• The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations worldwide about active exploitation of a critical remote code execution (RCE) vulnerability in Microsoft’s Windows Server Update Services (WSUS).

    Tracked as CVE-2025-59287, the flaw carries a CVSS score of 9.8, allowing unauthenticated attackers to execute arbitrary code with system-level privileges over a network, potentially compromising entire IT infrastructures.

    This vulnerability, which stems from unsafe deserialization of untrusted data in WSUS, was partially addressed in Microsoft’s October Patch Tuesday but required an urgent out-of-band update released on October 23, 2025, after the initial fix proved insufficient.​

    The threat is escalating rapidly, with security firms reporting real-world attacks as early as October 24, 2025. Dutch cybersecurity company Eye Security detected exploitation attempts at 06:55 a.m. UTC that day, involving a Base64-encoded .NET payload designed to evade logging by executing commands via a custom request header named ‘aaaa’.

    WSUS reconnaissance
    WSUS reconnaissance (Source: Eye Security)

    Proof-of-concept (PoC) exploits, released just days prior by researcher Batuhan Er of HawkTrace, have accelerated malicious activity, enabling attackers to target WSUS servers running under the SYSTEM account.

    CISA’s addition of CVE-2025-59287 to its Known Exploited Vulnerabilities (KEV) Catalog mandates federal agencies to patch by November 14, 2025, underscoring the flaw’s high exploitability and low complexity; no user interaction or authentication is needed.​

    Organizations relying on WSUS for centralized patch management face severe dangers, as a successful breach could let hackers distribute poisoned updates across connected devices.

    The following are the affected systems:

    Affected VersionPatch KB NumberNotes
    Windows Server 2012KB5070887Standard and Server Core
    Windows Server 2012 R2KB5070886Standard and Server Core
    Windows Server 2016KB5070882Standard and Server Core
    Windows Server 2019KB5070883Standard and Server Core
    Windows Server 2022KB5070884Standard and Server Core
    Windows Server 2022, 23H2 EditionKB5070879Server Core installation
    Windows Server 2025KB5070881Standard and Server Core

    The vulnerability exploits a legacy serialization mechanism in the GetCookie() endpoint, where encrypted AuthorizationCookie objects are decrypted using AES-128-CBC and deserialized via BinaryFormatter without type validation, opening the door to full system takeover.

    Security researchers from CODE WHITE GmbH, including Markus Wulftange, and independent experts MEOW and f7d8c52bec79e42795cf15888b85cbad, first identified the issue, crediting their work in Microsoft’s advisory.​

    Microsoft has confirmed that servers without the WSUS Server Role enabled remain unaffected, but for those with it active, especially those exposing ports 8530 or 8531 to the internet, the risks are acute.

    Early indicators suggest attackers are leveraging the PoC to drop malware, with potential for widespread lateral movement in enterprise environments.

    Mitigations

    CISA and Microsoft recommend swift action to neutralize the threat. First, identify vulnerable servers by scanning for those with the WSUS role enabled and open ports 8530/8531.

    Apply the October 23 out-of-band patch immediately, then reboot to ensure full mitigation. Delaying this could expose networks to unauthenticated RCE.

    For those unable to patch right away, temporary workarounds include disabling the WSUS role or blocking inbound traffic to the affected ports at the host firewall; these should not be reversed until the update is installed.​

    Beyond WSUS servers, organizations must update all remaining Windows Servers and reboot them post-installation. Monitoring tools should be deployed to detect anomalous WSUS traffic, such as unusual GetCookie() requests or Base64 payloads.

    Experts warn that unpatched systems could serve as entry points for advanced persistent threats, amplifying damage in hybrid cloud setups.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post CISA Warns of Hackers Actively Exploiting Windows Server Update Services RCE Vulnerability in the Wild appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Organizations are not just adopting cloud; they are embracing multi-cloud and hybrid strategies as the new norm, distributing workloads across Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP) to optimize for cost, performance, and resilience. While the cloud offers unparalleled agility and innovation, it also introduces a unique set of security challenges. […]

    The post Top 10 Best Cloud Security Companies For AWS, Azure And GCP in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated malware campaign targeting WordPress sites has emerged, utilizing PHP variable functions and cookie-based obfuscation to evade traditional security detection mechanisms.

    The attack represents an evolution in obfuscation techniques, where threat actors fragment malicious code across multiple HTTP cookies and dynamically reconstruct executable functions at runtime.

    This approach makes static analysis significantly more challenging, as the malicious intent remains hidden until all cookie components are assembled and executed.

