• Cybersecurity researchers have identified a sophisticated campaign where threat actors are leveraging compromised credentials to infiltrate Azure Blob Storage containers, targeting organizations’ critical code repositories and sensitive data.

    This emerging threat exploits misconfigured storage access controls to establish persistence and exfiltrate valuable intellectual property.

    The attack vector represents a significant shift in how threat actors are approaching cloud infrastructure, moving beyond traditional endpoint-focused attacks toward enterprise storage systems.

    The campaign has been linked to multiple threat groups operating across different sectors, including finance, technology, and critical infrastructure.

    Microsoft analysts noted that the attacks typically begin with credential harvesting through phishing campaigns and malware-based information stealers.

    Once initial access is established, operators conduct reconnaissance to identify accessible Azure Blob Storage instances with weak or default access policies.

    The threat actors then systematically enumerate containers to locate valuable repositories, configuration files, and backup data.

    Microsoft researchers identified a critical component of this operation involving SharkStealer, a Golang-based infostealer that employs an advanced communication technique called EtherHiding to evade traditional detection mechanisms.

    This malware family utilizes the BNB Smart Chain Testnet as a command-and-control dead-drop, retrieving encrypted command instructions through smart contract calls rather than direct domain-based communications.

    Technical Analysis of EtherHiding Pattern in Azure Attacks

    The sophistication of these operations lies in how threat actors combine traditional credential theft with blockchain-based obfuscation techniques. SharkStealer initiates contact with BNB Smart Chain nodes using Ethereum JSON-RPC calls targeting specific smart contracts.

    Attack techniques that abuse Blob Storage along the attack chain (Source – Microsoft)

    The malware executes eth_call requests to predetermined contract addresses, receiving tuples containing an initialization vector and encrypted payload.

    Using a hardcoded AES-CFB encryption key embedded within the binary, the malware decrypts the returned data to extract current C2 server coordinates.

    This methodology creates significant detection challenges because network traffic analysis reveals only legitimate blockchain node communications, making it extremely difficult to distinguish malicious activity from benign cryptocurrency wallet interactions.

    The use of public blockchain infrastructure as a dead-drop mechanism provides threat actors with remarkable resilience against traditional takedown operations and domain blocking strategies.

    In observed campaigns, once SharkStealer compromises a system, it harvests Azure credentials stored in browser caches, configuration files, and credential managers.

    These stolen credentials grant direct access to Azure Blob Storage containers without triggering standard access controls.

    Threat actors then establish secondary connections to Azure Storage, downloading entire repositories containing source code, API keys, and sensitive configuration data.

    The combination of EtherHiding-based command infrastructure with Azure Storage access creates a particularly dangerous threat profile that organizations must actively defend against through credential rotation, access reviews, and monitoring for anomalous blockchain-based communications originating from internal networks.

    Organizations should implement strict Azure Storage authentication policies, enforce multi-factor authentication on administrative accounts, and deploy behavioral monitoring to detect unusual API access patterns.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Threat Actors Attacking Azure Blob Storage to Compromise Organizational Repositories appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A new open-source tool called PDF Object Hashing is designed to detect malicious PDFs by analyzing their structural “fingerprints.”

    Released by Proofpoint, the tool empowers security teams to create robust threat detection rules based on unique object characteristics in PDF files.

    This innovation addresses the growing reliance of threat actors on PDFs for delivering malware, credential phishing, and business email compromise (BEC) attacks.

    By focusing on document structure rather than volatile elements like URLs or images, the tool enables attribution to specific threat groups, even as attackers evolve their tactics. Proofpoint, a leading cybersecurity firm, developed this technique internally to track multiple threat actors.

    PDFs remain a staple in email-based campaigns, often embedding URLs to malware downloads, QR codes directing users to phishing sites, or forged invoices mimicking brands like banks or services.

    Proofpoint notes that these files can initiate chains leading to remote access trojans or data theft.

    However, the PDF format’s complexity, allowing endless variations for compatibility, poses detection challenges, from encrypted streams hiding URIs to compressed objects obscuring payloads.

    The core issue lies in PDF’s flexibility: six valid whitespace types, compressible cross-reference tables, and objects that can embed or reference parameters interchangeably.

    Encryption further complicates matters, revealing only the document’s skeleton while concealing details like malicious links.

    Traditional signatures falter against these evasions, as minor tweaks render hashes or metadata useless.

    PDF Object Hashing sidesteps this by parsing the file’s object hierarchy, extracting types such as Pages, Catalog, XObject/Image, Annotations/Link, Metadata/XML, Producer, and Font/Type1.

