-
When Attackers Get Hired: Today’s New Identity Crisis What if the star engineer you just hired isn’t actually an employee, but an attacker in disguise? This isn’t phishing; it’s infiltration by onboarding. Meet “Jordan from Colorado,” who has a strong resume, convincing references, a clean background check, even a digital footprint that checks out. On day one, Jordan logs into email and attends
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
According to the Wall Street Journal, the deceptive message, purporting to come from Representative John Moolenaar, was dispatched in July to multiple U.S. trade groups, prominent law firms and government agencies. WASHINGTON, Sept. 7 (Reuters) – U.S. authorities have launched an investigation into a sophisticated malware-laden email that appears to have been crafted to glean […]
The post U.S. Officials Investigating Cyber Threat Aimed at China Trade Talks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Microsoft’s Azure cloud platform is facing significant disruptions after multiple undersea fiber optic cables were severed in the Red Sea.
The US technology giant confirmed that users would experience delays and increased latency for services relying on internet traffic moving through the Middle East, although it has successfully rerouted data to prevent a complete outage.
The company stated that the issue began at approximately 05:45 UTC on Saturday, September 6. In a status update, Microsoft explained, “Network traffic traversing through the Middle East may experience increased latency due to undersea fiber cuts in the Red Sea.”
It assured customers that service was not interrupted, as traffic was immediately redirected through alternate network paths.
However, the company warned, “We do expect higher latency on some traffic that previously traversed through the Middle East.” Microsoft did not provide any details regarding the cause of the cable damage.
The Impact of Latency
For businesses and users relying on Azure, increased latency translates to slower response times for applications, websites, and data access.
While not a full-scale outage, these delays can impact performance-sensitive operations, such as financial transactions, real-time data processing, and cloud-hosted services that require near-instantaneous communication.
The rerouting of data, while a critical mitigation step, means information must travel a longer, less direct path to its destination, creating a noticeable lag for affected users in various regions.
The Red Sea serves as a vital and heavily trafficked corridor for global internet connectivity, linking Europe, Asia, and Africa
A significant portion of the world’s internet data passes through the subsea cables laid on its seabed. Damage in this narrow channel can have a disproportionately large impact on international connectivity.
This incident follows other reports from the weekend suggesting that the cable cuts had already affected internet services in the United Arab Emirates and parts of Asia, indicating a potentially widespread problem affecting multiple telecommunication providers.
Microsoft confirmed that network traffic not routed through the Middle East remains completely unaffected by the incident.
The company is continuing to monitor the situation closely and has promised to provide daily updates to its customers, with the last communication being logged at 19:52 UTC on September 7.
The focus remains on managing network performance via the alternate routes while awaiting further information on the complex and costly process of repairing the damaged deep-sea infrastructure. The cause of the cuts is still under investigation.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
The post Microsoft Azure Cloud Disrupted by Undersea Cable Cuts in Red Sea appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
When a security breach occurs, vital evidence often appears in unexpected places. One such source is Microsoft Azure Storage logs, which play a critical role in digital forensics. While storage accounts are often overlooked, enabling and analyzing their logs can help investigators detect unauthorized access, trace attacker activity, and protect sensitive data. Azure Storage Accounts are […]
The post How Microsoft Azure Storage Logs Help Investigate Security Breaches appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
The cybersecurity landscape for macOS users has taken a dangerous turn as cybercriminals increasingly target Apple’s ecosystem with sophisticated malware campaigns. Atomic macOS Stealer (AMOS), a specialized data-theft malware, has emerged as one of the most significant threats to Mac users, particularly those seeking cracked software applications. While macOS has historically maintained a reputation as […]
The post macOS Under Attack: Atomic Stealer Hidden in Pirated Software appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
An important security vulnerability has been discovered in Apache Jackrabbit, a popular open-source content repository used in enterprise content management systems and web applications.
This flaw could allow unauthenticated attackers to achieve arbitrary code execution (RCE) on servers running vulnerable versions, presenting a critical risk to system security and data confidentiality.
The vulnerability, tracked as JCR-5135, is classified as a “Deserialization of Untrusted Data” issue. It resides in how certain Apache Jackrabbit components handle Java Naming and Directory Interface (JNDI) lookups.
