-
A malicious network of YouTube accounts has been observed publishing and promoting videos that lead to malware downloads, essentially abusing the popularity and trust associated with the video hosting platform for propagating malicious payloads. Active since 2021, the network has published more than 3,000 malicious videos to date, with the volume of such videos tripling since the start of the
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
ESET researchers have uncovered a sophisticated cyberespionage campaign targeting European defense companies specializing in unmanned aerial vehicle (UAV) technology. The attacks, attributed to the North Korea-aligned Lazarus group operating under Operation DreamJob, reveal a coordinated effort to steal proprietary manufacturing data and design specifications from critical players in the drone industry. The campaign, observed beginning […]
The post North Korean Hackers Target UAV Industry to Steal Confidential Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Email phishing attacks have reached a critical inflection point in 2025, as threat actors deploy increasingly sophisticated evasion techniques to circumvent traditional security infrastructure and user defenses.
The threat landscape continues to evolve with the revival and refinement of established tactics that were once considered outdated, combined with novel delivery mechanisms that exploit gaps in both automated scanning and human vigilance.
Security researchers have documented a marked increase in phishing campaigns that leverage PDF attachments as a primary attack vector, representing a significant shift from conventional hyperlink-based phishing.
Instead of embedding direct phishing links within email bodies, attackers now employ QR codes embedded within PDF documents, a technique that serves dual purposes: evading email filter detection while simultaneously encouraging users to scan codes on mobile devices that typically lack the robust security safeguards present on workstations.
Securelist analysts and researchers noted that PDF-based attacks have evolved further to incorporate encryption and password protection mechanisms.
The passwords may be included within the email itself or transmitted through separate communications, deliberately complicating rapid file scanning by security systems.
From a psychological perspective, this approach lends an air of legitimacy to the malicious communications, mimicking enterprise security protocols and consequently inspiring greater user trust in the fraudulent messages.
.webp)
Email with a PDF attachment that contains a phishing QR code (Source – Securelist) Beyond PDF-based attacks, threat actors have reinvigorated calendar-based phishing campaigns that had largely disappeared after 2019.
These attacks function by inserting phishing links within calendar appointment descriptions rather than email bodies, exploiting the fact that calendar applications send reminder notifications that often bypass initial security review processes.
.webp)
Phishing email with a password-protected PDF attachment (Source – Securelist) This technique has been particularly effective in targeting business-to-business environments and office workers in 2025.
Advanced Detection Evasion and Multi-Factor Authentication Bypass
The sophistication of phishing infrastructure has reached unprecedented levels, with attackers implementing multi-layered verification systems designed to evade security bots and automated threat detection.
One prominent technique involves deploying CAPTCHA verification chains that repeatedly challenge users to prove their humanity before accessing credential harvesting forms.
These mechanisms serve to frustrate automated analysis while maintaining accessibility for legitimate users.
Researchers identified particularly sophisticated attacks targeting cloud storage services, where malicious pages interact with legitimate APIs in real-time.
These advanced phishing sites relay user credentials to authentic services, creating dynamic verification processes that mirror legitimate authentication flows perfectly.
When users enter credentials on phishing pages, the site communicates directly with the real service, providing genuine error messages and multi-factor authentication prompts.
This approach allows attackers to harvest both passwords and one-time authentication codes, effectively bypassing modern security protections.
The credential harvesting mechanisms themselves have become remarkably convincing, with attackers creating pixel-perfect replicas of legitimate login interfaces, complete with identical branding, default folders, and system imagery.
Once victims have been compromised, attackers gain full account access with minimal detection risk. Organizations must implement comprehensive security training programs while deploying enterprise-grade email filtering solutions capable of detecting these evolving attack methodologies.
Follow us on Google News, LinkedIn, and X to Get More Instant Updates, Set CSN as a Preferred Source in Google.
