๐Ÿšจ Massive Web Infections Redirect Users to Chinese Gambling Sites ๐ŸŽฐ (1)

Apr 05 2025

.bh__table, .bh__table_header, .bh__table_cell { border: 1px solid #C0C0C0; }
.bh__table_cell { padding: 5px; background-color: #FFFFFF; }
.bh__table_cell p { color: #2D2D2D; font-family: ‘Helvetica’,Arial,sans-serif !important; overflow-wrap: break-word; }
.bh__table_header { padding: 5px; background-color:#F1F1F1; }
.bh__table_header p { color: #2A2A2A; font-family:’Trebuchet MS’,’Lucida Grande’,Tahoma,sans-serif !important; overflow-wrap: break-word; }

Gone Phishing Banner

Welcome to Gone Phishing, your weekly cybersecurity newsletter that understands this is what happens when you Musk it for a chocolate buskuit ๐Ÿ˜‚๐Ÿ˜‚๐Ÿ˜‚ The world economy left the chat ๐Ÿ’€๐Ÿ’€๐Ÿ’€

Patch of the Week!ย ๐Ÿฉน

First thingโ€™s first, folks. Our weekly segment goes by many names. Patch of the Week, Tweak of the week. Okay, thatโ€™s itโ€ฆ ๐Ÿ˜ณ

Congrats to Google, the cybercriminals are no matchโ€ฆ for your patch! ๐Ÿฉน

Google: IAM legend ๐Ÿ’ช๐Ÿ’ช๐Ÿ’ช

๐Ÿšจโš™๏ธ Google Cloud Run Vulnerability Revealed: โ€œImageRunnerโ€ ๐Ÿ›๐Ÿš€

Cybersecurity researchers just uncovered ImageRunner, a now-patched privilege escalation flaw in Google Cloud Platform's Cloud Run that couldโ€™ve let attackers steal private container images and even inject malware into deployments ๐Ÿ˜จ๐Ÿ

๐Ÿ” What was the issue?

Malicious users with limited permissions (run.services.update + iam.serviceAccounts.actAs) could:

๐Ÿ”ง Edit Cloud Run services

๐Ÿ“ฆ Pull private container images

๐Ÿงฌ Inject malicious code

Target: images stored in Google Artifact Registry or Google Container Registry in the same project ๐Ÿ˜ฌ

๐Ÿ’ฃ Potential impact:

Secrets stolen ๐Ÿ—๏ธ

Sensitive data exfiltrated ๐Ÿ“ค

Reverse shells launched ๐Ÿš

All by tricking Cloud Run into using infected container imagesโ€”like a software supply chain attack from inside the cloud โ˜๏ธ๐Ÿ’ฅ

๐Ÿ›ก๏ธ What did Google do?

๐Ÿ”’ As of January 28, 2025, Google patched the issue. Now, any user or service account must have explicit read access to deploy container images. No more sneaky side-loading ๐Ÿ˜ค

โœ… You now need the Artifact Registry Reader role (roles/artifactregistry.reader) to deploy from private registries.

๐Ÿ“Œ Tenable, who discovered the bug, calls this kind of vulnerability โ€œJengaโ€โ€”because when one cloud service gets wobbly, the rest stacked on top become vulnerable too ๐Ÿงฑ๐Ÿชœ

๐Ÿง  Reminder: Cloud security isnโ€™t just IAM policiesโ€”it's the invisible glue between services that attackers love to exploit.

๐Ÿ”ง If you're using GCP Cloud Run, make sure:

Your IAM roles are tight ๐ŸŽฏ

Your image permissions are reviewed ๐Ÿ”

You stay up-to-date on patches! ๐Ÿ”

๐Ÿ’ก Defenders, stay alert: the cloud can be a blessing or a backdoorโ€”depending on how well you secure it ๐Ÿ›ก๏ธ๐Ÿ’ป

Now, on to this weekโ€™s hottest cybersecurity news stories:ย 

  • ๐Ÿ’ธ Tax doesnโ€™t need to be taxing!! Microsoft says otherwise โš ๏ธ

  • ๐ŸงŸ Lazarus rises from the deadโ€ฆ AGAIN! Change the record ๐Ÿ’ฟ

  • ๐Ÿ“ฒ 2,600+ Android phones infected w/ Triada malwareโ€ฆ Beware โ˜ ๏ธ

QR ya??? ๐Ÿ™ƒ

Donald Trump GIF by Election 2020

Gif by election2020 on Giphy

๐Ÿšจ Microsoft Warns of Tax-Themed Phishing Surge Targeting U.S. Organizations ๐Ÿ“ฌ

Microsoft has issued a high-alert warning about multiple phishing campaigns weaponizing tax season as a lure to steal credentials and drop malware. The campaigns are part of a broader phishing-as-a-service (PhaaS) ecosystem dubbed RaccoonO365, enabling threat actors to bypass traditional detection methods and launch highly targeted attacks.