    The malware has been detected over 30,000 times in September 2025 alone, demonstrating its widespread deployment and continued effectiveness against vulnerable websites.

    The attack vector primarily targets PHP-based web applications, particularly WordPress installations, by injecting backdoor scripts that accept commands through specially crafted cookies.

    Unlike traditional malware that embeds complete malicious payloads within files, this campaign distributes function names and encoded parameters across numbered cookie indices.

    Once deployed, the malware waits for specific cookie configurations before activating, requiring attackers to send precisely structured requests containing all necessary components.

    This conditional execution serves dual purposes: evading automated security scans that may trigger the script without proper cookies, and preventing unauthorized access by other malicious actors who discover the backdoor.

    Wordfence researchers identified multiple variants of this malware family during routine incident response operations, adding samples to their threat intelligence database containing over 4.4 million unique malicious signatures.

    The detection came through analysis of compromised sites where conventional signature-based scanning initially struggled to flag the heavily obfuscated code.

    Analysis revealed that while individual variants differ in implementation details, they share core characteristics including dense obfuscation, excessive array lookups, and deliberate cookie validation checks that act as authentication mechanisms for attackers.

    Technical Implementation and Code Execution Chain

    The malware operates through a multi-stage execution chain that leverages PHP’s variable function capability, where appending parentheses to any variable causes PHP to execute a function matching the variable’s string value.

    In examined samples, the script begins by storing the $_COOKIE superglobal into a local variable and validating that exactly 11 cookies are present, with one containing the specific string “array11”.

    The malware then concatenates cookie values to reconstruct function names, such as combining cookies containing “base64_” and “decode” to form the complete base64_decode function name.

    The execution chain demonstrates sophisticated layering:-

    $locale[79] = $locale[79] . $locale[94];
    $locale[23] = $locale[79]($locale[23]);

    This reconstructs base64_decode, then decodes another cookie containing “Y3JlYXRlX2Z1bmN0aW9u” to produce “create_function”. The malware subsequently uses create_function with attacker-controlled parameters to generate arbitrary executable code.

    Later variants employ string replacement techniques, transforming obfuscated strings like “basx649fxcofx” into “base64_decode” by replacing characters ‘x’, ‘f’, and ‘9’ with ‘e’, ‘d’, and ‘_’ respectively.

    This multi-layered approach defeats pattern-matching detection while maintaining full remote code execution capabilities through serialized payloads delivered via cookie parameters.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post New Malware Attack Using Variable Functions and Cookies to Evade and Hide Their Malicious Scripts appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • An international ecosystem of sophisticated scam operations has emerged, targeting vulnerable populations through impersonation tactics and fraudulent financial aid promises.

    The campaign, dubbed “Vulnerability Vultures,” primarily focuses on older adults who represent lucrative targets for threat actors.

    According to the FBI’s Internet Crime Complaint Center, the 60-plus age group filed the highest number of complaints in 2024, with losses totaling $4.8 billion, nearly double the next highest category.

    Federal Trade Commission data further reveals that adults 70 years or older experience significantly higher median dollar losses compared to younger demographics.

    The scammers leverage major social media platforms as initial contact points, subsequently redirecting victims to fraudulent websites or private messaging channels where they harvest financial details and sensitive personal information.

    These operations demonstrate geographic diversity, with evidence suggesting operators based in Nigeria, South Asia, and the United States.

    The threat actors deliberately target individuals susceptible to offers of physical or financial benefits, including both older adults and previous scam victims who may be seeking restitution.

    Graphika analysts identified that the cross-platform structure of these scam operations enables scalability, anonymity, and effective evasion of platform moderation measures.

    The threat actors deploy inauthentic personas and manipulated media to impersonate trusted figures, institutions, and brands such as the FBI and established news organizations.

    By incorporating AI-generated audio, cloned websites, and repurposed authentic content, the scammers create convincing simulations of legitimacy and authority that deceive even cautious victims.

    Attack Methodology and Social Engineering Tactics

    The operations follow a consistent three-stage attack pattern: building trust through authoritative impersonation, ushering victims to off-platform communication channels, and extracting personal or financial data through registration forms for non-existent relief programs.

