• Lumma infostealer affiliates’ complex operating framework was revealed by Insikt Group in a ground-breaking report published on August 22, 2025, underscoring their reliance on cutting-edge evasion technologies to support cybercrime operations. The Lumma malware, a prominent malware-as-a-service (MaaS) platform since 2022, facilitates data exfiltration from browsers, cryptocurrency wallets, and system credentials, supported by a decentralized […]

    The post Lumma Operators Deploy Cutting-Edge Evasion Tools to Maintain Stealth and Persistence appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • CISA has issued an urgent warning regarding a critical zero-day vulnerability affecting Apple’s iOS, iPadOS, and macOS operating systems that threat actors are actively exploiting. 

    The vulnerability, tracked as CVE-2025-43300, has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog, signaling immediate action is required from organizations and individual users to protect their systems from potential compromise.

    Key Takeaways
    1. CVE-2025-43300 in Apple devices allows code execution through malicious images.
    2. Actively exploited by threat actors targeting iOS, iPadOS, and macOS systems.
    3. Install Apple security updates immediately; federal deadline September 11, 2025.
    • Out-of-Bounds Write Flaw 

    The newly disclosed vulnerability represents an out-of-bounds write weakness within Apple’s Image I/O framework, classified under CWE-787 (Out-of-bounds Write). 

    This type of vulnerability allows attackers to write data beyond the intended boundaries of allocated memory buffers, potentially leading to arbitrary code execution, system crashes, or privilege escalation. 

    The Image I/O framework is responsible for reading and writing image data across Apple’s ecosystem, making this vulnerability particularly concerning due to its widespread usage in processing various image formats, including JPEG, PNG, and HEIF files.

    Security researchers indicate that the flaw could be triggered through maliciously crafted image files, enabling attackers to execute arbitrary code with the privileges of the affected application. 

    The vulnerability affects multiple Apple operating system versions, creating a broad attack surface that encompasses iPhones, iPads, and Mac computers across enterprise and consumer environments.

    CISA’s inclusion of CVE-2025-43300 in the KEV catalog, dated August 21, 2025, establishes a mandatory remediation deadline of September 11, 2025, for all federal civilian executive branch agencies. 

    Under Binding Operational Directive (BOD) 22-01), these organizations must apply vendor-supplied mitigations or discontinue use of affected products if patches remain unavailable.

    The agency’s swift response underscores the severity of active exploitation attempts targeting this vulnerability. 

    While CISA has not yet determined whether the flaw is being leveraged in ransomware campaigns, the agency’s guidance emphasizes treating this as a high-priority security issue requiring immediate attention from network defenders and cybersecurity teams.

    Risk FactorsDetails
    Affected ProductsApple iOSApple iPadOSApple macOS
    ImpactArbitrary Code ExecutionPotential Privilege Escalation
    Exploit PrerequisitesMaliciously crafted image fileUser interaction with image processingAccess to Image I/O framework
    CVSS 3.1 Score8.8 (High)

    Immediate Patching Required 

    Apple has released security updates addressing the vulnerability across affected platforms, with detailed mitigation guidance available through multiple support bulletins. 

    Organizations should prioritize implementing these patches as part of their vulnerability management frameworks, particularly given the zero-day nature of the threat and confirmed exploitation in the wild.

    The vulnerability’s presence in the KEV catalog serves as a critical input for cybersecurity professionals developing risk-based remediation strategies. 

    Network defenders should leverage CISA’s authoritative vulnerability intelligence to enhance their threat detection capabilities and ensure comprehensive coverage of known attack vectors targeting Apple’s widely deployed operating systems.

    Safely detonate suspicious files to uncover threats, enrich your investigations, and cut incident response time. Start with an ANYRUN sandbox trial → 

    The post CISA Warns of Apple iOS, iPadOS, and macOS 0-day Vulnerability Exploited in Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated traffic direction system known as Help TDS has been weaponizing compromised websites since 2017, transforming legitimate sites into gateways for elaborate tech support scams.

    The operation specializes in deploying PHP code templates that redirect unsuspecting visitors to fraudulent Microsoft Windows security alert pages designed to deceive users into believing their systems are compromised.