The post Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
A sophisticated new phishing attack discovered in early February 2025 is successfully bypassing Secure Email Gateways (SEGs) and evading perimeter defenses through an ingenious combination of random domain selection, dynamic UUID generation, and browser session manipulation. The attack leverages a highly specialized JavaScript embedded in malicious attachments and spoofed cloud collaboration platforms, making it exceptionally […]
The post Phishing Campaign Uses Unique UUIDs to Evade Secure Email Gateways appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
The public sector faces an unprecedented cybersecurity crisis as ransomware actors intensify their assault on government entities worldwide. According to Trustwave’s SpiderLabs research team, nearly 200 public sector organizations have been struck with ransomware in 2025 alone, with Babuk and Qilin emerging as the most prolific threat groups driving this surge in attacks against critical […]
The post Ransomware Actors Targeting Global Public Sectors and Critical Infrastructure appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Microsoft has rolled out an out-of-band emergency patch for a remote code execution (RCE) vulnerability affecting the Windows Server Update Services (WSUS).
Identified as CVE-2025-59287, the issue stems from the deserialization of untrusted data in a legacy serialization mechanism, allowing unauthorized attackers to execute arbitrary code over the network.
The patch, released on October 23, 2025, addresses the critical threat just days after the vulnerability’s initial disclosure on October 14.
The flaw, rated critical with a CVSS 3.1 base score of 9.8, requires no user privileges or interaction, making it highly exploitable via the network with low complexity.
Attackers could send crafted events to trigger unsafe deserialization, potentially leading to full system compromise and severe impacts on confidentiality, integrity, and availability.
Vulnerability Exposes WSUS Servers To Remote Attacks
While WSUS is not enabled by default on Windows servers, thus sparing unmodified systems, organizations running the server role for update management face immediate risk if unpatched.
Microsoft’s security team updated the CVE’s temporal score to 8.8 after confirming the availability of proof-of-concept (PoC) exploit code, elevating the exploitability assessment to “more likely.”
No active exploitation in the wild has been reported yet, but the public disclosure of PoC code underscores the urgency for administrators to act.
The vulnerability was responsibly reported by researchers from MEOW and CODE WHITE GmbH, including Markus Wulftange, who identified the deserialization weakness tied to CWE-502.
The October 23 update is available through Windows Update, Microsoft Update, and the Microsoft Update Catalog for standalone downloads.
It will also sync automatically with WSUS environments. However, installation requires a server reboot, which could disrupt operations in production settings.
For those unable to patch immediately, Microsoft recommends temporary workarounds: disable the WSUS server role entirely, halting client updates in the process, or block inbound traffic to ports 8530 and 8531 at the host firewall level to neutralize the service.
This release highlights ongoing challenges in legacy components like WSUS, which many enterprises still rely on for centralized patch management.
Security experts urge organizations to review their WSUS configurations and prioritize the update to prevent potential breaches.
An updated Windows Update offline scan file (Wsusscn2.cab) is now available to aid detection. As cybersecurity threats evolve, this incident serves as a reminder of the importance of timely patching in enterprise environments. Microsoft continues to monitor for any emerging exploits.
Affected Version Patch KB Number Notes Windows Server 2012 KB5070887 Standard and Server Core Windows Server 2012 R2 KB5070886 Standard and Server Core Windows Server 2016 KB5070882 Standard and Server Core Windows Server 2019 KB5070883 Standard and Server Core Windows Server 2022 KB5070884 Standard and Server Core Windows Server 2022, 23H2 Edition KB5070879 Server Core installation Windows Server 2025 KB5070881 Standard and Server Core Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.
The post Microsoft Releases Emergency Patch For Windows Server Update Service RCE Vulnerability appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Toys “R” Us Canada has alerted customers to a significant data breach that potentially exposed their personal information, marking another blow to consumer trust in retail data security.
In emails dispatched to affected individuals this morning, the popular toy retailer revealed that unauthorized access to its databases occurred earlier this year, with stolen data surfacing on illicit online forums.
