.bh__table_cell { padding: 5px; background-color: #FFFFFF; }
.bh__table_cell p { color: #2D2D2D; font-family: ‘Helvetica’,Arial,sans-serif !important; overflow-wrap: break-word; }
.bh__table_header { padding: 5px; background-color:#F1F1F1; }
.bh__table_header p { color: #2A2A2A; font-family:’Trebuchet MS’,’Lucida Grande’,Tahoma,sans-serif !important; overflow-wrap: break-word; }

Welcome to Gone Phishing, your weekly cybersecurity newsletter that hooks you up with the latest threats before they reel you in! ๐ฃ๐ป๐ก๏ธ๐ก๏ธ๐ก๏ธ
Patch of the Week!ย ๐ฉน
First thingโs first, folks. Our weekly segment goes by many names. Patch of the Week, Tweak of the week. Okay, thatโs itโฆ ๐ณย
Congrats to Microsoft, the cybercriminals are no matchโฆ for your patch! ๐ฉน
Check out this freshly hatched patch ๐ฃ

The Bill Gates have opened ๐
๐จ Microsoft Fixes 121 Bugs in April Patch Tuesday: One Zero-Day Exploited in the Wild โ ๏ธ
If you haven't patched your Windows systems yet โ now's the time. Microsoftโs April 2025 Patch Tuesday squashes 121 vulnerabilities, including 1 actively exploited zero-day (CVE-2025-29824).
๐ The Numbers:
๐งจ 11 Critical
๐จ 110 Important
๐ต๏ธโโ๏ธ 1 Zero-Day (exploited in the wild)
๐ฅ The Zero-Day:
โย CVE-2025-29824 โ A privilege escalation flaw in the Windows Common Log File System (CLFS) driver
โย Exploited by ransomware tied to Storm-2460 using the PipeMagic malware
โย Marked Important with a CVSS 7.8
๐ก CLFS remains a popular attack vectorโMicrosoft has patched more than 20 CLFS flaws in the last two years, with several tied to real-world attacks.
โ ๏ธ Other Notables:
โย RCEs in Remote Desktop Gateway & LDAP (CVSS 8.1, Critical)
โย Privilege Escalation in Active Directory Certificate Services
โย SharePoint RCEs requiring authenticated access
๐จโ๐ป Affected components span everything from Azure, Office, and Visual Studio to Windows Kernel, Hyper-V, and even Bluetooth services.
๐ Takeaway:
Patch ASAP. One of these is already being used by ransomware groups, and several others are marked as โExploitation More Likely.โ Don't wait for the next breach.
Now, on to this weekโs hottest cybersecurity news stories:ย
-
๐จ๐ปโ๐ป Hackers target Russian โbulletproofโ hosting provider named Proton66 โก
-
๐ GRAPELOADER: European diplomats targeted via wine-tasting lures ๐ท
-
๐ฝ U.S. hit with widespread toll fraud campaign via Chinese smishing kit ๐
Donโt play Russian Roulette with your online safety ๐ฒ
๐จ Proton66: Russian Bulletproof Host Powers Surge in Global Cyberattacks ๐
Cybersecurity researchers are raising alarms about a wave of mass scanning, brute-force attacks, and exploit attempts traced to Proton66, a Russian bulletproof hosting provider long known to cater to cybercriminal operations.
๐ต๏ธโโ๏ธ According to Trustwave SpiderLabs, the campaign has been ongoing since January 8, 2025, and is targeting organizations worldwide with fresh infrastructure and updated exploits.
๐ The IP Blocks Behind the Storm
๐ก Key netblocks involved:
