For more information regarding the security incident at F5, the actions we are taking to address it, and our ongoing efforts to protect our customers, click here.

F5 Threat Report - January 7th, 2026

Transparent Tribe Launches New RAT Attacks Against Indian Government and Academia

Transparent Tribe (APT36) has initiated new cyber espionage campaigns against Indian governmental, academic, and strategic entities. One campaign utilizes spear-phishing emails containing ZIP archives with weaponized Windows shortcut (LNK) files, disguised as PDFs, which execute a remote HTML Application (HTA) script via `mshta.exe`. This HTA loads a RAT payload (`iinneldc.dll`) directly into memory, adapting its persistence method based on the victim's installed antivirus software (Kaspersky, Quick Heal, Avast, AVG, or Avira), and provides comprehensive remote control, file management, and data exfiltration capabilities. A second APT36 campaign employs a malicious shortcut (`NCERT-Whatsapp-Advisory.pdf.lnk`) to deliver a .NET-based loader through an MSI installer retrieved from `aeroclubofindia.co[.]in`, establishing registry persistence and communicating with `dns.wmiprovider[.]com` via HTTP GET endpoints that use reversed characters for evasion. Concurrently, the Patchwork group (Maha Grass) has targeted Pakistan's defense sector with a Python-based backdoor, distributed via phishing emails containing MSBuild project files. This backdoor leverages `msbuild.exe` for execution, downloads a Python interpreter, and maintains persistence through scheduled tasks, communicating with command-and-control (C2) servers such as `nexnxky[.]info`. Patchwork is also associated with the newly identified StreamSpy trojan, distributed via ZIP archives from `firebasescloudemail[.]com`, which employs WebSocket and HTTP for C2 communication (`www.mydropboxbackup[.]com`, `www.virtualworldsapinner[.]com`), establishes persistence through various Windows mechanisms, and supports extensive remote control and data collection, with its digital signature correlating with the DoNot Team's ShadowAgent, indicating potential resource sharing.

Severity: Critical

Sources

Threat Details and IOCs

Malware:CapraRAT, Crimson, Crimson RAT, CrimsonRAT, DeskRAT, ElizaRAT, MSIL/Crimson, ObliqueRAT, RemCom, RemoteCommandExecution, SEACRIT, SEASTAR, ShadowAgent, Spyder, Spyder Patchwork, StreamSpy, WarHawk
CVEs:CVE-2025-9491
Technologies:Avast, AVG, Avira, Kaspersky, Microsoft MSBuild, Microsoft PowerShell, Microsoft Windows, Quick Heal
Threat Actors:APT36, DoNotTeam, DroppingElephant, Mahagra, Patchwork, QuiltedTiger, RazorTiger, Sidewinder, TransparentTribe, ViceroyTiger
Attacker Countries:India, Pakistan
Attacker IPs:2.56.10.86
Attacker Domains:aeroclubofindia.co.in, brityservice.info, dns.wmiprovider.com, drjagrutichavan.com, firebasescloudemail.com, innlive.in, nexnxky.info, soptr.info, upxvion.info, wmiprovider.com, www.mydropboxbackup.com, www.virtualworldsapinner.com
Attacker URLs:https://aeroclubofindia.co.in/css/NCERT-Whatsapp-Advisory/winc, https://drjagrutichavan.com/assetl/hp/pk5//ico/wd.ico, https://innlive.in/assets/public/01/jlp/jip.hta, hxxps://brityservice.info/ZxStpliGBsfdutMawer/sIOklbgrTYULKcsdGBZxsfetmw
Attacker Hashes:06fb22c743fcc949998e280bd5deaf8f80d616b371576b5e11fd5b1d3b23a5f2, 1c335be51fc637b50d41533f3bef2251, 30fda797535a0f367ea2809426760020, 4dd9e2085297515825416415413eae1c9632392cb159ac70e459d0ebeb2dd49d, 580d6401775cd9dbd029893a97d0523315b7ccf70feaa9383bd1a67bf2016ab6, 6baf7121594b84177eec4420875908cf, aa5fe3b75d16022198f4c89d1cc6dff07bd654a3c34933a0764a9d100b4e6ca2, bbcbce9a08d971a4bbcd9a0af3576f1e0aa0dad1b3cf281c139b7a8dd8147605, c1f3dea00caec58c9e0f990366ff40ae59e93f666f92e1c218c03478bf3abe17, ceb715db684199958aa5e6c05dc5c7f0, e23ad0cc6633674103b725288fcc1fcb5995ba348bd760096d6d8ac0d019723c, f78fd7e4d92743ef6026de98291e8dee, fc43f4c618bce57461df5752a8d3bedf243eacfdd3e648ea8b1310083764fd92
Victim Industries:Aerospace, Civil Society, Defense, Education, Government, Military
Victim Countries:India, Pakistan

