and-control (C2) server on port 80. After establishing a connection, it uploads the stolen data and registers the victim’s machine in the attacker’s panel. If the connection fails, it continuously retries every five seconds until it is successful. To cover its tracks, the malware deletes the compressed zip file and other stored data, making detection more difficult.

It then generates a unique identifier (UID) based on the victim’s system details and maintains communication with the C2 server, even using backup IP addresses if the primary one is unreachable. Once connected, it captures a screenshot and sends it to the attacker. Additionally, it receives task commands from the C2 server, which may instruct it to download and execute additional malicious files. These files are stored in temporary locations and run on the victim’s system, potentially introducing more threats.

INSIGHTS

  • SvcStealer represents an evolving trend in cyber threats, where malware is becoming more streamlined and efficient in stealing sensitive data. Unlike complex multi-stage attacks, SvcStealer operates with a direct approach, swiftly extracting login credentials, financial information, and system details without relying on elaborate evasion techniques. This simplicity makes it highly effective, especially when delivered through well-crafted phishing campaigns. The malware’s ability to exfiltrate a wide range of data, from cryptocurrency wallets to personal files, increases its appeal to attackers looking to exploit stolen information for financial gain.
  • What makes SvcStealer particularly concern is its persistent communication with its command-and-control (C2) server. By continuously retrying connections and using backup IP addresses, it ensures that stolen data reaches the attacker even if primary communication channels are blocked. This resilience makes it difficult for organizations to fully mitigate its impact once a system is compromised. Furthermore, its ability to receive remote commands means it is not just a data thief but a potential gateway for additional malware infections, which could escalate an initial breach into a more severe security incident.
  • Beyond its data-stealing capabilities, SvcStealer also acts as a potential entry point for further compromise. Once it connects to the C2 server, it can execute additional commands from the attacker, including downloading more malicious files. This ability to deploy secondary threats makes it more than just an information stealer—it can also facilitate broader system infiltration, escalating the damage beyond just stolen credentials and financial data.

ETLM ASSESSMENT
From the ETLM perspective, CYFIRMA anticipates that SvcStealer’s evolution could make it an even more dangerous threat, with future variants possibly adopting advanced evasion techniques to bypass security measures. Its ability to steal a wide range of data might enable more targeted attacks, leading to deeper infiltration and unauthorized access to sensitive information. If its operators expand its functionality, SvcStealer could shift from an information stealer to a more destructive tool, potentially incorporating ransomware or system manipulation features, causing greater financial and operational damage. Additionally, stolen credentials, financial details, and sensitive documents could be traded on underground forums, fueling identity theft, fraud, and further cyber intrusions. As stolen data remains a valuable asset in underground markets, threats like SvcStealer may contribute to a growing ecosystem of digital risks, amplifying security challenges.

IOCs:
Kindly refer to the IOCs Section to exercise controls on your security systems.

Recommendations:

STRATEGIC:

  • Incorporate Digital Risk Protection (DRP) as part of the overall security posture to proactively defend against impersonations and phishing attacks.
  • Maintain an up-to-date inventory of all active software used within the organization and perform regular self-audit of workstations, servers, laptops, mobile devices to identify unauthorized/ restricted software.
  • Configure organization’s intrusion detection systems (IDS), intrusion prevention systems (IPS), or any network defence mechanisms in place to alert on — and upon review, consider blocking connection attempts to and from — the external IP addresses and domains listed in the appendix.

MANAGEMENT:

  • Provide your staff with basic cybersecurity hygiene training since many targeted attacks start with phishing or other social engineering techniques.
  • Security Awareness training should be mandated for all company employees. The training should ensure that employees:
  • Avoid downloading and executing files from unverified sources.
  • Move beyond the traditional model of security awareness towards Improved Simulation and training exercises that mimic real attack scenarios, account for behaviors that lead to a compromise, and are measured against real attacks the organization receives.