โย 45.135.232.0/24
โย 45.140.17.0/24
โย 193.143.1[.]65
Researchers observed new or previously dormant IPs becoming suddenly active, launching:
โย Mass network scans
โย Credential brute-force attacks
โย Exploit attempts targeting recent critical vulnerabilities
๐ ๏ธ CVEs Under Fire
From February 2025, attackers have been exploiting top-tier vulnerabilities, including:
โย CVE-2025-0108 โ Auth bypass in Palo Alto PAN-OS
โย CVE-2024-41713 โ Input validation flaw in Mitel MiCollab
โย CVE-2024-10914 โ Command injection in D-Link NAS
โย CVE-2024-55591 & CVE-2025-24472 โ Auth bypass in Fortinet FortiOS
๐ฏ Exploitation of the Fortinet flaws has been linked to Mora_001, an initial access broker delivering a new ransomware strain named SuperBlack.
๐งฌ Malware Hosted on Proton66
The infrastructure is doubling as a launchpad for multiple malware campaigns, including:
๐ป XWorm โ Delivered via LNK + PowerShell + obfuscated VBS + Base64-encoded .NET DLL
๐จ StrelaStealer โ Spread via phishing to German users
๐ฅ WeaXor ransomware โ A revamped Mallox variant, C2 hosted at 193.143.1[.]139
๐ In some cases, C2 servers and phishing pages for these strains were hosted directly on Proton66's IPs.
๐ฑ Android Phishing via WordPress Redirects
๐ฏ A sneaky mobile campaign uses compromised WordPress sites to redirect Android users to fake Google Play Store pages via:
โย Malicious JavaScript hosted on Proton66
โย Geo-targeting: French, Spanish, and Greek-speaking users
โย Conditional logic: redirects only activate for real Android browsers, not bots, proxies, or VPNs
๐ Redirection logic checks:
โย IP fingerprinting via ipify.org
โย VPN/proxy detection via ipinfo.io
โย Result? A malicious APK download masquerading as a legitimate app.
๐ค Connections to PROSPERO and Beyond
Proton66 is reportedly tied to a linked AS called PROSPERO, previously spotlighted by Intrinsec for:
โย Operating under the names Securehost and BEARHOST
โย Offering bulletproof services on Russian-language cybercrime forums
๐งฉ Some Proton66/Prospero traffic was seen routing through infrastructure associated with Kaspersky Lab. Kaspersky has denied involvement, attributing the routing to automated DDoS service prefixes used by telecom partners.
๐จ What You Can Do
Recommended defensive actions:
๐ซ Block all CIDR ranges linked to Proton66 and Chang Way Technologies (likely affiliated HK-based provider)
๐ Monitor for:
โย PowerShell + LNK execution chains
โย Suspicious traffic to Proton66 IPs
โย Unexpected APK installs from unknown sources
๐งฑ Deploy behavior-based endpoint protections to detect lateral movement and C2 activity
๐ TL;DR: Bulletproof Hosting, Real-World Threats
Proton66 isn't just a shady hosting provider โ it's now a core enabler of malware, phishing, and ransomware activity across multiple regions and threat groups. From Android APK lures to critical infrastructure exploits, the IP ranges tied to Proton66 are a hotbed of cybercrime.
๐ก๏ธ Stay vigilant. Block early. Hunt often.