Mitigation Advice

  • Add the following domains to your network blocklist via firewall, DNS sinkhole, or web proxy: aeroclubofindia.co[.]in, dns.wmiprovider[.]com, firebasescloudemail[.]com, www.mydropboxbackup[.]com, www.virtualworldsapinner[.]com.
  • Block all inbound and outbound traffic to and from the IP address 2.56.10[.]86 at the network firewall.
  • Configure your email security gateway to block or quarantine all incoming emails with .lnk file attachments, including those within ZIP archives.
  • Configure your email gateway and web proxy to block the download and execution of HTML Application (.hta) files.
  • Using your EDR or endpoint management tool, scan all Windows systems for the existence of the directories 'C:\Users\Public\core\' and 'C:\ProgramData\PcDirvs\'.
  • Using your EDR or endpoint management tool, hunt for the following file names across all systems: 'iinneldc.dll', 'nikmights.msi', 'PcDirvs.exe', 'PcDirvs.hta', 'Annexure.exe'.
  • Audit the Windows Startup folders for all users on all endpoints for any recently created or suspicious .LNK files.
  • Review scheduled tasks on all endpoints for entries with suspicious names or actions, particularly those executing scripts or binaries from unusual locations.
  • Scan endpoint registry hives, specifically common autorun locations (e.g., Run, RunOnce), for entries configured to launch 'PcDirvs.exe'.
  • In your network traffic logs or SIEM, search for outbound HTTP GET requests where the URI path ends with '/retsiger', '/taebtraeh', '/dnammoc_teg', or '/dnammocmvitna'.

Compliance Best Practices

  • Implement an application control policy, such as Windows Defender Application Control (WDAC) or AppLocker, to block or restrict the execution of mshta.exe.
  • Implement an application control policy, such as Windows Defender Application Control (WDAC) or AppLocker, to block or restrict the execution of msbuild.exe, especially when initiated by non-developer users or from non-standard directories.
  • Use Group Policy (GPO) to enforce a corporate-wide setting that requires Windows Explorer to always show file extensions for known file types.
  • Enable PowerShell Script Block Logging and Module Logging via Group Policy and forward these logs to your SIEM for monitoring and analysis.
  • Develop and deploy a detection rule in your EDR or SIEM to alert on suspicious process chains, such as an email client or browser spawning cmd.exe or mshta.exe to download or execute a remote script.
  • Develop and deploy a detection rule in your SIEM or network monitoring tool to alert on new or unusual WebSocket connections to external IP addresses, especially to non-categorized or newly registered domains.
  • Implement a continuous security awareness training program that includes phishing simulations focused on lures with attachments, especially those disguised as documents or contained within archives.
  • Configure your email security gateway to perform deep content inspection on archive files (e.g., .zip, .rar) and block any archives that contain executable or script files such as .exe, .lnk, .hta, or .vbs.