๐Ÿงจ Key Threats & Techniques

๐Ÿ”น Themes Used: Fake tax docs, Microsoft 365 login pages, and Docusign requests

๐Ÿ”น Delivery Methods:

โ€ƒโœ”๏ธ PDF attachments with URL shorteners (Rebrandly)

โ€ƒโœ”๏ธ PDFs with QR codes

โ€ƒโœ”๏ธ Spoofed emails using legit file-sharing & collaboration services

๐Ÿ”น Redirect Chains: Link > URL shortener > fake login/malware page

๐Ÿ”น Phishing kits powered by RaccoonO365 PhaaS

๐Ÿ•ต๏ธโ€โ™‚๏ธ Notable Payloads Delivered

โ—ย Malware / Toolย Function

โ—ย BruteRatel C4 (BRc4)ย Red-teaming post-exploitation

โ—ย Latrodectusย Malware loader (evolved in Feb 2025)

โ—ย AHKBotย Credential theft & screenshot exfiltration

โ—ย GuLoaderย Payload delivery platform

โ—ย Remcos RATย Full remote control

โš ๏ธ BRc4 & Latrodectus were dropped via tax-themed PDFs that evaluated a user's IP/system to decide whether to send malware or a harmless file.

๐ŸŽฏ Campaigns & Targets

๐Ÿ“… February 2025 Campaigns:

โ—ย Targeted 2,300+ U.S. organizations (engineering, IT, consulting sectors)

โ—ย Emails had empty bodies but malicious PDFs with QR codes

โ—ย Redirected to fake Microsoft 365 login pages via RaccoonO365

๐Ÿ“… Another campaign used Facebook ads to lure victims to a fake Windows 11 Pro download site, dropping the Latrodectus loader via BruteRatel.

๐Ÿ›ก๏ธ Advanced Obfuscation Tactics

๐Ÿ’  Fake file types (e.g., .lnk files made to look like tax docs)

๐Ÿ’  QR codes used to bypass secure email gateways (SEGs)

๐Ÿ’  Browser-in-the-browser (BitB) attacks mimicking login popups

๐Ÿ’  Abuse of legit services: DocuSign, Adobe, Dropbox, Canva, Zoho

๐Ÿ’  Use of open redirects & URL shorteners to hide phishing links

๐Ÿงฐ How to Stay Protected

โœ… Block macros & disable autorun

โœ… Use phishing-resistant MFA (e.g., hardware tokens, passkeys)

โœ… Educate users about tax-season phishing scams

โœ… Implement network protection to block outbound connections to known malicious domains

โœ… Leverage modern browsers with phishing protection built-in

Microsoftโ€™s findings show a sophisticated evolution of phishing, where attackers are blending social engineering with stealthy malware loaders and legitimate-looking infrastructure. With tax season being a peak period for these attacks, organizations must remain hyper-vigilant. ๐Ÿงพ๐Ÿ’ฃ

Cryptoโ€™s Most Influential Event

Consensus is the worldโ€™s longest-running gathering of the global crypto, blockchain, and AI communities.

Celebrated as โ€˜The Super Bowl of Blockchainโ€™, Consensus will welcome 20,000 attendees shaping the decentralized digital economy to Toronto this May 14-16.

Ready to invest in your future?

Attending is your best bet.

Register & Save 20% with BEEHIIV

ClickFix up look sharp!!! ๐ŸŽ™๏ธ

๐Ÿšจ North Korean Hackers Target Job Seekers in Crypto Sector with Fake Interviews ๐ŸŽ™๏ธ

A new North Korean hacking campaign is using fake job interviews and the ClickFix technique to infect job seekers in the cryptocurrency sector with a newly discovered Go-based backdoor called GolangGhost. The attack, tracked as ClickFake Interview, is a continuation of the Contagious Interview campaign linked to the Lazarus Group, a hacking unit tied to North Koreaโ€™s Reconnaissance General Bureau (RGB).