The question isn't if your business will be targeted, but when.
Take your first step towards a more secure future. Register for FORWARD on June 4th and stack the deck in your favor against cyber adversaries. You'll Gain real-world recovery insights from industry peers


GRAPELOADER: wine not? ๐ท๐๐
๐จ APT29 Targets Diplomats with GRAPELOADER & WINELOADER ๐ท
Russian state-sponsored group APT29 (aka Cozy Bear) is back, this time with a stealthy phishing campaign targeting European diplomatic entities using wine-tasting event lures ๐๐ท.
๐ Check Point uncovered the use of:
๐ GRAPELOADER โ a new initial-stage loader for fingerprinting, persistence, and payload delivery
๐ท WINELOADER โ an updated modular backdoor for later-stage operations
๐ฉ How the Attack Works
Phishing emails spoofing a European Ministry of Foreign Affairs send out fake wine-tasting invites
The attached wine.zip includes:
โย wine.exe (legit PowerPoint binary)
โย AppvIsvSubsystems64.dll (dependency)
โย ppcore.dll (malicious DLL sideloaded via wine.exe)
GRAPELOADER runs, gains persistence via the Windows Registry, and phones home to drop the main payload โ believed to be WINELOADER
๐ต๏ธโโ๏ธ Both loaders use code obfuscation, anti-analysis tricks, and modular structures for stealth and flexibility.
๐ Target Scope
โย Primary focus: Ministries of Foreign Affairs in Europe
โย Secondary targets: Embassies and diplomatic staff in the Middle East
โย Emails came from: bakenhof[.]com, silry[.]com
๐ Bonus Threat: Gamaredonโs USB Worm
Meanwhile, Gamaredon (another Russian threat group) continues pushing its PteroLNK malware, infecting USB drives with sneaky LNK + VBScript combos to spread info-stealers like GammaSteel โ with heavy targeting of Ukraine.
๐ก APT29โs campaign shows a pivot to layered loaders and social engineering over raw complexity, signaling a new phase in high-stakes cyber-espionage.

Learn how to make AI work for you
AI wonโt take your job, but a person using AI might. Thatโs why 1,000,000+ professionals read The Rundown AI โ the free newsletter that keeps you updated on the latest AI news and teaches you how to use it in just 5 minutes a day.

Ah, the old smish and grib, eh? ๐๐๐
๐จ U.S. Toll Road Users Targeted in Massive SMS Phishing Campaign ๐
A widespread smishing campaign is hitting toll road users across the U.S., tricking them into handing over personal and financial data under the guise of unpaid toll notices.
๐ Active since October 2024, the campaign impersonates systems like E-ZPass, sending SMS and iMessage alerts to users in WA, FL, PA, VA, TX, OH, IL, and KS.
๐ง The Brains Behind It
โย Smishing kits by Wang Duo Yu, a Chinese student-turned-cybercrime entrepreneur
โย Distributed via Telegram for as little as $20โ$50 per kit
โย Linked to the Smishing Triad, known for massive fake delivery scams in over 120+ countries
๐ฒ How the Scam Works
-
Victims receive a fake toll notice via SMS/iMessage
-
They're urged to reply "Y" to activate a malicious link
-
Clicking redirects to a fake E-ZPass site after a fake CAPTCHA
-
Users enter name, ZIP, and payment details โ all stolen instantly
-
Some attackers use Ghost Tap to enroll cards in mobile wallets for further fraud
๐จ The kits even include backdoors, enabling double theft โ victims are hit by both the attacker and the kit's creator.
๐ ๏ธ Industrialized Smishing
โ ๏ธ 60,000+ domains linked to these toll scams
Powered by bulk SMS services like Oak Tel, offering:
โย Spoofed sender names
โย Victim-targeting tools
โย Campaign dashboards
โย SMS automation APIs
๐ Expansion in Progress
The same actor is now pivoting to a new Lighthouse kit, targeting banks in Australia and APAC โ with alleged backing of โ300+ front desk staffโ handling fraud operations globally.
๐งช Security firms like Cisco Talos, PRODAFT, and Resecurity are actively tracking the campaign, but the scale and infrastructure make takedown efforts tough.
๐ก Smishing kits have become commercialized cybercrime tools, making phishing campaigns more scalable and accessible than ever.

๐๏ธ Extra, Extra! Read all about it! ๐๏ธ
Every few weeks, we carefully select three hot newsletters to show you. Reputation is everything, so any links we share come from personal recommendation or carefully researched businesses at the time of posting. Enjoy!
-
๐ก๏ธ Tl;dr sec: Join 30,000+ security professionals getting the best tools, blog posts, talks, and resources right in their inbox for free every Thursday ๐
-
๐ตCrypto Pragmatist: Crypto made simple. Actionable alpha in 5 minutes, 3x a week. Join 47,000+ investors and insiders, for ๐
-
๐Bitcoin Breakdown: The best in Bitcoin, carefully curated by an alien from the future ๐พ
Let us know what you think.
So long and thanks for reading all the phish!