NoName057(16) DDoS Attack Disrupts La Poste and La Banque Postale Online Services

French postal and banking services, La Poste and La Banque Postale, experienced significant disruptions on January 1, 2026, when a cyberattack rendered their websites and mobile applications largely inaccessible. This incident followed a previous denial-of-service (DDoS) attack from December 22-26, 2025, which had also affected parcel tracking services. The pro-Russian hacker group NoName057(16), known for targeting countries supporting Ukraine, claimed responsibility for both disruptions. While the attacks caused downtime and limited digital access, no customer data was compromised, as DDoS attacks primarily aim to overload servers. Despite the digital outages, essential postal services and banking transactions remained available at physical locations, and online payments with SMS authentication, card payments, and ATM withdrawals continued to function. The Paris prosecutor's office has launched an investigation, delegating the case to the General Directorate for Internal Security (DGSI) and the national cyber unit, as both organizations' teams are actively working to restore full digital access. This event is part of a broader trend of recent cyber incidents affecting French public institutions, including a breach of the Interior Ministry on December 17, 2025, and the French Football Federation in November 2025.

Severity: High

Sources

Threat Details and IOCs

Malware:DDoSia, Dosia, Go-Stresser
Threat Actors:APT44, CARR, Center16, CyberArmyOfRussiaReborn, NoName057(16), NoName05716, PeoplesCyberArmy, Sandworm, ZPentest
Attacker Countries:Russia
Attacker Domains:xss.is
Victim Industries:Agriculture, Critical Manufacturing, Defense, Defense Industrial Base, Energy, Financial Services, Government, Postal and Courier Services, Telecommunications, Transportation, Utilities, Water & Wastewater
Victim Countries:Czech Republic, Denmark, France, Germany, Lithuania, Poland, Spain, Sweden, Ukraine, United States

Mitigation Advice

  • Implement or tighten rate-limiting rules on web servers, load balancers, and API gateways to cap the number of requests from individual IP addresses.
  • Configure your Web Application Firewall (WAF) to block or challenge traffic originating from geographic regions associated with the NoName057(16) group and other high-risk areas.

Compliance Best Practices

  • Procure and implement a cloud-based, always-on DDoS mitigation service to protect all internet-facing services and infrastructure.
  • Develop and formalize a Denial-of-Service Incident Response Plan that includes technical containment procedures, internal and external communication templates, and defined roles for the response team.
  • Design and deploy public-facing applications using auto-scaling groups and load balancers across multiple geographic regions or availability zones to build resilience and distribute traffic loads effectively.
  • Establish a threat intelligence program to monitor hacktivist groups like NoName057(16), track their TTPs, and proactively adjust security controls based on their evolving campaigns and targets.

Critical GNU Wget2 Vulnerability Allows Remote Attackers to Overwrite Sensitive Files

A high-severity security flaw, tracked as CVE-2025-69194, has been identified in GNU Wget2, a widely used command-line tool for web file downloads. This vulnerability, rated "Important" with a CVSS score of 8.8 out of 10, is an Arbitrary File Write (Path Traversal) issue stemming from Wget2's improper handling of Metalink documents. Specifically, the application fails to correctly verify file paths listed in these documents, enabling remote attackers to craft malicious Metalink files using path traversal sequences (like `../`) to overwrite sensitive files anywhere on a victim's system. The consequences are severe, potentially leading to data loss, system crashes, execution of malicious code, or security bypasses by modifying critical system files, user documents, or configuration settings. Although exploitation requires user interaction with a malicious Metalink file, the significant potential for damage necessitates immediate action. Users are strongly advised to update GNU Wget2 to the latest version and to avoid processing Metalink files from untrusted or unknown sources until the software is patched.

Severity: Critical

Sources

Threat Details and IOCs

Malware:Careto, GlassWorm, Shai-Hulud, Shai-Hulud 2.0, Shai-Hulud 3.0, The Golden Path, The Mask
CVEs:CVE-2025-69194, CVE-2025-69195
Technologies:GNU Wget2, Linux, Microsoft Windows

Mitigation Advice

  • Scan all Linux, UNIX, and Windows endpoints and servers to identify all installed instances of GNU Wget2 and their current versions.
  • Patch all identified installations of GNU Wget2 to the latest stable version that addresses CVE-2025-69194.
  • Implement a detection rule in your SIEM or EDR to alert on Wget2 process executions where command-line arguments contain path traversal sequences such as "../".
  • Issue an immediate advisory to all employees, especially developers and system administrators, instructing them not to use Wget2 to process Metalink files from untrusted sources.