TACTICAL RECOMMENDATIONS

  • Build and undertake safeguarding measures by monitoring/ blocking the IOCs and strengthening defence based on the tactical intelligence provided.
  • Exert caution when opening email attachments or clicking on embedded links supplied via email communications.
  • Consider the following multi-layered protection program:
  • Anti-phishing engines to prevent any type of phishing attack before it reaches users.
  • Antivirus software for emails to minimize the risk of being infected by malware through email.

CYFIRMA’S WEEKLY INSIGHTS

1. Weekly Attack Types and Trends

Key Intelligence Signals:

  • Attack Type: Ransomware Attacks, Vulnerabilities & Exploits, Data Leaks.
  • Objective: Unauthorized Access, Data Theft, Data Encryption, Financial Gains, Espionage.
  • Business Impact: Data Loss, Financial Loss, Reputational Damage, Loss of Intellectual Property, Operational Disruption.
  • Ransomware – Qilin Ransomware, Blackout Ransomware| Malware – SvcStealer
  • Qilin Ransomware– One of the ransomware groups.
  • Blackout Ransomware – One of the ransomware groups.
    Please refer to the trending malware advisory for details on the following:
  • Malware – SvcStealer
    Behavior – Most of these malwares use phishing and social engineering techniques as their initial attack vectors. Apart from these techniques, exploitation of vulnerabilities, defense evasion, and persistence tactics are being observed.

2. Threat Actor in Focus

UAT-5918 targets critical infrastructure in Taiwan

  • Threat actor: UAT-5918
  • Initial Attack Vector: N-day vulnerabilities
  • Objective: Espionage
  • Target Technology: Web and application servers
  • Target Geography: Taiwan
  • Target Industries: Telecommunications, Healthcare, Information technology, and other critical infrastructure sectors.
  • Business Impact: Operational downtime, Data theft, Potential destruction of sensitive information, and financial gains.

Summary
UAT-5918 is a highly advanced persistent threat (APT) group that primarily targets entities in Taiwan, aiming to establish long-term access for information theft. The group typically gains initial access by exploiting N-day vulnerabilities in unpatched servers exposed to the internet. Following a successful compromise, UAT-5918 conducts extensive reconnaissance to identify key users, domains, and system information. The actor then deploys a combination of open-source tools, including web shells and credential harvesters, to facilitate lateral movement and persistence within victim networks.

The group extensively uses tools like FRP, FScan, In-Swor, Earthworm, and Neo- reGeorg for network reconnaissance, scanning, and maintaining reverse proxy tunnels to compromised systems. Credentials are harvested using utilities such as Mimikatz, LaZagne, and browser credential extractors, enabling further exploitation and lateral movement through techniques like RDP, WMIC, and Impacket. The group also leverages living-off-the-land binaries (LoLBins) to minimize detection.

UAT-5918’s tactics and tools overlap significantly with multiple other APT groups, particularly in their use of common open-source tools and post-compromise behaviors, such as deploying web shells and harvesting credentials. Their operational techniques align with groups involved in cyber espionage campaigns targeting critical infrastructure and telecommunications, particularly in Taiwan. The group is known for creating backdoored user accounts with administrative privileges to ensure ongoing access.

To maintain persistence, UAT-5918 deploys web shells in various subdomains and directories on compromised systems. These web shells are typically used to run reverse shells, allowing the threat actor to execute commands remotely.

Additionally, the group collects and stages data of interest, such as confidential documents and application configurations, for potential exfiltration. Their activities show a clear goal of establishing long-term access to valuable systems while performing continuous reconnaissance and exploiting vulnerabilities within victim networks.

Relevancy & Insights:
UAT-5918, an advanced persistent threat (APT) group, exhibits tactics, techniques, and procedures (TTPs) closely aligning with past campaigns by other Chinese state-sponsored actors, such as Volt Typhoon, Flax Typhoon, Earth Estries, and Dalbit. Similar to these groups, UAT-5918 targets Taiwan, with a focus on critical infrastructure sectors, including telecommunications, healthcare, and IT. Their operations primarily involve exploiting unpatched vulnerabilities in web and application servers to gain initial access, followed by extensive post-compromise activity.

