• The cybersecurity landscape has entered an unprecedented era of sophistication with the emergence of AI-powered ransomware attacks.

    Recent research from MIT Sloan and Safe Security reveals a shocking statistic: 80% of ransomware attacks now utilize artificial intelligence.

    This represents a fundamental shift from traditional malware operations to autonomous, adaptive threats that can evolve in real-time to bypass conventional security measures.

    Organizations worldwide are facing a new category of ransomware that doesn’t just encrypt files; it learns, adapts, and maximizes damage through intelligent decision-making processes.

    AI-Powered Ransomware: Offensive vs Defensive Statistics

    Autonomous Ransomware Operations

    The first confirmed AI-powered ransomware, dubbed PromptLock, emerged in August 2025 when researchers at ESET discovered samples on VirusTotal.

    Created as a proof-of-concept by New York University’s Tandon School of Engineering, PromptLock demonstrates how large language models can orchestrate complete ransomware campaigns autonomously.

    Unlike traditional ransomware that relies on pre-written code, PromptLock uses natural language prompts to generate malicious Lua scripts dynamically, making each attack unique and difficult to detect.

    The malware operates by connecting to freely available language models through APIs, allowing it to analyze file systems, determine which data to exfiltrate or encrypt, and even craft personalized ransom notes.

    This approach reduces the malware’s footprint while maintaining sophisticated functionality a technique that could revolutionize how cybercriminals develop and deploy attacks.

    Beyond academic research, actual threat actors are already weaponizing AI for ransomware operations. FunkSec, a ransomware group that emerged in late 2024, exemplifies this trend.

    Despite appearing to lack advanced technical expertise, FunkSec rapidly scaled its operations using AI-assisted malware development, targeting over 120 organizations across government, defense, technology, and education sectors.

    FunkSec’s approach demonstrates how AI lowers the barrier to entry for cybercriminals. The group uses artificial intelligence to generate malware code, create detailed code comments, and automate attack processes.

    Their ransomware, FunkLocker, exhibits coding patterns consistent with “AI snippet” generation, resulting in inconsistent but rapidly evolving malware variants.

    This represents a paradigm shift where technical inexperience no longer prevents groups from launching sophisticated attacks.

    The BlackMatter ransomware family also incorporates AI-driven encryption strategies and real-time analysis of victim defenses to evade traditional endpoint detection systems.

    These groups demonstrate that AI-powered ransomware has moved beyond theoretical concepts to active deployment in cybercriminal operations.

    Capabilities Of AI-Enhanced Attacks

    AI fundamentally transforms every phase of ransomware operations through several key capabilities.

    Enhanced reconnaissance allows malware to autonomously scan security perimeters, identify vulnerabilities, and select precise exploitation tools. This eliminates the need for human operators during initial phases, enabling attacks to spread rapidly across IT environments.

    Adaptive encryption techniques represent another revolutionary advancement. AI-powered ransomware can analyze system resources and data types to modify encryption algorithms dynamically, making decryption more complex.

    The malware can prioritize high-value targets by analyzing document content using Natural Language Processing before encryption, ensuring maximum strategic impact.

    Evasive tactics powered by machine learning enable ransomware to continuously modify its code and behavior patterns. This polymorphic capability makes signature-based detection methods ineffective, as the malware presents different fingerprints with each execution.

    AI also enables malware to track user presence and activate during off-hours to maximize damage while minimizing detection opportunities.

    The financial consequences of AI-powered ransomware attacks far exceed traditional threats. The average cost of ransomware attacks has increased by 574% over six years, reaching $5.13 million per incident in 2024. For 2025, experts estimate costs will range between $5.5-6 million per attack, representing a 7-17% increase.

    Small businesses face particularly severe consequences, with 60% of attacked companies closing permanently within six months.

    The combination of immediate costs, customer abandonment, increased insurance premiums, and regulatory penalties creates a cascade of financial destruction that many organizations cannot survive.

    A recent case study of an AI-powered ransomware attack on an Indian healthcare provider illustrates the comprehensive nature of these threats.