Compliance Best Practices

  • Establish or enhance a software asset management (SAM) program to maintain a continuously updated inventory of all software and libraries on all company assets.
  • Review and enforce the principle of least privilege for user and service accounts, ensuring that automated tools and scripts do not run with administrative rights unless absolutely necessary.
  • Deploy and tune a File Integrity Monitoring (FIM) solution on critical servers to detect and alert on unauthorized changes to sensitive system files, configurations, and startup scripts.
  • Update the security awareness training program to include modules on the risks of processing untrusted data and configuration files, using this Wget2 vulnerability as a practical example.

Careto Hacker Group Resurfaces After a Decade, Unleashing New Attack Techniques

Careto, also known as "The Mask," has re-emerged after a decade-long disappearance, employing sophisticated new attack methods that demonstrate the group’s continued evolution and technical prowess. This resurgence was unveiled by Kaspersky researchers during the 34th Virus Bulletin International Conference in October, marking the first significant discovery of Careto activity since early 2014.

Severity: High

Sources

Threat Details and IOCs

Malware:Careto, The Mask, Ugly Face
Technologies:Apple macOS, Linux, MDaemon Technologies MDaemon Email Server, Microsoft 365, Microsoft Windows, Sophos Intercept X
Threat Actors:Careto, TheMask
Victim Industries:Energy, Financial Services, Government, Research & Development

Mitigation Advice

  • Ingest the Indicators of Compromise (IOCs) for the Careto threat actor from the Kaspersky research paper into your SIEM, EDR, and firewall blocklists.
  • Create and enable detection rules in your SIEM to alert on anomalous or high-volume data uploads to public cloud storage services like OneDrive and Google Drive, particularly from servers or endpoints that do not typically perform such actions.
  • Use a vulnerability scanner to identify all Microsoft Office installations vulnerable to CVE-2010-3333 and deploy the patches associated with Microsoft Security Bulletin MS10-087.
  • Scan your network to identify all Windows systems vulnerable to the RDP vulnerability CVE-2012-0002 and deploy the patches from Microsoft Security Bulletin MS12-020.
  • Configure your perimeter firewall to block all inbound traffic on TCP port 3389 (RDP) from the internet.
  • Audit systems running MDaemon email server software for unauthorized configuration changes or suspicious scheduled tasks.

Compliance Best Practices

  • Implement a continuous security awareness training program that includes regular phishing simulations to train users to identify and report suspicious emails.
  • Develop and implement a Data Loss Prevention (DLP) policy and deploy a Cloud Access Security Broker (CASB) to control and monitor data transfers to all cloud services, blocking unsanctioned platforms.
  • Implement application control using a tool like AppLocker or a third-party solution to enforce a policy that only allows approved applications and scripts to execute on endpoints and servers.
  • Enforce the use of Network Level Authentication (NLA) for all internal and external RDP connections via Group Policy.
  • Ensure an Endpoint Detection and Response (EDR) solution with behavioral analysis capabilities is deployed and properly configured on all company endpoints, including Windows, macOS, and Linux systems.
  • Configure Microsoft Office File Block settings via Group Policy to prevent users from opening RTF files that originate from the internet.