    The malicious infrastructure operates through a distinctive URL pattern using “/help/?d{14}” redirects, with examples including domains like gadbets[.]site/help/?29511696874942 and radiant.growsier[.]shop/help/?30721707351057.

    These redirects lead victims to sophisticated scam pages that employ full-screen browser manipulation and exit prevention techniques, effectively trapping users within fabricated security warnings that mimic legitimate Microsoft alerts.

    Help TDS has evolved into a comprehensive malware-as-a-service platform, providing standardized PHP injection templates and fully-featured malicious WordPress plugins to criminal affiliates.

    The operation’s reach extends across multiple monetization channels, including dating, cryptocurrency, and sweepstakes scams for traffic that doesn’t meet tech support scam criteria.

    GoDaddy researchers identified that the system has infected over 10,000 WordPress sites worldwide, with the malicious “woocommerce_inputs” plugin serving as the primary infection vector.

    The campaign’s technical sophistication becomes evident through its integration with established malware operations, including DollyWay and Balada Injector.

    Example contents from the trafficredirect telegram channel (Source – GoDaddy)

    After the disruption of the LosPollos affiliate network, Help TDS positioned itself as the dominant monetization platform, utilizing a Telegram channel called “trafficredirect” for distributing fresh redirect domains alongside fallback infrastructure through pinkfels[.]shop servers.

    Advanced Plugin Evolution and Persistence Mechanisms

    The malicious woocommerce_inputs plugin represents the pinnacle of Help TDS’s technical evolution, progressing through multiple versions with increasingly sophisticated capabilities.

    Obfuscated woocommerce_inputs/woocommerce-load.php file (Source – GoDaddy)

    Version 1.4 introduced advanced traffic filtering mechanisms, creating database tables such as “wp_ip_tracking” to monitor visitor IP addresses and prevent multiple redirections.

    The malware implements temporal evasion by avoiding redirects on Sundays, geographic targeting focusing on USA, Canada, and Japan, and device filtering that exclusively targets desktop computers while ignoring mobile traffic.

    The plugin’s persistence strategy involves delayed activation, waiting 24 hours post-installation before initiating redirects to obscure the connection between plugin installation and malicious activity.

    Cookie management through “redirect” and “partner_” identifiers ensures visitors aren’t redirected multiple times within a 24-hour period, maintaining operational stealth while maximizing victim conversion rates.

    Version 2.0.0 introduced autonomous update capabilities through the Help TDS command-and-control infrastructure, enabling dynamic plugin modifications via API endpoints at pinkfels[.]shop/wp-plugin.

    The system generates customized plugin versions for each campaign identifier, demonstrating the operation’s sophisticated infrastructure management.

    Threat actors gain initial access through stolen WordPress administrator credentials, with server logs revealing swift 22-second attack sequences from login to plugin activation.

    The redirect mechanism employs dual JavaScript methods for browser compatibility: window.location.replace('$redirectUrl'); window.location.href='$redirectUrl'; ensuring reliable traffic redirection regardless of browser security settings.

    This technical approach, combined with credential harvesting functionality that exfiltrates WordPress user data bi-weekly, creates a self-perpetuating cycle of compromise where stolen credentials facilitate further infections across the WordPress ecosystem.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Help TDS Weaponize Legitimate Sites’ PHP Code Templates With Fake Microsoft Windows Security Alert Pages appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated HTTP request smuggling attack that exploits inconsistent parsing behaviors between front-end proxy servers and back-end application servers. 

    This newly discovered technique leverages malformed chunked transfer encoding extensions to bypass established security controls and inject unauthorized secondary requests into web applications.

    Key Takeaways
    1. Exploits malformed HTTP chunked encoding to create front-end/back-end parsing discrepancies.
    2. Bypasses security controls by injecting hidden secondary requests.
    3. Apply patches and migrate to the HTTP/2 protocol.

    The attack targets a fundamental vulnerability in HTTP/1.1 protocol implementation, where different servers interpret ambiguous request formatting inconsistently. 

    Attackers can exploit these parsing discrepancies to circumvent Web Application Firewalls (WAFs), Content Delivery Networks (CDNs), and load balancers, potentially gaining unauthorized access to sensitive backend resources.