The company first detected suspicious activity on July 30, when cybercriminals boasted on the deep web about possessing pilfered records from Toys “R” Us Canada’s systems.
Prompted by this alarming claim, the retailer engaged independent cybersecurity specialists to probe the incident.
Their thorough investigation verified that an unauthorized third party had indeed copied sensitive customer files, underscoring the growing sophistication of data theft operations targeting everyday businesses.
According to the notification, the compromised records encompass basic personal identifiers: full names, mailing addresses, email addresses, and phone numbers.
Thankfully, the breach did not extend to more critical financial elements, such as passwords, credit card numbers, or banking details.
This limitation may mitigate immediate risks like identity theft through fraudulent transactions, but experts warn that exposed contact information remains a gateway for phishing scams and targeted harassment.
Toys “R” Us Canada emphasized its commitment to transparency, stating in the email that it is cooperating fully with authorities and enhancing its security protocols.
Customers are advised to monitor their accounts for unusual activity and remain vigilant against unsolicited communications claiming to originate from the company.
The retailer also promised free credit monitoring services for those impacted, though specifics on eligibility were not detailed in the initial outreach.
This incident arrives amid a surge in retail data breaches across North America, highlighting vulnerabilities in legacy systems that many chains still rely on.
Cybersecurity analysts note that deep web postings often serve as a prelude to larger extortion schemes, where hackers demand ransoms to withhold further data leaks.
While Toys “R” Us Canada has not disclosed the volume of affected records, sources estimate tens of thousands of users are affected, and the event serves as a stark reminder for shoppers to prioritize privacy during online purchases.
The company did not respond immediately to requests for additional comment from The Canadian Press. This report was first published on Oct. 23, 2025.
Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.
The post Toys “R” Us Canada Confirms Data Breach – Customers Personal Data Stolen appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Remcos, a commercial remote access tool marketed as legitimate surveillance software, has become the leading infostealer in malware campaigns during the third quarter of 2025, accounting for approximately 11 percent of detected cases.
In a notable shift from traditional deployment methods, threat actors are now weaponizing this remote control and surveillance platform through sophisticated fileless attack chains that successfully evade endpoint detection and response systems.
The malware’s primary motivation centers on credential theft through opportunistic targeted attacks, with particular focus on the financial sector, though recent evidence suggests attackers have compromised legitimate websites to host additional malicious payloads supporting the broader operation.
The attack begins deceptively with users receiving emails containing seemingly innocent business attachments. A file named “EFEMMAK TURKEY INQUIRY ORDER NR 09162025.gz” initiates the infection chain.
Once extracted, this archive deploys a batch file into the Windows temporary directory, which subsequently executes a heavily obfuscated PowerShell script employing custom string de-obfuscation functions named “Lotusblo” and “Garrots.”
CyberProof analysts identified the PowerShell script initiating hidden processes while configuring web requests to use TLS 1.2 and custom User-Agent strings for legitimate-appearing network traffic.
The script constructs a target file path at C:\Users\\AppData\Roaming\Hereni.Gen and enters a continuous download loop, attempting to retrieve files from a malicious C2 domain every four seconds.
.webp)
Launch of PowerShell script from batch file (Source – CyberProof) Upon successful download, the script Base64 decodes and GZip decompresses the retrieved payload before executing it through Invoke-Expression, enabling dynamic command execution while leaving no traces on disk.
Process Injection and Detection Evasion
The sophisticated technique deployed by attackers involves leveraging msiexec.exe, a legitimate Windows installer executable, to perform process injection into RmClient.exe, a Microsoft-distributed file.
This fileless approach proves effective against traditional EDR solutions because RmClient.exe carries legitimate digital signatures, causing many detection systems to overlook the injected Remcos payload.
Once injected, the malware immediately begins accessing browser credential stores, targeting key4.db, logins.json, and Login Data files containing saved passwords and sensitive authentication information.