Specifically, if a deployment is configured to accept JNDI URIs for Java Content Repository (JCR) lookups from untrusted or public-facing sources, an attacker can exploit this pathway.
By submitting a specially crafted, malicious JNDI reference, an attacker can trick the application into processing it.
This action triggers the deserialization of untrusted data from an attacker-controlled source, which can result in the execution of arbitrary commands on the underlying server with the privileges of the application.
A successful exploit could allow an attacker to install malware, steal sensitive data, or take complete control of the affected system. Security researcher James John reported the issue.
Affected Versions
The vulnerability is widespread, affecting over two decades of releases for two of the project’s foundational components. All users running the following versions are considered at risk and should review their systems immediately.
- Apache Jackrabbit Core (org.apache.jackrabbit:jackrabbit-core): Versions 1.0.0 through 2.22.1
- Apache Jackrabbit JCR Commons (org.apache.jackrabbit:jackrabbit-jcr-commons): Versions 1.0.0 through 2.22.1
Mitigation And Recommendations
To address this significant security risk, the Apache Jackrabbit project team has released a patch. Administrators are strongly urged to upgrade all affected deployments to version 2.22.2 or later.
The primary security fix in the new version is the default disabling of JCR lookups through JNDI, which closes the attack vector for most users.
For those who require this specific functionality for their operations, it must now be enabled explicitly through a system property.
Developers advise that anyone re-enabling this feature must perform a careful security review of its use, ensuring that no unvalidated, user-supplied data can influence the JNDI URI being processed.
Applying the update is the most effective way to mitigate the threat.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
The post Apache Jackrabbit Exposes Systems To Arbitrary Code Execution Attacks appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
Groundbreaking research reveals the inner workings of cybercriminal networks targeting Australia and allied nations. Australian researchers have completed a comprehensive analysis of ransomware criminal groups, providing unprecedented insights into one of the most damaging cybercrime threats of the modern era. The study, conducted by the Australian Institute of Criminology, examined 865 ransomware attacks across Australia, […]
The post Australian Authorities Expose Ransomware Gangs and Their Hidden Careers appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
After a security breach, forensic investigators work quickly to follow the attacker’s trail. Security experts have analyzed this situation and found that a key source of evidence is often overlooked: Microsoft Azure Storage logs.
While frequently overlooked, these logs provide invaluable insights that can help reconstruct an attack, trace data theft, and identify security gaps.
Azure Storage Accounts, which can hold vast amounts of sensitive data, are a prime target for threat actors aiming to exfiltrate information.
However, the diagnostic logging that captures their malicious activity is not always enabled by default, creating a significant blind spot for incident response teams. Without these logs, crucial evidence of how attackers accessed and stole data can be lost forever.
Threat actors exploit various weaknesses to gain unauthorized access, including misconfigured security settings, weak access controls, and leaked credentials.
Two common methods involve the misuse of Shared Access Signature (SAS) tokens, which grant specific permissions for a limited time, and the exposure of Storage Account keys, which provide privileged, long-term access to the data, Microsoft said.
Microsoft Azure Storage Logs For Forensic
Once logging is enabled correctly, investigators can turn to the
StorageBlobLogstable within Azure’s Log Analytics.
Table with investigation fields These logs capture essential details about every read, write, and delete operation on stored data. Key fields provide a digital breadcrumb trail of the attacker’s actions:
- OperationName: Identifies the specific action taken, such as “GetBlob” (downloading a file), “PutBlob” (uploading a file), or “DeleteBlob.”
- CallerIpAddress: Reveals the IP address of the requester, helping to pinpoint the origin of the malicious activity.
- UserAgentHeader: Offers clues about the tools used to access the data, distinguishing between access from a web browser, the Azure portal, or specialized tools like AzCopy or Azure Storage Explorer.
- AuthenticationType: Shows how the user authenticated, whether through standard credentials (OAuth), a SAS token, or an Account Key.
By analyzing these fields, investigators can differentiate between legitimate user activity and a threat actor’s movements.
For example, a sudden spike in “ListContainers” or “ListBlobs” operations from an unknown IP address could indicate an attacker is mapping out the storage environment.