    HTTP Smuggling Vulnerability

    Imperva reports that the attack mechanism centers on HTTP/1.1’s chunked transfer encoding feature, which allows message bodies to be transmitted in segments using the Transfer-Encoding: chunked header. 

    Transfer-Encoding: chunked header
    Transfer-Encoding: chunked header

    According to RFC 9112 specifications, each chunk includes a header containing the size in hexadecimal format, followed by optional chunk extensions prefixed with semicolons.

    Researchers discovered that attackers can manipulate chunk extension parsing by sending malformed headers containing bare semicolons without proper extension names. 

    This creates a critical parsing discrepancy where front-end systems interpret the malformed syntax differently than backend servers.

    The attack sequence follows this pattern: the attacker sends a chunk size line ending with a semicolon but no extension name, causing the front-end parser to treat the entire sequence as a single request while the back-end parser interprets the newline after the semicolon as marking the end of the chunk header. 

    smuggled request

    Smuggled request

    This allows attackers to embed secondary HTTP requests after zero-length chunks, which backend systems process as legitimate separate requests, effectively bypassing front-end security validation.

    The vulnerability stems from HTTP/1.1’s inherent design weaknesses, particularly its reliance on text-based parsing and multiple methods for expressing message boundaries through Content-Length headers, Transfer-Encoding specifications, or delimiters. 

    Many server implementations prioritize compatibility over strict RFC compliance, leading to lenient parsing of malformed requests that create exploitable inconsistencies.

    Security experts emphasize that comprehensive patches have been deployed across affected systems, with organizations maintaining current software versions receiving full protection against this attack vector. 

    However, the most effective long-term mitigation involves migrating to HTTP/2, which employs binary framing mechanisms that eliminate the ambiguous parsing scenarios, enabling request smuggling attacks.

    This reinforces the critical importance of protocol-level security considerations and highlights HTTP/1.1’s fundamental vulnerabilities that continue enabling sophisticated bypass techniques despite existing protective measures.

    Safely detonate suspicious files to uncover threats, enrich your investigations, and cut incident response time. Start with an ANYRUN sandbox trial → 

    The post New HTTP Smuggling Attack Technique Let Hackers Inject Malicious Requests appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated cryptojacking campaign has emerged, exploiting misconfigured Redis servers across multiple continents to deploy cryptocurrency miners while systematically dismantling security defenses.

    The threat actor behind this operation, designated TA-NATALSTATUS, has been active since 2020 but has significantly escalated their activities throughout 2025, targeting exposed Redis instances with alarming success rates across major economies.

    The campaign demonstrates unprecedented scale and technical sophistication, with infection rates reaching alarming levels across affected regions.

    In Finland, 41% of Redis servers have been compromised, while Russia shows 39% infection rates. Germany faces a 33% compromise rate, with the United Kingdom at 27%, France at 23%, and the United States reporting 17% of Redis servers affected.

    Screenshot of the infected system where keys are set to cron tasks (Source – Cloudsek)

    The geographic distribution spans from Asia-Pacific regions including China, which hosts over 140,000 exposed Redis instances, to European and North American infrastructure.

    CountryTotal Redis InstancesUnauthenticated (No Auth)Percent Unauthenticated
    China140,17012,0308.58%
    United States50,1608,80617.56%
    Germany20,4006,85433.70%
    Hong Kong12,7608316.51%
    Singapore11,7102,12618.16%
    India7,4562,20629.60%
    Netherlands7,2491,31018.07%
    Russia7,0552,80539.77%
    South Korea5,9501,82030.50%
    Japan5,20273414.11%
    France5,1521,19623.22%
    United Kingdom4,0151,08627.06%
    Brazil3,87888222.74%
    Finland3,0341,26641.73%
    Canada2,82552718.65%
    Vietnam2,48487135.06%
    Indonesia2,39458824.57%
    Australia2,22735716.02%
    Ireland2,13130014.07%

    CloudSEK analysts identified this advanced persistent threat through their BeVigil platform monitoring, revealing that TA-NATALSTATUS has evolved from a simple cryptojacking operation into a comprehensive rootkit-style attack framework.

    The threat actors have systematically upgraded their stealth capabilities, incorporating process hijacking, command obfuscation, and timestomping techniques that transform compromised servers into long-term mining assets while remaining virtually undetectable to standard monitoring tools.