    These schemes operate at high volume, deploying identical short-lived advertisements, AI automation, paid promotion, and disposable accounts that maintain operational persistence despite ongoing enforcement efforts from platform providers and law enforcement agencies.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Threat Actors Tricks Target Users Via Impersonation and Fictional Financial Aid Offers appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In the rapidly escalating cyber threat landscape of 2025, where attackers are more sophisticated and persistent than ever, a reactive security posture is no longer sufficient. Organizations worldwide are grappling with an expanding attack surface, the proliferation of advanced persistent threats (APTs), and the constant emergence of new zero-day vulnerabilities. Traditional security assessments, such as […]

    The post Top 10 Best Breach And Attack Simulation (BAS) Vendors in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In 2025, the complexity of cyberattacks demands more than just a quick fix; it requires a deep dive into the digital footprint left by adversaries and a methodical approach to recovery. For organizations facing such threats, partnering with the Best DFIR Companies is crucial. These specialized firms offer a comprehensive suite of services, from initial […]

    The post Top 10 Best Digital Forensics And Incident Response (DFIR) Firms in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • TransparentTribe, a Pakistani-nexus intrusion set active since at least 2013, has intensified its cyber espionage operations targeting Linux-based systems of Indian military and defense organizations.

    The campaign, initially documented in July 2025 by CYFIRMA with activity traced back to June 2025, has evolved significantly with the development of a sophisticated Golang-based remote access trojan dubbed DeskRAT.

    This malware represents a notable escalation in the group’s technical capabilities, demonstrating their commitment to maintaining strategic cyber dominance against Indian defense interests.

    The attack campaign employs a deceptively simple yet effective multi-stage delivery mechanism that begins with phishing emails containing malicious ZIP archives.

    These archives are disguised with innocuous-sounding names such as “MoM_regarding_Defence_Sectors_by_Secy_Defence” to evade initial detection.

    Upon extraction, the archives reveal a DESKTOP file that masquerades as a legitimate PDF document, complete with a PDF icon to reinforce the deception.

    When executed by unsuspecting users, the file triggers a complex infection chain that ultimately establishes persistent remote access to compromised systems.

    Sekoia analysts identified and analyzed the evolution of this campaign through their threat detection systems, discovering new samples in August and September 2025 that revealed an updated infection chain.

    Infection chain leading to the installation of DeskRAT (Source – Sekoia)

    The researchers implemented multiple YARA rules to track the activity and found samples that were previously unknown to other security vendors, indicating the group’s efforts to stay ahead of conventional detection mechanisms.

    This discovery underscores the sophistication and evolving nature of TransparentTribe’s operations.

    The technical infrastructure supporting this campaign has also undergone refinement. Initial phishing emails directed targets to ZIP files hosted on legitimate cloud services such as Google Drive, but the operation has since shifted to dedicated staging servers.

    This evolution demonstrates operational security awareness and an attempt to avoid reliance on third-party platforms that could be more easily monitored or suspended by security teams.

    Deceptive Infection Mechanism Through Embedded Obfuscation

    The DESKTOP file employed in this campaign contains a particularly ingenious obfuscation technique that hides malicious Bash commands within thousands of lines of commented PNG image data.

    The actual [Desktop Entry] section containing the malware execution instructions is strategically placed between two massive blocks of PNG data, effectively concealing the payload from casual inspection.

    This layering technique exploits the fact that a typical user reviewing the file would encounter overwhelming amounts of image data before discovering the embedded commands.

    The Bash one-liner executed upon file activation orchestrates a sophisticated multi-stage payload delivery.

    The command first generates a unique filename in the /tmp/ directory using a timestamp, then downloads an encoded binary from the remote staging server using curl with specific error-handling flags.

    The downloaded content undergoes dual decoding: initial hexadecimal conversion using xxd, followed by Base64 decryption.

    Once decoded, the payload executes directly through eval, gaining immediate control of the system.

    Simultaneously, the infection chain launches Firefox to display a decoy PDF document hosted on the attacker’s server, creating the illusion of a legitimate document opening while the RAT silently establishes its presence.

    This coordinated execution provides social engineering cover for the malware installation.

    DeskRAT itself maintains command and control communications through WebSocket connections, enabling real-time interaction between the attackers and compromised systems.

    The malware’s Golang implementation provides cross-platform compatibility and enhanced persistence capabilities, making it particularly effective against the diverse Linux environments deployed throughout Indian military infrastructure.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post TransparentTribe Attack Linux-Based Systems of Indian Military Organizations to Deliver DeskRAT appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • As the festive season approaches, organizations are witnessing a disturbing increase in targeted attacks on digital gift card systems.

    The Jingle Thief campaign, orchestrated by financially motivated threat actors based in Morocco, has emerged as a notorious campaign exploiting seasonal vulnerabilities to steal and monetize gift cards at scale.