    The attack used AI-driven network mapping to identify critical systems like Electronic Health Records, employed adaptive encryption techniques that accelerated when defensive measures were detected, and utilized polymorphic code to avoid signature-based detection.

    Defense Strategies

    Organizations must adopt multi-layered, AI-enhanced defense strategies to combat these evolving threats.

    Zero-trust architecture becomes critical, as AI can analyze behavior patterns in real-time to dynamically adjust access permissions based on risk signals. This approach limits lateral movement even when endpoints are compromised.

    AI-powered behavioral analysis offers significant defensive advantages, reducing cyberattack success rates by 73% while predicting 85% of data breaches before they occur.

    These systems excel at detecting anomalies that indicate ransomware activity, such as unusual file access patterns or network communications.

    Deception technologies can trap AI attackers by deploying honeypots and decoy assets that mimic high-value systems.

    When AI-driven ransomware probes these environments, defenders can study attack patterns and develop countermeasures without risking production systems.

    Implementation of immutable backup systems with air-gapped storage becomes essential, as AI ransomware often searches for and disables backup systems before encryption.

    Organizations should also deploy adversarial AI that feeds misleading data to attacker reconnaissance algorithms, increasing the likelihood of model failure.

    The emergence of AI-powered ransomware represents an inflection point in cybersecurity. Organizations can no longer rely on traditional defensive measures against threats that learn, adapt, and evolve autonomously.

    As demonstrated by current statistics and real-world attacks, the time for proactive preparation is now before AI-powered ransomware brings down your organization’s critical operations.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post AI-Powered Ransomware Is the Emerging Threat That Could Bring Down Your Organization appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated malware distribution campaign leveraging over 3,000 malicious YouTube videos has been uncovered, targeting users seeking pirated software and game cheats.

    The YouTube Ghost Network represents a coordinated ecosystem of compromised accounts that exploit platform features to distribute information-stealing malware while creating false trust through fabricated engagement.

    Active since 2021, the network has dramatically escalated operations in 2025, with malicious video production tripling compared to previous years.

    The campaign primarily focuses on two high-traffic categories: game modifications and cracked software applications.

    The most viewed malicious video advertises Adobe Photoshop, accumulating 293,000 views and 54 comments, while another promoting FL Studio reached 147,000 views.

    These videos direct victims to file-sharing platforms where password-protected archives containing malware await download. Common passwords include “1337” and “2025”, with instructions consistently advising users to disable Windows Defender before execution.

    Check Point researchers identified the network’s operational structure, revealing three distinct account roles working in coordination.

    Video-accounts upload deceptive content with download links embedded in descriptions or pinned comments.

    Post-accounts maintain community messages containing external links and archive passwords, frequently updating them to evade detection.

    Interact-accounts generate artificial legitimacy by posting encouraging comments and likes, manipulating victims into believing the software functions as advertised.

    The distributed malware consists primarily of infostealers, with Lumma dominating until its disruption between March and May 2025.

    YouTube Ghost Network operation (Source – Check Point)

    Following this takedown, threat actors pivoted to Rhadamanthys as their preferred payload. The latest Rhadamanthys variant (v0.9.2) communicates with command-and-control servers including hxxps://94.74.164[.]157:8888/gateway/6xomjoww.1hj7n, exfiltrating credentials and sensitive user data.

    Detection Evasion Through Technical Sophistication

    The campaign employs multiple layers of evasion to bypass security measures and maintain persistence.

    Attackers host files on legitimate platforms such as MediaFire, Dropbox, and Google Drive, exploiting user trust in these services.

    Large archive files exceeding 189MB prevent automated virus scanning on Google Drive, while password protection blocks security solutions from analyzing contents.

    Shortened URLs conceal true destinations, and phishing pages hosted on Google Sites further legitimize the operation.

    The malware infrastructure demonstrates rapid adaptability, with actors updating payloads every three to four days and rotating command-and-control servers with each release.

    MSI installer files exhibit low detection rates, with recent samples evading 57 of 63 security vendors on VirusTotal.