New GlassWorm Malware Wave Targets Macs with Trojanized Crypto Wallets

A fourth wave of the "GlassWorm" campaign is actively targeting macOS developers through malicious VSCode/OpenVSX extensions, delivering trojanized versions of crypto wallet applications. This latest iteration, identified by Koi Security, exclusively targets macOS systems, utilizing AppleScript for execution and LaunchAgents for persistence, a shift from previous Windows-focused attacks. The malware, embedded as an AES-256-CBC-encrypted payload within compiled JavaScript in extensions like `studio-velte-distributor.pro-svelte-extension`, `cudra-production.vsce-prettier-pro`, and `Puccin-development.full-access-catppuccin-pro-extension`, executes after a 15-minute delay. Its capabilities include stealing GitHub, npm, and OpenVSX account credentials, Keychain passwords, and data from over 50 browser crypto extensions and various desktop wallets. Notably, it attempts to replace legitimate hardware wallet applications such as Ledger Live and Trezor Suite with trojanized versions, though this functionality is currently failing due to empty payloads. The campaign maintains its Solana blockchain-based command-and-control (C2) mechanism. Developers who have installed these extensions are advised to remove them immediately, reset GitHub account passwords, revoke NPM tokens, and check their systems for signs of infection or consider a full reinstallation.

Severity: Critical

Sources

Threat Details and IOCs

Malware:GlassWorm, js.glassworm, Trojan:JS/GlassWorm.A!MTB, ZOMBI
CVEs:CVE-2025-6705
Technologies:Apple macOS, Eclipse Foundation Open VSX Registry, GitHub, Ledger Live, Microsoft Visual Studio, Microsoft Visual Studio Code Marketplace, npm, Open VSX Registry, Trezor Suite
Threat Actors:GlassWorm
Attacker Countries:Russia
Attacker IPs:140.82.52.31, 217.69.11.60, 217.69.3.218, 45.32.150.251, 45.32.151.157
Attacker Emails:uhjdclolkdn@gmail.com
Attacker URLs:140.82.52.31:80/wall, 45.32.150.251/p2p, http://217.69.3.218/get_arhive_npm/, http://217.69.3.218/qQD%2FJoi3WCWSk8ggGHiTdg%3D%3D, https://calendar.app.google/M2ZCvM8ULL56PD1d6
Victim Industries:Financial Services, Government, Manufacturing, Software, Technology Hardware
Victim Countries:Finland, France, Germany, Netherlands, Sweden, United Kingdom, United States

Mitigation Advice

  • Scan all developer macOS systems for the presence of the malicious VSCode/OpenVSX extensions 'studio-velte-distributor.pro-svelte-extension', 'cudra-production.vsce-prettier-pro', and 'Puccin-development.full-access-catppuccin-pro-extension' and remove them immediately if found.
  • Inspect the `~/Library/LaunchAgents` and `/Library/LaunchAgents` directories on all developer macOS endpoints for any recently created or suspicious files to detect the GlassWorm malware's persistence mechanism.
  • Require all developers, particularly those using macOS, to immediately reset their GitHub passwords and revoke all active NPM access tokens.
  • Instruct developers who use Ledger Live or Trezor Suite on macOS to verify the integrity of the application files or reinstall them directly from the official vendor websites to ensure they have not been replaced by a malicious version.

Compliance Best Practices

  • Develop and implement a corporate policy for Visual Studio Code that restricts extension installation to a pre-approved allow-list of vetted and trusted extensions from verified publishers.
  • Configure Endpoint Detection and Response (EDR) solutions to monitor and alert on suspicious or anomalous AppleScript execution on macOS developer endpoints.
  • Implement a recurring security awareness training program for developers focused on the risks of software supply chain attacks, including how to vet third-party IDE extensions and identify suspicious packages.
  • Enhance SIEM and EDR monitoring to baseline normal LaunchAgent activity on macOS systems and create high-fidelity alerts for the creation of new or modified LaunchAgents by non-standard processes.
  • Review and strengthen network egress filtering policies to restrict or monitor outbound traffic from developer workstations to unusual ports and destinations, including those associated with cryptocurrency blockchains.

Stay updated on emerging threats: sign up for the F5 Threat Report to receive the Weekly Threat Report in your inbox.

Published Jan 05, 2026
Version 1.0
No CommentsBe the first to comment