    By leveraging tailored phishing and smishing campaigns, the attackers set their sights on major retailers and large enterprises operating cloud-based infrastructures, particularly those reliant on Microsoft 365 and similar services.

    Their goal: compromise user credentials, gain unauthorized access, and exploit gift card systems during periods of heightened activity and reduced vigilance.

    The operation begins with carefully crafted phishing emails and SMS messages that entice victims into providing their login details via deceptive portals mimicking legitimate Microsoft 365 interfaces.

    These counterfeit sites, uniquely branded to mirror the targeted organization’s style, harvest credentials while evading routine detection.

    Attackers often send out these lures using self-hosted PHP mailer scripts running from compromised WordPress servers, effectively obscuring their own infrastructure.

    Once inside, they proceed with extensive reconnaissance, pivoting laterally through SharePoint and OneDrive accounts to locate internal documentation and gift card issuance workflows.

    Their sophistication lies not merely in the initial compromise but in their ability to remain undetected—sometimes for months—while orchestrating repeated fraud attempts across multiple gift card issuance applications.

    Palo Alto Networks analysts tracked the Jingle Thief campaign under cluster CLCRI1032, linking it to known threat entities such as Atlas Lion and STORM-0539.

    Their research uncovered advanced operational tactics focused on maintaining persistence and operational patience.

    Attacks observed in early 2025 saw over 60 user accounts compromised within a single global organization, with threat actors demonstrating adaptable methods to subvert defensive controls, including mailbox manipulation and identity infrastructure abuse.

    Jingle Thief phishing attack chain across Microsoft 365 (Source – Palo Alto Networks)

    The attack lifecycle showcases how initial access via phishing evolves toward long-term persistence through rogue device registration.

    Infection Mechanism: Persistence through Device Registration

    A striking element of the Jingle Thief campaign is its method of establishing persistent, malware-resistant access.

    After credential theft, threat actors exploit Microsoft Entra ID’s self-service and device enrollment features, registering attacker-controlled devices and rogue authenticator apps.

    This approach subverts multi-factor authentication (MFA), allowing them continuous access—even after password resets.

    The attackers have been observed silently enrolling smartphones using the native onboarding process:-

    # Example: Rogue Device Enrollment – Simulated Python workflow
    import requests
    url = "https://entra.microsoft.com/device/register"
    data = {"user_id": compromised_id, "device_info": attacker_device}
    requests.post(url, json=data)
    Device registration flow in Microsoft Entra ID (Source – Palo Alto Networks)

    This illustrating how the adversary leverages legitimate MFA onboarding to entrench in the environment, making detection extremely challenging.

    Through these advanced techniques, Jingle Thief attackers reliably evade conventional security controls, rendering typical remediation measures ineffective until full identification and infrastructure clean-up are achieved.

    Cybersecurity teams are urged to prioritize identity-based monitoring and behavioral anomaly detection, especially during festive seasons when such threats intensify.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Jingle Thief Attackers Exploiting Festive Season with Weaponized Gift Card Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Organizations face a relentless onslaught of highly targeted, evasive, and economically motivated cyber threats. To combat this, they are increasingly relying on Cyber Threat Intelligence Companies. To effectively combat this dynamic landscape, simply reacting to incidents is no longer sufficient. Proactive defense demands foresight, context, and a deep understanding of the adversary’s intent and capabilities. […]

    The post Top 10 Best Cyber Threat Intelligence Companies in 2025 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • As defense spending looks up in the U.S. and abroad, some defense firms are betting on “self-funded” prototypes. And while it’s not a new practice, there seems to be renewed emphasis with new-to-defense companies and some primes looking to preempt threats and programs of record. 

    Lockheed Martin CEO James Taiclet said the company is reaching the crescendo phase of a five-year shift in its research and development strategy that focuses more on corporate-level initiatives, such as the development of autonomous Black Hawks and space-based interceptors that could be used for the Trump administration’s proposed Golden Dome initiative. 

    “We are building prototypes, full-up operational prototypes. Not things in labs, not stuff on test stands. Things that will go into space or in the air or fly across a missile range. These are real devices that will work and that can be produced at scale. So the space-based interceptor is one we've been pursuing already. And that's all I can say about that,” Taiclet said Tuesday during the company’s earnings call. 

    Taiclet said the company has submitted proposals for space-based interceptors, but the goal is to build prototypes for the government that work and can be produced en masse alongside new entrants in defense tech. And by 2028, Lockheed wants to put on a “real on-orbit space-based interceptor demonstration,” Taiclet said. 