    Campaign updates maintain timestamps indicating continuous operation, with recent variants compiled on September 21 and 24.

    One analyzed archive contained HijackLoader as the initial payload, subsequently delivering Rhadamanthys with communication to hxxps://5.252.155[.]99/gateway/r2sh55wm.a56d3.

    This short-lived build strategy prevents reputation-based blocking mechanisms from accumulating sufficient data to identify threats.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post YouTube Ghost Malware Network With 3,000+ Malicious Videos Attacking Users to Deploy Malware appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have uncovered a sophisticated ransomware campaign where Agenda group threat actors are deploying Linux-based ransomware binaries directly on Windows systems, targeting VMware virtualization infrastructure and backup environments.

    This cross-platform execution technique challenges traditional security assumptions and demonstrates how ransomware operators are adapting to bypass endpoint detection systems that primarily focus on Windows-native threats.

    The attack campaign leverages a novel deployment method combining legitimate remote management tools with advanced defense evasion tactics.

    Attackers utilize WinSCP for secure file transfer and Splashtop Remote for executing Linux ransomware payloads on Windows machines, creating an unconventional attack vector that sidesteps conventional security controls.

    The deployment of Linux binaries through remote management channels creates detection challenges for security solutions not configured to monitor cross-platform execution.

    Initial access was established through sophisticated social engineering schemes involving fake CAPTCHA pages hosted on Cloudflare R2 infrastructure.

    These convincing replicas of Google CAPTCHA verification prompts delivered information stealers to compromised endpoints, systematically harvesting authentication tokens, browser cookies, and stored credentials.

    The stolen credentials provided threat actors with valid accounts necessary for initial environment access, enabling them to bypass multifactor authentication and move laterally using legitimate user sessions.

    Trend Micro researchers identified that the attack chain demonstrated advanced techniques including Bring Your Own Vulnerable Driver (BYOVD) for defense evasion and deployment of multiple SOCKS proxy instances across various system directories to obfuscate command-and-control traffic.

    The attackers abused legitimate tools, specifically installing AnyDesk through ATERA Networks’ remote monitoring and management platform and ScreenConnect for command execution, while utilizing Splashtop for final ransomware execution.

    They specifically targeted Veeam backup infrastructure using specialized credential extraction tools, systematically harvesting credentials from multiple backup databases to compromise disaster recovery capabilities before deploying the ransomware payload.

    Since January 2025, Agenda has affected more than 700 victims across 62 countries, primarily targeting organizations in developed markets including the United States, France, Canada, and the United Kingdom.

    Agenda ransomware infection chain (Source – Trend Micro)

    The ransomware-as-a-service operation systematically targeted high-value sectors, particularly manufacturing, technology, financial services, and healthcare industries characterized by operational sensitivity, data criticality, and higher likelihood of ransom payment.

    Cross-Platform Ransomware Execution Mechanism

    The final ransomware deployment showcased unprecedented cross-platform execution capabilities.

    The threat actors utilized WinSCP to securely transfer the Linux ransomware binary to Windows systems, placing the payload on the desktop with a .filepart extension before finalizing the transfer.

    The execution method employed Splashtop Remote’s management service (SRManager.exe) to directly run the Linux ransomware binary on Windows platforms:-

    C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRManager.exe
    └── C:\Users\<REDACTED>\Desktop\mmh_linux_x86-64

    Analysis of the Linux ransomware binary revealed extensive configuration capabilities and platform-specific targeting.

    The payload implemented comprehensive command-line parameters including debug mode, logging levels, path specifications, whitelist configurations, and encryption control parameters.

    Execution required password authentication and displayed verbose configuration output including whitelisted processes, file extension blacklists, and path exclusions.

    The configuration demonstrated extensive targeting of VMware ESXi paths such as /vmfs/, /dev/, and /lib64/ while excluding critical system directories, showcasing hypervisor-focused deployment strategies.

    Earlier variants implemented operating system detection for FreeBSD, VMkernel (ESXi), and standard Linux distributions, enabling platform-specific encryption behavior.

