Sunday , June 22 2025
ANY.RUN

Top 10 Malware Threats of the Week: Reports ANY.RUN

Cybersecurity platform ANY.RUN recently reported the top 10 malware threats of the week, highlighting a surge in activity for information stealers Lumma and Snake.

The findings shared in a detailed post on X highlight the changing nature of cyber threats and the need for proactive tracking to reduce risks.

Russia detects first SuperCard malware attacks via NFC

Russian cybersecurity experts discovered the first local data theft attacks using a modified version of legitimate near field communication (NFC)...
Read More
Russia detects first SuperCard malware attacks via NFC

Income Property Investments exposes 170,000+ Individuals record

Cybersecurity researcher Jeremiah Fowler discovered an unsecured database with 170,360 records belonging to a real estate company. It contained personal...
Read More
Income Property Investments exposes 170,000+ Individuals record

ALERT (CVE: 2023-28771)
Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

GreyNoise found attempts to exploit CVE-2023-28771, a vulnerability in Zyxel's IKE affecting UDP port 500. The attack centers around CVE-2023-28771,...
Read More
ALERT (CVE: 2023-28771)  Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

CISA Flags Active Exploits in Apple iOS and TP-Link Routers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included two high-risk vulnerabilities in its Known Exploited Vulnerabilities (KEV)...
Read More
CISA Flags Active Exploits in Apple iOS and TP-Link Routers

10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

SafetyDetectives’ Cybersecurity Team discovered a public post on a clear web forum in which a threat actor claimed to have...
Read More
10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

WestJet, Canada's second-largest airline, is looking into a cyberattack that has affected some internal systems during its response to the...
Read More
Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

Paraguay 7.4 Million Citizen Records Leaked on Dark Web

Resecurity found 7.4 million records of Paraguayan citizens' personal information leaked on the dark web today. Last week, cybercriminals attempted...
Read More
Paraguay 7.4 Million Citizen Records Leaked on Dark Web

High-Severity Flaw in HashiCorp Nomad Allows Privilege Escalation

HashiCorp has revealed a critical vulnerability in its Nomad tool that may let attackers gain higher privileges by misusing the...
Read More
High-Severity Flaw in HashiCorp Nomad Allows Privilege Escalation

SoftBank: Over 137,000 personal info leaked

SoftBank has disclosed that personal information of more than 137,000 mobile subscribers—covering names, addresses, and phone numbers—might have been leaked...
Read More
SoftBank: Over 137,000 personal info leaked

Alert
Trend Micro Apex One Flaw Allow Attackers to Inject Malicious Code

Serious security vulnerabilities in Trend Micro Apex One could allow attackers to inject malicious code and elevate their privileges within...
Read More
Alert  Trend Micro Apex One Flaw Allow Attackers to Inject Malicious Code

Lumma and Snake Dominate Malware Uploads:

According to ANY.RUN’s Trends Tracker, Lumma had 644 uploads, which is 14 more than last week’s 630.

Lumma is an information stealer written in C that targets cryptocurrency wallets, login credentials, and other sensitive data.

Lumma operates as malware-as-a-service and is easily found on Dark Web forums and Telegram channels, posing a constant threat to Windows 7 through Windows 11 systems. Its wide compatibility and subscription model have made it popular among cybercriminals.

Snake experienced a significant increase of 262 uploads, jumping from 251 to 513. This sophisticated malware, often linked to the Russian Federal Security Service (FSB), employs advanced encryption methods like HTTP2 or TCP at the session layer, further encrypting each command exchange for stealth.

CISA’s recent Cybersecurity Advisory revealed a new Snake variant with a complex architecture and network communications, making it difficult to detect and address.

Other Notable Threats:

The ANY.RUN report also identified other prominent malware families in the top 10:

Xworm recorded 341 uploads, an increase of 36 from 305. AgentTesla surged by 210 uploads, rising from 116 to 326. AsyncRAT grew by 138 uploads, reaching 303 from 165. Remcos increased by 76, totaling 203 from 127. Sality and Dcrat also improved, with 151 uploads (up 53) and 132 uploads (up 60), respectively.

Not all malware increased; Tofsee dropped sharply from 529 uploads to 194, a decline of 335. Amadey also decreased by 51, falling from 146 to 95 uploads.

 

Check Also

internal systems

Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

WestJet, Canada’s second-largest airline, is looking into a cyberattack that has affected some internal systems …

Leave a Reply

Your email address will not be published. Required fields are marked *