Network communications from the compromised RmClient.exe process directed to command-and-control servers at ablelifepurelife.ydns.eu and icebergtbilisi.ge on non-standard ports like 57864 and 50807 reveal the attacker’s infrastructure.
The malware demonstrates persistence through multiple RmClient.exe instances spawning with random parameters stored in the temporary directory, multiplying detection complexity and enabling the threat actor to maintain long-term access for subsequent, more destructive operations.
Organizations must enhance detection capabilities to identify process injection patterns and monitor unusual credential access activities, particularly when involving legitimate system binaries.
Follow us on Google News, LinkedIn, and X to Get More Instant Updates, Set CSN as a Preferred Source in Google.
The post New Fileless Remcos Attacks Bypassing EDRs Malicious Code into RMClient appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Microsoft has released a critical security patch to address a severe remote code execution vulnerability affecting Windows Server Update Services (WSUS). The flaw, tracked as CVE-2025-59287, poses an immediate threat to organizations managing Windows updates across their infrastructure. Attribute Details CVE ID CVE-2025-59287 Released October 14, 2025 Last Updated October 23, 2025 Vulnerability Type Remote […]
The post Microsoft Releases Urgent Fix for Windows Server Update Services RCE FLaw appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
The HP OneAgent software update has disconnected Windows devices from Microsoft Entra ID. As a result, users can no longer access their corporate identities.
Version 1.2.50.9581 of the agent, pushed silently to HP’s Next Gen AI systems like the EliteBook X Flip G1i, deleted critical certificates, causing devices to drop their Entra join status overnight.
Reports surfaced last week when a wave of Windows 11 users faced login screens showing only local LAPS accounts, no Entra credentials in sight.
Diagnostics via dsregcmd /status confirmed the nightmare: the cloud trust was gone, devices isolated as if they’d never been part of the organization’s Azure ecosystem.
Patch My PC observed that the issue zeroed in on HP’s OneAgent, a telemetry and management tool that registers devices with HP’s AWS IoT Core for automated updates.
HP OneAgent Update Brokes Trust
Affected systems had all received the update in the background, while non-AI HP models running older versions escaped unscathed.
No other changes to Windows patches, policies, or drivers were in play. Digging into the package revealed it bundled SoftPaq SP161710, which executed an install.cmd script meant to purge the obsolete HP 1E Performance Assist component.
The script’s PowerShell logic turned fatal. Aimed at removing 1E-related certificates, it broadly targeted any cert with “1E” in the subject, issuer, or friendly name.

PowerShell commands that Brokes trust (Source: Patch My PC ) This inadvertently nuked the MS-Organization-Access certificate, the cornerstone of Entra ID authentication, and in some cases, the Microsoft Intune MDM Device CA cert.
Logs from HP OneAgent identified the cause: a “job-hponeagent-update” command from HP’s AWS IoT backend. This command downloaded and ran the package quickly, without proper testing, similar to the rushed approach seen in the CrowdStrike incident.
HP swiftly yanked the faulty SoftPaq, halting further distribution, but impacted devices demanded hands-on repair.
Locally, admins log in via LAPS, run a cleanup script to scrub stale Entra and Intune registry keys (under HKLM:\SOFTWARE\Microsoft\Enrollments and related paths), then reconnect via Settings > Accounts.
Remotely, Microsoft Defender for Endpoint’s Live Response enables uploading a PowerShell wipe script to trigger a device reset, assuming WinRE is enabled.
This incident underscores OEM update risks on managed devices. HP OneAgent’s silent, SYSTEM-level execution bypassed Intune oversight, turning routine maintenance into a trust-shattering event.
While Intune might auto-recover MDM certs, losing MS-Organization-Access demands a full rejoin. Organizations should audit HP agents and enforce stricter update controls to prevent such quiet catastrophes.
Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.
The post HP OneAgent Update Brokes Trust And Disconnect Devices From Entra ID appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶


