Cyware Daily Threat Intelligence, May 28, 2025

Daily Threat Briefing • May 28, 2025
Daily Threat Briefing • May 28, 2025
Threat actors are faking Bitdefender to peddle VenomRAT. Using deceptive domains and phishing lures that mimic banks and IT services, this campaign delivers modular malware bundled with tools like SilentTrinity and StormKitty for credential theft, lateral movement, and persistence.
A new Go-based botnet called PumaBot is clawing its way through Linux IoT devices. It brute-forces SSH credentials, impersonates Redis files for stealth, and deploys rootkits to mine crypto and steal credentials, while avoiding honeypots and non-targets along the way.
A critical flaw in the TI WooCommerce Wishlist plugin lets attackers upload arbitrary files without authentication when paired with WC Fields Factory. With over 100,000 installs affected and no patch in sight, WordPress site owners are exposed.
Malicious campaign drops VenomRAT
A malicious campaign has been found using a fake Bitdefender website to distribute VenomRAT. This campaign utilizes open-source tools like SilentTrinity and StormKitty for credential theft and persistent access. The threat actors exploit modular malware, allowing them to adapt and efficiently target individuals and organizations. The campaign employs deceptive domains and phishing traps impersonating banks and IT services.
UNC6032 weaponizes fake AI-themed sites
A Vietnamese-linked hacking group, UNC6032, has been distributing malware via fake AI video generator websites since mid-2024, using social media ads to lure victims. The campaign involves fake websites mimicking legitimate AI tools like Luma AI and Canva Dream Lab, which deliver malware payloads such as STARKVEIL, XWORM, and FROSTRIFT. Over 30 fake websites have been identified, with ads reaching millions of users primarily on Facebook and LinkedIn. The malicious ads target users globally, rotating domains frequently to avoid detection. The malware payloads are modular and include mechanisms to ensure persistence even if some components are detected or blocked.
New PumaBot targets Linux IoT devices
A new botnet named PumaBot, written in Go, targets Linux-based IoT devices by brute-forcing SSH credentials and deploying additional malware. The malware retrieves a list of target IP addresses from a command-and-control server and avoids honeypots or unsuitable systems. PumaBot disguises itself as a legitimate Redis system file for persistence and executes commands to mine cryptocurrency illicitly. The botnet uses various tools and scripts, including rootkits like "pam_unix.so," to steal credentials and exfiltrate data.
Mimo hackers abuse Craft CMS bug
A financially motivated threat actor, Mimo, exploited CVE-2025-32432, a critical remote code execution vulnerability in Craft CMS, to gain unauthorized access and deploy malicious payloads. The infection chain involves deploying a webshell, executing an infection script, and installing malicious tools such as a loader, cryptominer, and residential proxy software. The main payload, a loader named "4l4md4r," is packed with UPX and developed in Golang. It downloads and executes additional malicious components like "alamdar.so" and cryptomining tools. Two primary payloads deployed are IPRoyal (a residential proxyware) and XMRig.
Critical bug in TI WooCommerce Wishlist plugin
The TI WooCommerce Wishlist plugin, used by over 100,000 installations, has a critical unauthenticated arbitrary file upload vulnerability (CVE-2025-47577) in versions 2.9.2 and below. This flaw allows attackers to upload malicious files by bypassing file type validation in the `tinvwl_upload_file_wc_fields_factory` function when the WC Fields Factory plugin is active. No patched version is currently available.
CISA publishes ICS advisory
The CISA released an advisory about a critical vulnerability (CVE-2025-26383) in the Johnson Controls iSTAR Configuration Utility (ICU) Tool, used in critical infrastructure sectors. The flaw, caused by the "Use of Uninitialized Variable" (CWE-457), can lead to memory leakage, exposing sensitive data like credentials and cryptographic materials. The vulnerability has a CVSS v3.1 base score of 7.4 (high risk) and a CVSS v4.0 score of 6.3, emphasizing confidentiality risks but not affecting system integrity or availability. Exploitation requires local or network proximity. Johnson Controls released ICU Tool version 6.9.5 to address the issue.