UAT-5918’s use of open-source tools like FRP, In-Swor, and Mimikatz for credential harvesting and lateral movement mirrors previous TTPs observed in Volt Typhoon and Flax Typhoon.

The group relies on web shells, reverse proxies, and tunneling techniques for persistence, and deploys credential extraction tools to harvest valuable data from browsers, registry hives, and other system areas. The consistent pattern of harvesting credentials and creating administrative accounts for sustained access reflects the operational goals of other APT groups like Earth Estries and Dalbit.

These overlaps in tools and tactics suggest UAT-5918 shares similar strategic objectives, namely long-term access for information theft, aligning with past operations observed in Chinese cyberespionage activities.

ETLM Assessment:
UAT-5918 is a sophisticated, China-linked APT group focused on establishing long-term access for information theft and credential harvesting. Their operations center around exploiting unpatched vulnerabilities in internet-exposed web and application servers, enabling them to infiltrate networks. Targeted primarily in Taiwan, UAT-5918 has focused on critical sectors such as telecommunications, healthcare, information technology, and other critical infrastructure.

The group’s tactics involve using a range of open-source tools like FRP, In-Swor, Mimikatz, and various web shells (e.g., Chopper) for post-compromise activities. Their primary objective is information theft, achieved through credential harvesting, port scanning, and lateral movement across compromised networks. UAT-5918 also leverages malware such as FRP and Neo-reGeorg for reverse tunneling and persistence, and credential dumping tools like Mimikatz and LaZagne.

The targeted vulnerabilities mostly involve N-day exploits in web servers, with reconnaissance tactics aimed at identifying weaknesses across exposed endpoints. The threat landscape indicates that UAT-5918’s techniques overlap with other APT groups, including Volt Typhoon, Flax Typhoon, and Earth Estries.

Looking ahead, UAT-5918 is likely to continue using similar TTPs to target high-value organizations in Taiwan and other regions, exploiting known vulnerabilities and leveraging publicly available tools for ongoing access and data theft. Cyber defenders must stay vigilant, patch systems, and deploy advanced detection methods to mitigate this growing threat.

Recommendations:

Strategic Recommendations:

  • Comprehensive Vulnerability Management Program: Since UAT-5918 exploits known vulnerabilities in exposed servers, we recommend establishing or reinforcing a robust vulnerability management program. This should prioritize timely patching of N-day vulnerabilities, particularly in publicly exposed web and application servers, to limit the potential for exploitation.

Tactical Recommendations:

  • Network Segmentation and Access Controls: To prevent lateral movement, implement strict network segmentation and robust access controls. Limiting the ability of attackers to pivot across networks will significantly reduce the impact of a breach. This should include the use of the least privilege principles and multi-factor authentication (MFA) for all administrative access.
  • Detection of Credential Harvesting: Given UAT-5918’s use of credential extraction tools like Mimikatz, we recommend implementing detection capabilities focused on credential dumping activities. The client should monitor unusual behaviors, such as registry hive dumps, abnormal PowerShell commands, or the execution of known credential theft tools.

Operational Recommendations:

  • Web Shell Detection and Response: Since UAT-5918 deploys web shells for persistence, it’s essential for the client’s SOC to incorporate web shell detection mechanisms. This can include file integrity monitoring, behavioral analytics, and proactive scans of web-facing applications for shell-like behaviors.
  • Endpoint Monitoring and Response: The client’s SOC should enhance endpoint monitoring for indicators of malicious activity associated with UAT-5918’s tooling. Implementing advanced endpoint detection and response (EDR) solutions will help identify the use of tools like FRP, In-Swor, and other reverse proxies early in their deployment, preventing further compromise.
MITRE FRAMEWORK
Tactic ID Technique
Defense Evasion T1497 Virtualization/Sandbox Evasion
Defense Evasion T1562.001 Impair Defenses: Disable or Modify Tools
Credential Access T1056 Input Capture
Discovery T1082 System Information Discovery
Discovery T1083 File and Directory Discovery
Discovery T1518.001 Software Discovery: Security Software Discovery
Command and Control T1071 Application Layer Protocol

IOCs:
Kindly refer to the IOCs (Indicators of Compromise) Section to exercise controls on your security systems.