    Updated samples incorporated Nutanix AHV detection, expanding targeting to include hyperconverged infrastructure platforms and demonstrating the threat actors’ adaptation to modern enterprise virtualization environments beyond traditional VMware deployments.

    This unconventional execution approach bypassed traditional Windows-focused security controls, as most endpoint detection systems are not configured to monitor or prevent Linux binaries being executed through legitimate remote management tools on Windows platforms.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Agenda Ransomware Actors Deploying Linux RAT on Windows Systems Targeting VMware Deployments appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated text message phishing campaign originating from China has emerged as one of the most extensive cybersecurity threats targeting users worldwide.

    The operation, attributed to a threat collective known as the Smishing Triad, represents a massive escalation in SMS-based fraud, impersonating services across banking, healthcare, law enforcement, e-commerce, and government sectors.

    What began as isolated incidents of toll violation notices has evolved into a coordinated global campaign affecting users in over 121 countries.

    Palo Alto Networks analysts identified the campaign’s unprecedented scale through comprehensive threat intelligence gathering.

    Their research uncovered 194,345 fully qualified domain names spanning 136,933 root domains registered since January 2024.

    The attack infrastructure demonstrates remarkable sophistication, with threat actors registering and cycling through thousands of domains daily to evade detection mechanisms.

    The majority of these domains flow through Dominet (HK) Limited, a Hong Kong-based registrar, while utilizing Chinese nameservers for DNS infrastructure.

    However, the actual hosting infrastructure concentrates within U.S. cloud services, particularly within autonomous system AS13335 on the 104.21.0.0/16 subnet.

    The campaign’s delivery mechanisms have undergone significant transformation. Early attacks employed email-to-SMS features through iMessage, but threat actors have recently transitioned to direct phone number-based delivery.

    The PhaaS ecosystem of the Smishing Triad (Source – Palo Alto Networks)

    Messages predominantly originate from Philippine international codes (+63) and U.S. numbers (+1), creating an illusion of legitimacy.

    The phishing messages themselves employ sophisticated social engineering tactics, incorporating targeted personal information and technical jargon to establish urgency and credibility.

    Palo Alto Networks researchers noted that the operation functions as a comprehensive Phishing-as-a-Service ecosystem operating through Telegram channels.

    Analysis of the Smishing Triad’s communication networks revealed a highly specialized supply chain with distinct roles.

    Data brokers sell target phone numbers, domain sellers register disposable domains, and hosting providers maintain backend infrastructure.

    Phishing kit developers create frontend interfaces and credential harvesting dashboards, while SMS spammers deliver messages at scale.

    Supporting roles include liveness scanners verifying active phone numbers and blocklist scanners monitoring domain reputation to trigger rapid asset rotation.

    Underground Infrastructure and Domain Lifecycle

    The campaign’s infrastructure exhibits remarkable resilience through decentralization and rapid domain cycling.

    Palo Alto Networks analysts observed that 29.19 percent of domains remain active for two days or less, with 71.3 percent lasting under one week.

    Domain naming conventions typically follow hyphenated string patterns like gov-addpayment.info or com-posewxts.top, deliberately crafted to deceive casual inspection.

    The Telegram chat records shows various underground service providers competing within the PhaaS ecosystem.

    While the interconnected infrastructure reveals how 90 different root domains route through concentrated IP address clusters within Cloudflare’s network infrastructure.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post New Text Message Based Phishing Attack from China Targeting Users Around the Globe appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • BitLocker keys without PIN protection, where attackers could exploit stolen laptops, researchers now delve into PIN-secured setups, targeting insider threats seeking SYSTEM-level access.

    This technique involves intercepting TPM communications via SPI bus analysis, revealing how even PIN-hardened BitLocker can yield to physical probing with known credentials.

    While no true bypass occurs, the method unlocks drives efficiently, highlighting persistent hardware vulnerabilities in enterprise encryption.

    Unraveling PIN-Protected BitLocker Mechanics

    Unlike TPM-only configurations that auto-unseal keys during boot, PIN-protected BitLocker layers additional safeguards.