๐ŸŽฏ Key Targets & Attack Methodology

๐Ÿ”น Targets:

โœ”๏ธ Centralized finance (CeFi) companies (Coinbase, Kraken, KuCoin, Tether, etc.)

โœ”๏ธ Job seekers in business development, asset management, and DeFi

๐Ÿ”น Attack Flow:

1๏ธโƒฃ Hackers pose as recruiters on LinkedIn/X and invite targets to a video interview.

2๏ธโƒฃ Victims are directed to a fake video interview platform (e.g., "Willo").

3๏ธโƒฃ The platform presents a fake error message requiring a โ€œcamera driverโ€ download.

4๏ธโƒฃ Victims are instructed to execute a malicious script via Command Prompt (Windows) or Terminal (macOS).

5๏ธโƒฃ The script drops FROSTYFERRET (a stealer) and GolangGhost (a backdoor).

๐Ÿ”น Key Malware Used

โ—ย Malwareย Function

โ—ย GolangGhostย Backdoor for data theft & remote control

โ—ย FROSTYFERRETย Stealer disguised as a Chrome camera permission prompt

โ—ย FERRETย Initial malware loader

๐Ÿ•ต๏ธ Advanced Social Engineering via ClickFix

๐Ÿ’  Uses fake job postings to lure victims

๐Ÿ’  Mimics real video interview platforms

๐Ÿ’  ClickFix method tricks users into manually running malicious scripts

๐Ÿ’  Exploits victim trust in the interview process

๐Ÿ›‘ MacOS users are tricked into entering their system password, likely for iCloud Keychain theft.

๐Ÿ’ผ North Koreaโ€™s Expanding IT Worker Scheme in Europe

๐Ÿ“ข Google Threat Intelligence Group (GTIG) reports a global expansion of North Koreaโ€™s fraudulent IT worker operations into Europe.

๐Ÿ”น Key Trends:

โœ”๏ธ North Koreans posing as remote IT workers to infiltrate Western firms

โœ”๏ธ Fake identities claiming to be from Italy, Japan, Vietnam, and the U.S.

โœ”๏ธ Work in web development, blockchain, bot development

โœ”๏ธ Use of GitHub to build fake portfolios

๐Ÿ”น Recent Tactics:

โœ”๏ธ Targeting companies with BYOD (Bring Your Own Device) policies

โœ”๏ธ Extortion โ€“ demanding ransom from employers to prevent data leaks

๐Ÿšจ "Europe needs to wake up fast. North Koreaโ€™s cyber threats are not just a U.S. problem." โ€“ Google Threat Intelligence Group

๐Ÿ›ก๏ธ How to Stay Protected

โœ…ย Verify job offers โ€“ Donโ€™t download software for interviews

โœ… Use endpoint security โ€“ Block unauthorized script execution

โœ… Be wary of LinkedIn/X job offers from unknown recruiters

โœ… Adopt strong authentication โ€“ Enable phishing-resistant MFA

โœ… Monitor for fake employee identities in remote hiring processes

North Korea continues to innovate in cybercrime, blending social engineering, supply chain infiltration, and IT worker fraud to fund its regime. As cryptocurrency remains a prime target, businesses and job seekers must stay vigilant against evolving tactics. ๐Ÿ›ก๏ธ

Daily News for Curious Minds

Be the smartest person in the room by reading 1440! Dive into 1440, where 4 million Americans find their daily, fact-based news fix. We navigate through 100+ sources to deliver a comprehensive roundup from every corner of the internet โ€“ politics, global events, business, and culture, all in a quick, 5-minute newsletter. It's completely free and devoid of bias or political influence, ensuring you get the facts straight. Subscribe to 1440 today.

Sign up now!

Triada mateโ€ฆ Try harder. Get it? Iโ€™m here all week ๐Ÿ˜‚

๐Ÿšจ Fake Android Phones Preloaded with Malware Targeting Users Worldwide ๐ŸŒ

Counterfeit smartphones are being sold at reduced prices, but they come preloaded with a dangerous Android malware called Triada. The latest version of this malware gives attackers full control over infected devices, allowing them to steal sensitive data, hijack cryptocurrency transactions, and spread malware via messaging apps.