3. Major Geopolitical Developments in Cybersecurity

Telegram founder returning to Dubai after a stint in a French jail
The Russian-born founder and owner of the messaging app Telegram, Pavel Durov, announced that he has returned to Dubai after spending several months in France due to a criminal investigation related to activities on the platform.

Durov has confirmed earlier media reports that a French judge had granted him permission to leave the country and go home to Telegram headquarters in Dubai, where it relocated in 2017 and where Durov has also been residing. He became a citizen of the United Arab Emirates in 2021, around the same time he obtained French citizenship.

Durov was arrested at Le Bourget Airport outside Paris in August 2024 and charged with multiple violations related to cyber and financial crimes committed on
Telegram. The platform’s convenience is frequently exploited by hackers and other threat actors to distribute malicious files and disinformation. While authoritarian regimes exploit Telegram to spread propaganda, cybercriminals have also used Telegram as a marketplace for selling hacking tools and as a command-and- control server to exfiltrate stolen user data during cyberattacks.

ETLM Assessment:
Telegram has also been reportedly compromised by the Russian intelligence agencies. While Durov has adopted a largely hands-off approach to moderation on his platform, presenting the app as immune to government influence, French investigation alleges this was not entirely true. Known as the “Mark Zuckerberg of Russia” for co-founding the popular social media platform VKontakte, Durov left Russia in 2014 after reportedly refusing to comply with Moscow’s requests for access to data from Ukrainian users protesting against a pro-Russia government.

Durov has sought to distance himself and the app from Russia, however, many analysts point out the fact his private jet has been repeatedly returning to Russia anytime his business was in trouble and intelligence agencies are thus expecting his platform to be compromised by the Russian state and it is not only possible but also likely that Kremlin may still have ties to or influence over Telegram. This makes the app unsafe for official use and many official agencies thus ban its use.

Top US officials mistakenly leaked war plans on Signal as Russian hackers increasingly focus on the app
In an unprecedented security breach, senior administration officials inadvertently exposed classified military plans when National Security Advisor Mike Waltz accidentally added The Atlantic’s editor-in-chief Jeffrey Goldberg to a private Signal chat group.

The group, which included Secretary of Defense Pete Hegseth and Vice President JD Vance, was discussing detailed plans for an imminent military operation against Houthi forces in Yemen.

The sensitive communications contained specific information about weapons systems, target locations, and operational timing. Goldberg initially doubted the chat’s authenticity until the described military action commenced hours later, confirming the leak’s severity.

While Signal is renowned for its robust encryption, researchers have observed increasing efforts from several Russia state-aligned threat actors to compromise Signal Messenger accounts used by individuals of interest to Russia’s intelligence services.

ETLM Assessment:
Signal has emerged as a prime target for intelligence operations due to its widespread adoption among sensitive user groups. The messaging app’s user base encompasses military and defense personnel, government officials and politicians, journalists and media professionals, human rights activists and dissidents, along with other individuals and groups requiring enhanced security.

The intensified focus on compromising Signal initially stemmed from wartime intelligence requirements during Russia’s invasion of Ukraine, particularly the need to access sensitive government and military communications. However, the tactics and methodologies developed to target Signal are expected to expand beyond this specific conflict.

In the coming months, these sophisticated targeting techniques will likely spread to a broader range of threat actors, including those operating outside the Ukrainian conflict zone. This proliferation suggests a new phase in digital surveillance and intelligence gathering, where successful methods of compromising secure messaging platforms will be adapted and deployed across different geopolitical contexts and regions.

This trend indicates a broader shift in cyber operations, where techniques initially developed for specific military objectives evolve into widely adopted tools in the global intelligence landscape.

