Cyware Daily Threat Intelligence, January 03, 2025
Daily Threat Briefing • Jan 3, 2025
We use cookies to improve your experience. Do you accept?
Daily Threat Briefing • Jan 3, 2025
Open-source ecosystems once again face scrutiny as a supply chain attack compromises the Nomic Foundation and Hardhat through malicious npm packages. With 20 rogue packages, attackers leverage Ethereum smart contracts to evade takedown, posing risks to development environments and financial security.
Disguised as a 'Telegram Premium' app, the newly uncovered Android malware FireScam blends info-stealing and spyware capabilities. Delivered through a fake website, it requests excessive permissions, intercepts sensitive data, and communicates with C2 servers to execute additional malicious payloads, escalating the threat to Android users.
macOS users are urged to update iTerm2 after a critical flaw was discovered in its SSH integration feature. Affecting versions 3.5.6 through 3.5.10, the vulnerability exposed sensitive user data by logging it on remote hosts.
Malicious npm packages target Ethereum devs
A supply chain attack is targeting the Nomic Foundation and Hardhat by using malicious npm packages to compromise these platforms. This attack is exploiting trust in open-source plugins and has revealed 20 malicious packages created by three main authors. The most downloaded package, @nomicsfoundation/sdk-test, has been downloaded 1,092 times, resulting in compromised development environments and potential loss of funds. Attackers are using Ethereum smart contracts to obtain C2 server addresses, making it difficult to dismantle the attack network.
Meet FireScam Android malware
The recently discovered Android malware, known as FireScam, disguises itself as the 'Telegram Premium' application and is distributed through a fake website. It is described as both info-stealer and spyware. Once installed, it requests various permissions and can intercept sensitive information from a wide range of applications, manipulate user interactions, and communicate with its C2 server. The malware can also exfiltrate data to remote servers and has the potential to download and execute additional malicious payloads.
Critical bug in iTerm2
iTerm2, a popular terminal emulator for macOS, has patched a critical security vulnerability, tracked as CVE-2025-22275 (CVSS 9.3), in versions 3.5.6 through 3.5.10. The flaw allowed unauthorized access to sensitive user data by logging input and output to a file on the remote host. Users who utilized the SSH integration feature in the affected versions and connected to remote hosts with Python 3.7 or later installed are potentially at risk. The developer has released version 3.5.11.
Two flaws in Asus routers
ASUS has issued a warning about critical vulnerabilities in some router models. Two flaws, CVE-2024-12912 and CVE-2024-13062, may let attackers run unauthorized commands. Both flaws have a high severity score of 7.2. ASUS advises users to update their routers to the latest firmware versions (3.0.0.4_386, 3.0.0.4_388, or 3.0.0.6_102 series) right away. For users who cannot update immediately, ASUS suggests using strong passwords, enabling AiCloud protection, and disabling external services to improve security.