    “[W]e are actually building prototype vehicles to demonstrate to the government, perhaps alongside with the new entrants, you could look at it that way, where we can show them a working vehicle that we can produce at scale that they can rely on. We’re pivoting our company’s approach to that,” he said. “We're gonna keep answering RFPs and RFIs in the traditional way as well. But we are now in the business of self-funding prototypes at the corporate level which we can actually demonstrate real capability, leapfrogs to our customers.”

    Over the past two years, Northrop Grumman has put more than $2 billion into its independent research and development, or IRAD, as a way to bring technology to the market faster, particularly as international sales grow, CEO Kathy Warden said during the company’s earnings call Tuesday.

    “We are exploring creative ways to bring solutions to market faster and focusing on priority areas, such as the development and fielding of multi-function sensors, new and innovative ways to incorporate AI into our solutions, and developing and fielding new, smarter weapon systems that bring unmatched superiority on the battlefield…to name just a few,” Warden said. “Allied nations are prioritizing investments in air and missile defense, ground-based radars, airborne ISR, and other advanced weapon systems to enhance their ability to deter and defend against conflict. This growing demand presents substantial opportunities for our company, and…contributed to our international sales growing 20 percent year-to-date.”

    The comments come as consensus builds around better integrating defense companies’ research and development efforts with the Pentagon’s, potentially filling funding gaps as threats and technologies rapidly evolve.

    The Pentagon has increased its research and development funding in recent years. But it still struggles to field prototypes broadly, let alone convert them into programs of record—which can take about 12 years. And while companies often fund their own development of new technologies, it could be growing in popularity as new entrants look to prove themselves before a contract takes shape. 

    Next summer, Apex, an L.A.-based manufacturing startup that specializes in satellite buses, plans to launch a prototype for a platform that could be integral for space-based interceptors. 

    “In under a year, we are launching the host platform for space-based interceptors, called an orbital magazine, which will deploy multiple prototype missile interceptors in orbit,” Apex CEO Ian Cinnamon said in a statement announcing the initiative called Project Shadow. “Apex isn’t waiting for handouts or contracts; we are developing this orbital magazine technology on our own dime and moving incredibly fast.”

    That “orbital magazine” is the “centerpiece” for space-based interceptors, Cinnamon told Defense One in a statement. 

    “The key pieces of these SBIs exist, but integrating them together is a technical challenge,” Cinnamon said. “Given the timeline required to ensure space-based interceptors are fielded soon enough to protect the U.S., waiting for a government contract isn’t feasible—using private money to accelerate the research and development is simply the right thing to do.”

    But the risks are significant, he added, especially when it comes to the amount of money involved and the “short timeline” for the underlying technology to mature. 

    That drive to move quickly contrasts with how the major weapons programs often get their start, typically with Pentagon R&D funding for a prototype before becoming a pilot program. That is often where they get stuck, creating a mismatch between how much the Pentagon spends on research versus procurement, a Center for a New American Security report evaluating defense innovation spending points out. 

    “Traditionally, both initial steps are funded by the [Defense Department’s] research, development, test, and evaluation (RDTE) budget, although new defense companies are attempting to disrupt this process by building prototypes without formal requirements or DOD funds,” Carlton Haelig and Philip Sheers, CNAS fellow and research associate wrote in the report released this week. 

    As research and development costs grow, “overall procurement spending has remained stagnant, with many prototypes not yet entering full-scale production and fulfilling their procurement potential. In other words, the department is increasingly investing in research for sophisticated, leap-forward capabilities, but many such programs, from the Constellation-class frigate to the upgraded F-35, have fallen into a developmental cul-de-sac, failing to transition into procurement in large enough numbers to make a difference for U.S. warfighters,” the report states.

    To break that cycle, some companies are working with the military, taking technologies directly to the operators who use them. It’s a tactic Textron is leaning into with its unmanned offerings despite the Army canceling key programs, including Future Tactical Unmanned Aerial Systems.

    “With that program not happening, at least in the way it was envisioned—that was a hit. But look, the reality is these brigades need ISR,” Textron CEO Scott Donnelly said during Thursday’s earnings call. 

    Donnelly said the plan is to “take these systems directly to the brigades, and they'll drive that demand” per directions from Army Chief of Staff Gen. Randy George. 

    “So that's what we're doing right now. And that's why I say, while FTUAS didn't happen as a program, I do think that we will see a number of opportunities as we go out and sell that technology directly out to the warfighter,” he said, noting international interest and potential opportunities with U.S. Customs and Border Patrol. 

    “There's a lot of interest in a lot of the technology we've developed around FTUAS, and so that stuff will play out.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