4. Rise in Malware/Ransomware and Phishing

The Qilin Ransomware Impacts SMC Corporation

  • Attack Type: Ransomware
  • Target Industry: Manufacturing
  • Target Geography: Japan
  • Ransomware: Qilin Ransomware
  • Objective: Data Theft, Data Encryption, Financial Gains
  • Business Impact: Financial Loss, Data Loss, Reputational Damage

Summary
From the External Threat Landscape Management (ETLM) Perspective, CYFIRMA observed in an underground forum that a company from Japan; SMC Corporation (https[:]//www[.]smcworld[.]com/en-jp/), was compromised by Qilin Ransomware. SMC Corporation is a Japanese company specializing in the development and manufacturing of advanced pneumatic and automation solutions. The compromised data consists of confidential and sensitive information related to the organization. The compromised data totals approximately 1,100 GB and includes 552,000 files.

Source: Dark Web

Relevancy & Insights:

  • Qilin (also known as Agenda) is a Ransomware-as-a-Service (RaaS) group first observed in July 2022. It employs a double extortion method, encrypting victims’ data and exfiltrating it, threatening to leak it on their data leak site (DLS) if the ransom is not paid.
  • Qilin maintains variants written in both Golang and Rust, targeting both Windows and Linux operating systems.
  • Qilin affiliates gain initial access via social engineering attacks like phishing emails with malicious attachments and valid credentials that have been leaked or purchased.
  • In recent campaigns, Qilin ransomware has enhanced its encryption methods. The updated version, Qilin.B, utilizes AES-256-CTR with AES-NI to enable faster encryption on compatible hardware.
  • The Qilin Ransomware group primarily targets countries such as the United States of America, Canada, France, Spain, and the United Arab Emirates.
  • The Qilin Ransomware group primarily targets industries, including Health Care Providers, Business Support Services, Heavy Construction, Manufacturing, and Specialized Consumer Services.
  • Based on the Qilin Ransomware victims list from 1st January 2024 to 26th March 2025, the top 5 Target Countries are as follows:
  • The Top 10 Industries, most affected by Qilin Ransomware from 1st January 2024 to 26th March 2025 are as follows:

ETLM Assessment:
According to CYFIRMA’s assessment, Qilin ransomware poses a significant threat to organizations of all sizes. Its evolving tactics, including double extortion (data encryption and leak threats), cross-platform capabilities (Windows and Linux, including VMware ESXi), and focus on speed and evasion make it a particularly dangerous actor.

The Blackout Ransomware Impacts Yano Electronics Ltd

  • Attack Type: Ransomware
  • Target Industry: Manufacturing
  • Target Geography: Japan
  • Ransomware: Blackout Ransomware
  • Objective: Data Theft, Data Encryption, Financial Gains
  • Business Impact: Financial Loss, Data Loss, Reputational Damage

Summary:
From the External Threat Landscape Management (ETLM) Perspective, CYFIRMA observed in an underground forum that a company from Japan; Yano Electronics Ltd (https[:]//yano[.]tokyo/) was compromised by Blackout Ransomware. Yano Electronics Ltd. is a Japanese company specializing in the manufacturing of precision components and assemblies for various industries. The data, which has been breached, has not yet appeared on the leak site, indicating that negotiations between the affected party and the ransomware group may be underway. The ransomware group infiltrated the IT infrastructure of the Thai division, causing a complete disruption of company operations. The compromised data includes technical documentation for projects involving major corporations such as Sony, Philips, and Panasonic, along with contracts and employee personal information. The total volume of compromised data is approximately 100 GB.

Source: Dark Web

Relevancy & Insights:

  • The Blackout Ransomware group was first identified in February 2024 and employs various attack methods, including distributing infected files, embedding malicious hyperlinks, executing RDP-based attacks, and conducting phishing spam email campaigns.
  • The Blackout Ransomware group primarily targets countries like Mexico, Greece, France, Canada, and Japan.
  • The Blackout Ransomware group primarily targets industries, such as Business Support Services, Telecommunications, Industrial Goods & Services, Construction, and Manufacturing.
  • Based on the Blackout Ransomware victims list from 1st February 2024 to 26th March 2025, the top 5 Target Countries are as follows:
  • The Top 5 Industries, most affected by Blackout Ransomware from 1st February 2024 to 26th March 2025 are as follows:

ETLM Assessment:
According to recent assessments by CYFIRMA, Blackout Ransomware represents a significant and evolving threat within the current cyber landscape. Its emergence in 2024, coupled with its targeted attacks on diverse sectors across multiple countries, underscores the group’s capacity for widespread disruption. The utilization of standard ransomware tactics, including data encryption, extortion, and the operation of a dark web platform, demonstrates a calculated and potentially sophisticated approach. As a relatively new group, Blackout’s future trajectory and impact remain somewhat uncertain. However, its rapid rise and demonstrated ability to compromise various industries necessitate a heightened state of vigilance and robust cybersecurity measures across all organizations. The ongoing evolution of ransomware threats requires continuous adaptation and proactive defense strategies to mitigate potential damage.

5. Vulnerabilities and Exploits

Vulnerability in Gradle

  • Attack Type: Vulnerabilities & Exploits
  • Target Technology: Software solutions
  • Vulnerability: CVE-2025-27148
  • CVSS Base Score: 8.8 Source
  • Vulnerability Type: Creation of Temporary File with Insecure Permissions
  • Summary: The vulnerability allows a local user to escalate privileges on the system.

Relevancy & Insights:
The vulnerability exists since the system’s temporary directory can be created with open permissions.

Impact:
A local user can gain elevated privileges on the target system.

Affected Products:
https[:]//github[.]com/gradle/gradle/security/advisories/GHSA- 465q-w4mf-4f4r

Recommendations:
Monitoring and Detection: Implement monitoring and detection mechanisms to identify unusual system behavior that might indicate an attempted exploitation of this vulnerability.

TOP 5 AFFECTED TECHNOLOGIES OF THE WEEK
This week, CYFIRMA researchers have observed significant impacts on various technologies, due to a range of vulnerabilities. The following are the top 5 most affected technologies.

ETLM Assessment
Vulnerability in Gradle can pose significant threats to user privacy and security. This can impact various industries globally, including technology, finance, and software development. Ensuring the security of Gradle is crucial for maintaining the integrity and protection of users’ data worldwide. Therefore, addressing these vulnerabilities is essential to safeguarding build automation processes for Java, Android, and Kotlin applications, ensuring secure software development and deployment across different geographic regions and sectors.

6. Latest Cyber-Attacks, Incidents, and Breaches

DragonForce Ransomware attacked and published the data of Kleen-Pak Products

  • Threat Actor: DragonForce Ransomware
  • Attack Type: Ransomware
  • Objective: Data Leak, Financial Gains
  • Target Technology: Web Applications
  • Target Industry: Manufacturing, Healthcare services
  • Target Geography: Singapore
  • Business Impact: Operational Disruption, Data Loss, Financial Loss, Potential Reputational Damage

Summary:
Recently, we observed that DragonForce Ransomware attacked and published the data of Kleen-Pak Products(https[:]//www[.]kleen-pak[.]com/) on its dark web website. Kleen-Pak Products Pte Ltd is a leading manufacturer and supplier in Southeast Asia, specializing in the design, testing, marketing, and distribution of premium-quality hygienic products. Their offerings include wet wipes, pre-moistened beauty mask sheets, sachet products, and wiper sheets, available under both branded and private-label solutions. With a diverse portfolio spanning house brands, private labels, and contract packaging, Kleen-Pak serves a wide range of applications. The company’s operations and manufacturing facility in Singapore are ISO 9001:2008 certified by SGS International and cosmetic GMP certified by the Health Sciences Authority of the Ministry of Health, ensuring the highest production standards. Committed to innovation, Kleen-Pak continuously develops new hygienic products for house brands and private-label customers. Their in-house brands include NUFRESH and BELLO for personal care, MYGENIE and CHAMPS for baby care, KLEEN-UP for home care, and BEST FRIENDS for pet care. The data leak, following the ransomware attack, encompasses sensitive and confidential records, originating from the organizational database. The total size of compromised data is approximately 201.13 GB.

Source: Dark Web

Source: Dark Web

Relevancy & Insights:

  • The DragonForce Ransomware group operates as a RaaS, allowing affiliates to customize and deploy their ransomware tools for specific attacks.
  • DragonForce Ransomware uses a double extortion strategy, which involves encrypting data on the victim’s servers and exfiltrating sensitive information. They threaten to leak this data if the ransom is not paid, increasing pressure on victims.
  • DragonForce Ransomware has targeted a variety of sectors, including manufacturing, healthcare, telecommunications, and government entities.

ETLM Assessment:
According to CYFIRMA’s assessment, DragonForce represents a significant threat in the ransomware landscape due to its advanced operational methods and extensive use of modified ransomware tools. As it continues to target high-profile organizations globally, ongoing vigilance and proactive cybersecurity strategies will be essential for mitigating risks associated with this formidable threat actor.

Organizations should remain alert to the evolving tactics employed by groups like DragonForce to protect their sensitive data and maintain operational integrity.

7. Data Leaks

PT. SKY INDONESIA Data Advertised on a Leak Site

  • Attack Type: Data leak
  • Target Industry: Manufacturing
  • Target Geography: Indonesia
  • Objective: Financial Gains
  • Business Impact: Data Loss, Reputational Damage

Summary:
The CYFIRMA Research team observed a data leak related to PT. SKY INDONESIA (https[:]//www[.]sky[.]co[.]id/) in an underground forum. PT. Sky Indonesia is a manufacturing company based in Indonesia, specializing in the production of ball- bearing drawer slides and other related products. PT. SKY INDONESIA products are exported to countries such as Japan, China, Hong Kong, Thailand, India, Europe, and the Americas. The compromised data includes ID, contact details, IP address, city, additional information, email, phone number, recipient details (Kepada), name, address, company, country, date (tanggal), profession, and other confidential information. The breach has been linked to a threat actor identified as “saTaoz.”

Source: Underground Forums

TADS Co., Ltd Data Advertised on a Leak Site

  • Attack Type: Data Leak
  • Target Industry: Electrical Engineering and Construction
  • Target Geography: Thailand
  • Objective: Data Theft, Financial Gains
  • Business Impact: Data Loss, Reputational Damage

Summary:
The CYFIRMA Research team observed a data leak related to the TADS Co., Ltd (https[:]//www[.]tads[.]co.th/) in an underground forum. TADS Co., Ltd. is a Thailand- based company specializing in the design, construction, testing, and maintenance of high-voltage electrical systems. They also provide evaluation services for various clients, including industrial plants, power stations, and public and private sector energy projects, for the efficiency of solar panels. The compromised data contains confidential and sensitive information belonging to the organization. The breach has been linked to a threat actor identified as “Alcxtraze.”

Source: Underground Forums

Relevancy & Insights:
Financially motivated cybercriminals are continuously scouring for exposed and vulnerable systems and applications to exploit. A significant number of these malicious actors congregate within underground forums, where they discuss cybercrime and trade stolen digital assets. Operating discreetly, these opportunistic attackers target unpatched systems or vulnerabilities in applications to illicitly gain access and steal valuable data. Subsequently, the pilfered data is advertised for sale within underground markets, where it can be acquired, repurposed, and utilized by other malicious actors in further illicit activities.

ETLM Assessment:
The threat actor “Alcxtraze” has been linked to multiple data breaches, with reports suggesting involvement in accessing and attempting to sell stolen data on dark web forums. The rise of Alcxtraze underscores the persistent danger of cyber-attacks and data breaches driven by dark web activities. As cybersecurity threats continue to evolve, organizations must stay vigilant and implement proactive measures to protect sensitive information.

Recommendations: Enhance the cybersecurity posture by:

  1. Updating all software products to their latest versions is essential to mitigate the risk of vulnerabilities being exploited.
  2. Ensure proper database configuration to mitigate the risk of database-related attacks.
  3. Establish robust password management policies, incorporating multi-factor authentication and role-based access to fortify credential security and prevent unauthorized access.

8. Other Observations

The CYFIRMA Research team observed a data leak related to the ADDA in an underground forum. ADDA[.]io is a comprehensive Software as a Service (SaaS) platform designed for residential community management. ADDA offers a suite of tools aimed at streamlining the administration of apartment complexes, condominiums, gated communities, and homeowners’ associations (HOAs). The breached data includes the owner’s ID, first name, last name, phone number, email address, password, and other confidential information from ADDA owners. The total size of the compromised data is approximately 145 MB.

Source: Underground Forums

The CYFIRMA Research team observed a threat actor allegedly claimed to be selling network access to a major power company in the United Arab Emirates. The threat actor claims to have administrative domain access to a holding company operating in the water and electric power sector. The perpetrator purportedly is offering this access for $40,000, though indicating the price is negotiable.

The post details that the compromised network reportedly contains over 5,000 hosts protected by ESET antivirus software. The company supposedly generates approximately $700 million in revenue, making it a potentially significant target.

The threat actor claimed the access was available through a command and control (C2) server and suggested conducting the transaction through a trusted intermediary.

Source: Underground Forums

STRATEGIC RECOMMENDATIONS

  • Attack Surface Management should be adopted by organisations, ensuring that a continuous closed-loop process is created between attack surface monitoring and security testing.
  • Delay a unified threat management strategy – including malware detection, deep learning neural networks, and anti-exploit technology – combined with vulnerability and risk mitigation processes.
  • Incorporate Digital Risk Protection (DRP) in the overall security posture that acts as a proactive defence against external threats targeting unsuspecting customers.
  • Implement a holistic security strategy that includes controls for attack surface reduction, effective patch management, and active network monitoring, through next-generation security solutions and a ready-to-go incident response plan.
  • Create risk-based vulnerability management with deep knowledge about each asset. Assign a triaged risk score based on the type of vulnerability and criticality of the asset to help ensure that the most severe and dangerous vulnerabilities are dealt with first.

MANAGEMENT RECOMMENDATIONS

  • Take advantage of global Cyber Intelligence providing valuable insights on threat actor activity, detection, and mitigation techniques.
  • Proactively monitor the effectiveness of risk-based information security strategy, the security controls applied, and the proper implementation of security technologies, followed by corrective actions remediations, and lessons learned.
  • Consider implementing Network Traffic Analysis (NTA) and Network Detection and Response (NDR) security systems to compensate for the shortcomings of EDR and SIEM solutions.
  • Detection processes are tested to ensure awareness of anomalous events. Timely communication of anomalies and continuously evolved to keep up with refined ransomware threats.

TACTICAL RECOMMENDATIONS

  • Patch software/applications as soon as updates are available. Where feasible, automated remediation should be deployed since vulnerabilities are one of the top attack vectors.
  • Consider using security automation to speed up threat detection, improved incident response, increased the visibility of security metrics, and rapid execution of security checklists.
  • Build and undertake safeguarding measures by monitoring/ blocking the IOCs and strengthening defences based on the tactical intelligence provided.
  • Deploy detection technologies that are behavioral anomaly-based to detect ransomware attacks and help to take appropriate measures.
  • Implement a combination of security control such as reCAPTCHA (completely Automated Public Turing test to tell Computers and Humans Apart), Device fingerprinting, IP backlisting, Rate-limiting, and Account lockout to thwart automated brute-force attacks.
  • Ensure email and web content filtering uses real-time blocklists, reputation services, and other similar mechanisms to avoid accepting content from known and potentially malicious sources.

Situational Awareness – Cyber News

Please find the Geography-Wise and Industry-Wise breakup of cyber news for the last 5 days as part of the situational awareness pillar.

Geography-Wise Graph

Industry-Wise Graph

For situational awareness intelligence and specific insights mapped to your organisation’s geography, industry, and technology, please access DeCYFIR.