๐Ÿ›‘ Affected Users: More than 2,600 devices worldwide, majority in Russia

๐Ÿ“… Attack Window: March 13 – 27, 2025

๐Ÿ”Ž Malware: Triada RAT (Remote Access Trojan)

๐Ÿ“Œ What is Triada?

Triada is a modular Android malware first discovered in 2016 that has evolved into a sophisticated backdoor. It can:

๐Ÿ”น Steal user credentials from Telegram, TikTok, and other social apps

๐Ÿ”น Send and delete WhatsApp and Telegram messages without the userโ€™s knowledge

๐Ÿ”น Replace cryptocurrency wallet addresses in clipboard (clipper attack)

๐Ÿ”น Monitor web browser activity and manipulate links

๐Ÿ”น Replace phone numbers during calls

๐Ÿ”น Intercept SMS messages and subscribe victims to premium SMS services

๐Ÿ”น Download additional malware

๐Ÿ”น Block network connections to avoid detection

๐Ÿ”ฅ How is Triada Spread?

๐Ÿšจ Preloaded in Counterfeit Android Devices

โœ”๏ธ Triada is embedded in the system firmware during manufacturing

โœ”๏ธ Users cannot remove it without flashing a clean system image

โœ”๏ธ Sold through third-party marketplaces and supply chain compromises

๐Ÿ“ก Previously Spread via Malicious Apps

โœ”๏ธ Fake WhatsApp mods (FMWhatsApp, YoWhatsApp)

โœ”๏ธ Fake Android framework backdoors (BADBOX campaign)

๐Ÿ’ก Googleโ€™s 2019 investigation found a third-party vendor called Yehuo/Blazefire was responsible for infecting system images with Triada.

๐Ÿ›‘ Why is This Dangerous?

1๏ธโƒฃ Difficult to Remove โ€“ It's embedded in the system framework of the phone.

2๏ธโƒฃ Spreads via Messaging Apps โ€“ Can send malware-laden messages from your WhatsApp/Telegram.

3๏ธโƒฃ Steals Crypto Funds โ€“ Can hijack and replace wallet addresses.

4๏ธโƒฃ Intercepts Calls & Messages โ€“ Perfect for espionage and fraud.

5๏ธโƒฃ Generates Massive Revenue for Hackers โ€“ Triada authors have transferred $270,000+ in cryptocurrency in just nine months.

๐Ÿ›ก๏ธ How to Protect Yourself

โœ… Avoid buying off-brand or counterfeit Android devices

โœ… Purchase from reputable retailers and official brand stores

โœ… Check for unusual permissions & network activity

โœ… Use security apps that can detect system malware

โœ… Keep your device updated and avoid sideloading apps

โœ… Be cautious of WhatsApp mods & unofficial APKs

๐Ÿšจ Triada remains one of the most complex and dangerous Android threats.

Hackers continue to compromise supply chains to pre-install malware on devices before they even reach consumers.

๐Ÿ”ฅ More Android Threats Emerging

๐Ÿ”ด Crocodilus & TsarBot โ€“ Android banking trojans targeting 750+ financial apps

๐Ÿ”ด Salvador Stealer โ€“ Masquerades as an Indian banking app to steal sensitive user data

๐Ÿ”ด Cosiloon โ€“ Another malware pre-installed on low-end Android phones

As hackers refine their tactics, users must be extra vigilant when purchasing Android devices and installing apps. ๐Ÿ“ฒ๐Ÿ”’

๐Ÿ—ž๏ธ Extra, Extra! Read all about it! ๐Ÿ—ž๏ธ

Every few weeks, we carefully select three hot newsletters to show you. Reputation is everything, so any links we share come from personal recommendation or carefully researched businesses at the time of posting. Enjoy!

  • ๐Ÿ›ก๏ธ Tl;dr sec: Join 30,000+ security professionals getting the best tools, blog posts, talks, and resources right in their inbox for free every Thursday ๐Ÿ“…

  • ๐Ÿ’ตCrypto Pragmatist: Crypto made simple. Actionable alpha in 5 minutes, 3x a week. Join 47,000+ investors and insiders, for ๐Ÿ†“

  • ๐Ÿ“ˆBitcoin Breakdown: The best in Bitcoin, carefully curated by an alien from the future ๐Ÿ‘พ

Let us know what you think.

So long and thanks for reading all the phish!

footer graphic cyber security newsletter

Recent articles