    These are concatenated in order and hashed into a stable “fingerprint,” akin to imphash for executables. This ignores lure-specific changes, like updated images, allowing clustering of related files.

    As Proofpoint demonstrates, overlapping hashes (visualized in green-yellow diagrams) reveal connections across variants, aiding threat hunting without decryption.

    Real-World Campaigns Tracked

    Proofpoint applied the tool to track UAC-0050, a cluster targeting Ukraine with encrypted PDFs impersonating OneDrive. These deliver NetSupport RAT via JavaScript-laden URLs, evading parsers due to encryption.

    Hashing exposed structural similarities, enabling rapid signature creation and payload blocking (e.g., SHA256: ee03ad7c8f1e25ad157ab3cd9b0d6109b30867572e7e13298a3ce2072ae13e5).

    Similarly, UNK_ArmyDrive, an India-based actor active since May 2025, uses PDFs in BEC lures like fake Bangladesh Ministry documents (SHA256: 08367ec03ede1d69aa51de1e55caf3a75e6568aa76790c39b39a00d1b71c9084).

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post New PDF Tool to Detect Malicious PDF Using PDF Object Hashing Technique appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Toys “R” Us Canada has alerted its customers to a significant data breach that may have compromised personal information. The company sent notification emails to affected customers on Thursday morning, confirming that unauthorized access to their databases occurred. According to the notification, the toy retailer discovered the breach after learning on July 30 that someone […]

    The post Toys “R” Us Canada Data Breach Exposes Customer Personal Information appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Socket’s Threat Research Team has uncovered a sophisticated supply chain attack targeting cryptocurrency developers through the NuGet package registry. The malicious packages, which exfiltrate sensitive wallet data including private keys and mnemonics, highlight a critical vulnerability in package registry security practices. The attack centers on a package named Netherеum.All, which appears identical to the legitimate […]

    The post Malicious NuGet Packages Pose as Nethereum, Steal Crypto Wallet Keys appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft has rolled out a significant security enhancement to Windows File Explorer, automatically disabling the preview pane for files downloaded from the internet as part of security updates released on and after October 14, 2025. This proactive measure targets a long-standing vulnerability that attackers have exploited to harvest NTLM hashes and sensitive credentials used for […]

    The post Microsoft Boosts Windows Security by Disabling File Previews for Downloads appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have discovered a self-propagating worm that spreads via Visual Studio Code (VS Code) extensions on the Open VSX Registry and the Microsoft Extension Marketplace, underscoring how developers have become a prime target for attacks. The sophisticated threat, codenamed GlassWorm by Koi Security, is the second such supply chain attack to hit the DevOps space within a span

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated information-stealing malware written in Golang has emerged, leveraging blockchain technology to establish covert command-and-control channels.

    SharkStealer represents a significant evolution in malware design, utilizing the BNB Smart Chain Testnet as a resilient dead-drop resolver for its C2 infrastructure.

    This novel approach demonstrates how threat actors exploit Web3 technologies to evade traditional detection mechanisms and maintain persistent communication channels.

    The malware employs an innovative technique known as EtherHiding, where critical infection chain components are stored on public blockchains rather than conventional web servers.

    This method transforms immutable blockchain networks into censorship-resistant infrastructure that defenders struggle to disrupt or monitor effectively.

    By embedding C2 addresses within smart contract responses, SharkStealer creates a distributed communication layer that remains operational even when traditional domains or IP addresses are blocked.

    SharkStealer’s attack vector centers on leveraging the transparency and availability of public blockchain networks while maintaining operational security through encryption.

    VMRay analysts identified that the malware issues Ethereum RPC eth_call requests to specific smart contracts deployed on the BSC Testnet nodes.

    These contracts serve as encrypted data repositories, returning tuples containing an initialization vector (IV) and encrypted payload when queried.

    The malware then decrypts this data using a hardcoded AES-CFB key embedded within the binary, ultimately extracting the actual C2 server addresses.

    Technical Analysis of C2 Resolution

    The infection mechanism operates through a multi-stage process that begins with establishing a secure connection to data-seed-prebsc-2-s1.binance.org:8545, the BSC Testnet RPC endpoint.

    The code snippet below illustrates how SharkStealer constructs the JSON-RPC request:-

    v87.Jsonrpc.ptr = "2.0";
    v87.Method.ptr = "eth_call";
    v77.To.ptr = "0x3dd7a9c28cfedf1c462581eb7150212bcf3f9edf";
    v77.Data.ptr = "0x24c12bf6";
    Smart Contract Request Construction (Source – VMRay)

    The malware’s C2 resolution mechanism demonstrates sophisticated engineering combining blockchain interaction with traditional cryptographic techniques.

    Once the eth_call request reaches target smart contract addresses—specifically 0xc2c25784E78AeE4C2Cb16d40358632Ed27eeaF8E and 0x3dd7a9c28cfedf1c462581eb7150212bcf3f9edf—the contracts execute function 0x24c12bf6, returning encrypted C2 data.

    The decryption process utilizes AES-CFB mode, combining the hardcoded key with the dynamically retrieved IV to decrypt the payload.

    Analysis of sample SHA-256 hash 3d54cbbab911d09ecaec19acb292e476b0073d14e227d79919740511109d9274 revealed active C2 servers at 84.54.44.48 and securemetricsapi.live, demonstrating the technique’s operational effectiveness.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post SharkStealer Using EtherHiding Pattern to Resolves Communications With C2 Channels appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Check Point Research has uncovered a massive malware distribution operation called the YouTube Ghost Network, featuring over 3,000 malicious videos designed to infect unsuspecting users with dangerous information-stealing malware. This sophisticated cybercriminal network has been operating since at least 2021, with activity tripling in 2025 as threat actors increasingly exploit YouTube’s trusted platform to bypass […]

    The post YouTube Ghost Malware Campaign: Over 3,000 Infected Videos Target Users appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical zero-day vulnerability in Samsung’s flagship Galaxy S25 smartphone was successfully exploited at Pwn2Own Ireland 2025, demonstrating how attackers could silently activate the device’s camera and track a user’s real-time location. Security researchers Ben R. and Georgi G. from Interrupt Labs revealed the sophisticated exploit during the competition’s final day, earning $50,000 in prize […]

    The post Hackers Exploit Galaxy S25 0-Day to Turn On Camera and Track Users appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft 365 Exchange Online’s Direct Send feature, originally designed to enable legacy devices and applications to send emails without authentication, has become an exploitable pathway for cybercriminals conducting sophisticated phishing and business email compromise attacks.

    The feature allows multifunction printers, scanners, and older line-of-business applications to transmit messages by bypassing rigorous authentication and security checks, creating an operational convenience that adversaries have weaponized to circumvent standard content filters and domain verification protocols.

    Recent investigations reveal a surge in malicious campaigns exploiting Direct Send to deliver fraudulent messages that appear to originate from trusted internal sources.

    Threat actors emulate legitimate device traffic and send unauthenticated emails impersonating executives, IT help desks, and internal users.

    These campaigns frequently employ business-themed social engineering lures, including task approvals, voicemail notifications, and payment prompts designed to manipulate recipients into divulging credentials or sensitive information.

    Cisco Talos analysts identified increased activity by malicious actors leveraging Direct Send as part of coordinated phishing campaigns and BEC attacks.

    Security researchers from multiple organizations, including Varonis, Abnormal Security, Ironscales, Proofpoint, Barracuda, and Mimecast, have independently confirmed similar findings, indicating that adversaries have actively targeted corporations using Direct Send in recent months.

    Direct Send Exploitation

    The attacks exploit the feature’s ability to inherit implicit trust from Exchange infrastructure, decreasing payload scrutiny and enabling messages to bypass critical sender verification mechanisms.

    The exploitation technique centers on circumventing three fundamental email authentication protocols: DomainKeys-Identified Mail (DKIM), Sender Policy Framework (SPF), and Domain-based Message Authentication, Reporting and Conformance (DMARC).

    Spoofed American Express dispute (left), fake ACH payment notice (right) (Source – Cisco Talos)

    Under normal circumstances, these protocols verify message authenticity through cryptographic signatures, authorized IP ranges, and policy enforcement.

    However, Direct Send prevents this inspection, allowing spoofed messages to reach recipients unchallenged.

    Attackers have embedded QR codes within PDFs and crafted empty-body messages with obfuscated attachments, successfully evading traditional content filters and directing victims to credential harvesting pages.

    Microsoft has responded by introducing a Public Preview of the RejectDirectSend control and announcing future enhancements, including Direct Send-specific usage reports and a default-off configuration for new tenants.

    Organizations can mitigate risks by disabling Direct Send where feasible using the command Set-OrganizationConfig -RejectDirectSend $true after validating legitimate mail flows, migrating devices to authenticated SMTP submission on port 587, and implementing tightly scoped IP restrictions for devices unable to authenticate properly.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Hackers Abuse Microsoft 365 Exchange Direct Send to Bypass Content Filters and Harvest Sensitive Data appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