    The Full Volume Encryption Key (FVEK) remains on the disk, encrypted by the Volume Master Key (VMK), but the VMK shifts to disk storage, protected by an Intermediate Key (IK).

    This IK, in turn, is TPM-encrypted using a Stretched Key (SK) derived from the user’s PIN, ensuring dual authentication: unsealing the IK and deriving decryption keys.

    PIN Protected
    PIN Protected

    This design thwarts brute-force attacks online via TPM lockouts, offline through randomized intermediates, but assumes secure hardware isolation.

    Experiments by Guillaume Quéré on an HP ProBook 440 G1 revealed a discrete Nuvoton NPCT760HABYX TPM communicating over SPI, a shared bus easily tapped via nearby MX25U memory chip test points.

    No soldering needed; just pins for clock, MOSI, and MISO lines, with CS optional for modern analyzers. Signal capture began pre-PIN entry using a DSLogic Plus analyzer, but quirks emerged: the clock idled high at intermediate voltages, distorting readings.

    A simple 4.7kΩ pulldown resistor grounded it, stabilizing the 33MHz SPI bus. Yet, TIS protocol anomalies persisted double bytes per packet, likely from slow acknowledgments, crippling automated decoders.

    Manual decoding proved essential. Filtering raw MOSI/MISO data with regexes stripped TIS wrappers (e.g., “00 D4 00 18 XX” for master requests), isolating TPM2.0 commands via headers like “80 01” (plain) or “80 02” (authenticated).

    Captures, starting at PIN prompt, narrowed to key exchanges: ReadPublic for TPM keys, Load for objects, GetRandom for nonces, StartAuthSession, PolicyAuthValue/PCR for policies, and crucially, Unseal for the IK blob.

    Interestingly, PINs never transmit to the TPM; they influence only the Unseal HMAC, an undocumented nuance verified across good/bad PIN trials.

    The Unseal response holds the encrypted IK, differing from non-PIN blobs due to PIN-derived SK. Deriving SK involves UTF-16LE PIN hashing, doubled SHA-256, then 1,048,576 rounds with disk salt compute-intensive but feasible.

    AES-CCM decryption with SK yields the IK, which unlocks the VMK from disk metadata via tools like dislocker.

    For the ProBook, Python code stretched the PIN “67851922” against salt “c36496f98842c6fd9841de2ea743d5cf”, decrypting the 44-byte IK payload.

    Dislocker then mounted the volume read-write, enabling backdoors like overwriting sethc.exe with cmd.exe for Shift+5 privilege escalation.

    Automated scripts, such as SPITkey.py or tpm_sniffing_pin.py, streamline this, parsing volumes directly or leveraging dislocker outputs.

    This attack underscores discrete TPMs’ false security; fTPM or PIN-plus-startup keys mitigate sniffing, though insiders remain risks. Enterprises should audit configurations beyond defaults.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Decoding PIN-Protected BitLocker Through TPM SPI Analysis To Decrypt And Mount The Disks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity professionals are facing a nightmare scenario. Attackers aren’t using basic methods anymore – they’re deploying AI-powered threats that evolve faster than most security teams can respond.  Here’s the reality check: The NDR market is exploding to $5.82 billion by 2030, growing at 9.6% annually. This growth isn’t just hype. Organizations desperately need better network visibility as attack surfaces multiply exponentially.   We analyzed hundreds […]

    The post Top 5 Network Detection and Response (NDR) Tools to Watch in 2026  appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated malware operation has emerged from Brazil, leveraging advanced steganographic techniques to conceal malicious payloads within seemingly harmless image files.

    The Caminho loader, active since at least March 2025, represents a growing threat to organizations across South America, Africa, and Eastern Europe, delivering diverse malware families including REMCOS RAT, XWorm, and Katz Stealer through an intricate multi-stage infection chain.

    The campaign begins with carefully crafted spear-phishing emails containing compressed archives that house JavaScript or VBScript files.

    These initial scripts use business-themed social engineering lures such as fake invoices and quotation requests to trick recipients into executing the malicious code.

    Upon execution, the script retrieves an obfuscated PowerShell payload from Pastebin-style services, which then downloads steganographic images from archive.org, a legitimate non-profit digital archive platform.

    The use of trusted platforms allows the malware to evade traditional security controls that rely on domain reputation and blocklists.

    Arctic Wolf analysts identified the loader’s most notable innovation in its use of Least Significant Bit (LSB) steganography to extract concealed .NET assemblies from image files.

    The PowerShell script searches for a specific BMP header signature within downloaded JPG or PNG files, then iterates through every pixel to extract RGB color channel values that encode the hidden binary data.

    The first four bytes specify the payload length, followed by the Base64-encoded malicious assembly.

    Analysis of 71 Caminho loader samples reveals consistent Portuguese-language code throughout, with variable names like “caminho” (path), “persitencia” (persistence), and “minutos” (minutes), strongly indicating Brazilian origins.

    The extracted loader operates entirely in memory, implementing extensive anti-analysis checks including virtual machine detection, sandbox environment identification, and debugging tool recognition.

    Phishing attack using steganography (Source – Arctic Wolf)

    The malware validates payload architecture before injecting the final payload into legitimate Windows processes such as calc.exe, establishing persistence through scheduled tasks that re-execute the infection chain every minute.

    This fileless execution approach defeats traditional file-based detection mechanisms and leaves minimal forensic artifacts on compromised systems.

    Loader-as-a-Service Business Model

    The operational patterns observed across multiple campaigns strongly suggest Caminho functions as a Loader-as-a-Service operation rather than a single threat actor’s tool.

    The standardized invocation interface accepts arbitrary payload URLs as arguments, enabling multiple customers to deploy different malware families using the same delivery infrastructure.

    Infrastructure analysis reveals the reuse of identical steganographic images across campaigns with varying final payloads, confirming the modular service architecture.

    The diverse payload delivery includes REMCOS RAT deployed via bulletproof hosting command-and-control infrastructure on AS214943 Railnet LLC, XWorm delivered from malicious domains, and Katz Stealer credential-harvesting malware.

    Confirmed victims span Brazil, South Africa, Ukraine, and Poland, with geographic expansion coinciding with the adoption of steganographic techniques in June 2025.

    The campaign demonstrates operational maturity through continuous infrastructure rotation, obfuscation updates, and the abuse of legitimate services for malicious hosting.

    Code snippet demonstrating the LSB extraction technique:-

    $plectonephric = [Drawing.Bitmap]::FromStream($biological);
    $muffin = New-Object Collections.Generic.List[Byte];
    for ($tazias = 0; $tazias -lt $plectonephric.Height; $tazias++) {
        for ($lidger = 0; $lidger -lt $plectonephric.Width; $lidger++) {
            $elayle = $plectonephric.GetPixel($lidger, $tazias);
            $muffin. Add($elayle.R);
            $muffin. Add($elayle.G);
            $muffin. Add($elayle.B)
        }
    };

    Organizations should implement layered security controls including blocking JavaScript and VBScript files within archive attachments, deploying email sandboxing that executes scripts and follows network connections, monitoring PowerShell with encoded commands, and enabling memory scanning capabilities to detect in-memory payloads.

    The extensive use of legitimate platforms like archive.org presents unique challenges for traditional perimeter defenses, as blanket blocking may impact legitimate business operations while selective URL blocking proves ineffective against the operators’ demonstrated infrastructure rotation capabilities.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post New Caminho Malware Loader Uses LSB Steganography and to Hide .NET Payloads Within Image Files appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The rapid migration to cloud environments – AWS, Azure, and GCP being the dominant players continues unabated in 2025. While cloud providers offer robust underlying infrastructure security, the shared responsibility model dictates that securing everything in the cloud, from configurations to applications and data, remains the customer’s responsibility. This nuanced reality makes cloud penetration testing […]

    The post Top 10 Best Cloud Penetration Testing Providers in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • As digital attack surfaces expand with rapid innovation in cloud, AI, and Web3 technologies, organizations increasingly rely on the collective intelligence of ethical hackers to identify vulnerabilities before malicious actors can exploit them. These platforms facilitate a structured, incentivized approach to security testing, offering unparalleled scalability, diversity of expertise, and cost-effectiveness compared to traditional security […]

    The post Top 10 Best Bug Bounty Platforms in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations worldwide about active exploitation of a critical remote code execution (RCE) vulnerability in Microsoft’s Windows Server Update Services (WSUS).

    Tracked as CVE-2025-59287, the flaw carries a CVSS score of 9.8, allowing unauthenticated attackers to execute arbitrary code with system-level privileges over a network, potentially compromising entire IT infrastructures.

    This vulnerability, which stems from unsafe deserialization of untrusted data in WSUS, was partially addressed in Microsoft’s October Patch Tuesday but required an urgent out-of-band update released on October 23, 2025, after the initial fix proved insufficient.​

    The threat is escalating rapidly, with security firms reporting real-world attacks as early as October 24, 2025. Dutch cybersecurity company Eye Security detected exploitation attempts at 06:55 a.m. UTC that day, involving a Base64-encoded .NET payload designed to evade logging by executing commands via a custom request header named ‘aaaa’.

    WSUS reconnaissance
    WSUS reconnaissance (Source: Eye Security)

    Proof-of-concept (PoC) exploits, released just days prior by researcher Batuhan Er of HawkTrace, have accelerated malicious activity, enabling attackers to target WSUS servers running under the SYSTEM account.

    CISA’s addition of CVE-2025-59287 to its Known Exploited Vulnerabilities (KEV) Catalog mandates federal agencies to patch by November 14, 2025, underscoring the flaw’s high exploitability and low complexity; no user interaction or authentication is needed.​

    Organizations relying on WSUS for centralized patch management face severe dangers, as a successful breach could let hackers distribute poisoned updates across connected devices.

    The following are the affected systems:

    Affected VersionPatch KB NumberNotes
    Windows Server 2012KB5070887Standard and Server Core
    Windows Server 2012 R2KB5070886Standard and Server Core
    Windows Server 2016KB5070882Standard and Server Core
    Windows Server 2019KB5070883Standard and Server Core
    Windows Server 2022KB5070884Standard and Server Core
    Windows Server 2022, 23H2 EditionKB5070879Server Core installation
    Windows Server 2025KB5070881Standard and Server Core

    The vulnerability exploits a legacy serialization mechanism in the GetCookie() endpoint, where encrypted AuthorizationCookie objects are decrypted using AES-128-CBC and deserialized via BinaryFormatter without type validation, opening the door to full system takeover.

    Security researchers from CODE WHITE GmbH, including Markus Wulftange, and independent experts MEOW and f7d8c52bec79e42795cf15888b85cbad, first identified the issue, crediting their work in Microsoft’s advisory.​

    Microsoft has confirmed that servers without the WSUS Server Role enabled remain unaffected, but for those with it active, especially those exposing ports 8530 or 8531 to the internet, the risks are acute.

    Early indicators suggest attackers are leveraging the PoC to drop malware, with potential for widespread lateral movement in enterprise environments.

    Mitigations

    CISA and Microsoft recommend swift action to neutralize the threat. First, identify vulnerable servers by scanning for those with the WSUS role enabled and open ports 8530/8531.

    Apply the October 23 out-of-band patch immediately, then reboot to ensure full mitigation. Delaying this could expose networks to unauthenticated RCE.

    For those unable to patch right away, temporary workarounds include disabling the WSUS role or blocking inbound traffic to the affected ports at the host firewall; these should not be reversed until the update is installed.​

    Beyond WSUS servers, organizations must update all remaining Windows Servers and reboot them post-installation. Monitoring tools should be deployed to detect anomalous WSUS traffic, such as unusual GetCookie() requests or Base64 payloads.

    Experts warn that unpatched systems could serve as entry points for advanced persistent threats, amplifying damage in hybrid cloud setups.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post CISA Warns of Hackers Actively Exploiting Windows Server Update Services RCE Vulnerability in the Wild appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