Failure attempts on logs Similarly, tracking “GetBlob” operations can confirm data exfiltration and identify exactly which files were accessed.
From Detection to Prevention
The investigation often starts by correlating suspicious sign-ins from Microsoft Entra ID with activity in the storage logs. In one scenario, a compromised user account with administrative privileges might be used to grant another malicious account access roles like “Storage Blob Data Contributor.”
The
AzureActivitylogs would show this role assignment, while theStorageBlobLogslogs would subsequently reveal the new account accessing and downloading sensitive files.By correlating the authentication hash of a SAS token, investigators can track every action performed with that token, even if the attacker switches IP addresses. This helps define the full scope of the compromise.
Dreymann and Shiva P’s analysis underscores a critical message for organizations using Azure: enabling storage account logging is not just an option but a necessity.
These logs are indispensable for post-breach forensics, allowing teams to understand the incident’s scope, guide remediation efforts, and implement stronger controls to prevent future data theft.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
The post How Microsoft Azure Storage Logs Aid Forensics Following a Security Breach appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
U.S. federal authorities have launched an investigation into a sophisticated malware campaign that targeted sensitive trade negotiations between Washington and Beijing.
The attack, which surfaced in July 2025, involved fraudulent emails purportedly sent by Representative John Moolenaar, chairman of the House Select Committee on Strategic Competition between the United States and Chinese Communist Party.
The malicious campaign specifically targeted U.S. trade groups, law firms, and government agencies with weaponized emails designed to harvest intelligence on America’s trade strategy with China.
The timing of the attack proved particularly strategic, occurring just before crucial U.S.-China trade talks in Sweden that ultimately led to an extension of the tariff truce until early November, when President Donald Trump and Chinese leader Xi Jinping were scheduled to meet at an Asian economic summit.
Cybersecurity experts traced the malware back to APT41, a notorious hacker group with established ties to Chinese intelligence operations.
Reuters analysts identified the attack as part of a broader pattern of Beijing-linked cyber espionage campaigns aimed at gaining insights into White House recommendations for contentious trade negotiations.
The sophisticated nature of the operation suggests state-sponsored backing and advanced persistent threat capabilities.
The fraudulent emails employed social engineering tactics, containing subject lines such as “Your insights are essential” and requesting recipients to review what appeared to be legitimate proposed legislation.
However, opening the attached draft legislation would have triggered the malware deployment, potentially granting the attackers extensive access to targeted organizational networks and sensitive communications.
Advanced Persistence and Evasion Mechanisms
The malware campaign demonstrated sophisticated infection mechanisms designed to establish persistent access while evading detection systems.
The attack vector relied on malicious document attachments that likely contained embedded macros or exploited zero-day vulnerabilities in common office applications.
Upon execution, the malware would have established command and control communications, enabling remote access to compromised systems.
The perpetrators employed advanced spoofing techniques to impersonate Representative Moolenaar’s official correspondence, likely harvesting legitimate email signatures and formatting to enhance authenticity.
This approach demonstrates the attackers’ thorough reconnaissance capabilities and their understanding of U.S. political structures and communication patterns.
Detection of the campaign occurred when Moolenaar’s committee staff began receiving inquiries about emails they had never sent, triggering an internal investigation.
The U.S. Capitol Police and FBI have since launched formal investigations, though authorities declined to comment on specific details of the ongoing probe.
China’s embassy in Washington denied involvement, stating they “firmly oppose and combat all forms of cyber attacks and cyber crime” while calling for evidence-based accusations rather than unfounded claims.
Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.The post U.S. Authorities Investigating Malicious Email Targeting Trade Talks with China appeared first on Cyber Security News.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
-
A new security flaw has been discovered in Apache Jackrabbit, a widely used content repository system, potentially exposing thousands of applications to remote code execution (RCE) risks. The vulnerability, tracked as CVE-2025-58782, affects both Apache Jackrabbit Core and Apache Jackrabbit JCR Commons, with severity rated as important. The issue arises from deserialization of untrusted data within JNDI-based repository lookups. […]
The post Apache Jackrabbit Vulnerability Exposes Systems to Remote Code Execution Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶
¶¶¶¶¶