    The attack methodology exploits a fundamental security weakness known as the “Root by Inheritance” technique, where Redis servers running with elevated privileges become immediate targets for privilege escalation.

    Rather than exploiting traditional vulnerabilities, the attackers leverage legitimate Redis operations to achieve persistent access and control.

    Advanced Persistence and Evasion Mechanisms*

    The malware’s persistence strategy represents a masterclass in system manipulation and defensive evasion. TA-NATALSTATUS employs a multi-layered approach that begins with binary hijacking, where critical system utilities are systematically replaced with malicious wrappers.

    The attackers rename legitimate binaries like ps and top to ps.original and top.original, then install custom scripts that execute the original commands while filtering out evidence of their mining processes.

    The attack sequence involves sophisticated Redis manipulation through a series of CONFIG SET commands. Attackers redirect Redis database output to /var/spool/cron/root and inject malicious cron jobs that trigger automatic payload downloads.

    The technique exploits Redis’s ability to write arbitrary files when running with root privileges, effectively turning the database service into a delivery mechanism for persistent malware installation.

    To ensure long-term persistence, the malware implements immutable file protection using the chattr +i command, making core malware components undeletable even by root users.

    This technique, combined with SSH backdoor installation using the distinctive key comment “uc1”, creates multiple redundant access paths that survive system restarts and basic cleanup attempts.

    The comprehensive approach transforms infected systems into resilient mining platforms that actively defend against both competing malware and administrator remediation efforts.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Cryptojacking Attack Exploits Redis Servers to Install Miners and Disable Defenses appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have shed light on a novel attack chain that employs phishing emails to deliver an open-source backdoor called VShell. The “Linux-specific malware infection chain that starts with a spam email with a malicious RAR archive file,” Trellix researcher Sagar Bade said in a technical write-up. “The payload isn’t hidden inside the file content or a macro, it’s encoded directly

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Ransomware-as-a-Service (RaaS) models continue to democratize sophisticated attacks in the ever-changing world of cybercrime by allowing affiliates with little technical know-how to distribute ransomware through profit-sharing or subscription models. A newly identified strain, BQTLock, has emerged since mid-July 2025, operating under this RaaS paradigm and marketed aggressively on dark web forums and Telegram channels. Overview […]

    The post BQTLOCK Ransomware-as-a-Service Emerges, Boasting Sophisticated Evasion Tactics appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Lumma information stealer has evolved from its 2022 origins into one of the most sophisticated malware-as-a-service (MaaS) ecosystems in the cybercriminal landscape.

    Operating through a vast network of affiliates, Lumma has established itself as the dominant infostealer platform, accounting for approximately 92% of stolen credential listings on major underground marketplaces by late 2024.

    The malware’s success stems not from technical innovation alone, but from its comprehensive ecosystem of operational enablers designed to maximize stealth, ensure operational continuity, and facilitate rapid adaptation to security countermeasures.

    Unlike traditional malware operations that rely on single-vector attacks, Lumma affiliates employ a multi-layered approach that integrates proxy networks, virtual private networks, anti-detect browsers, exploit services, and crypting tools.

    This interconnected infrastructure enables affiliates to simultaneously operate multiple criminal schemes, including rental fraud and cryptocurrency theft, while maintaining operational security across diverse attack vectors.

    The ecosystem’s resilience was demonstrated following major law enforcement takedowns in May 2025, when Lumma infrastructure was reestablished within days, showcasing the platform’s operational discipline and distributed architecture.

    The malware’s attack methodology centers on credential harvesting from Chromium and Mozilla-based browsers, targeting approximately 70 browser cryptocurrency extensions and two-factor authentication plugins.

    Lumma’s technical sophistication includes server-side log decryption, adaptive file grabbing capabilities, and integrated reverse proxy functionality, all packaged in builds weighing between 150-300 KB to minimize detection signatures.

    Recorded Future analysts identified previously undocumented tools circulating within Lumma affiliate networks, including a cracked email credential validation utility and AI-powered phishing page generators.

    EMAIL SOFTWARE 1.4.0.9 cracked by Maksim advertised on forum[.]cnsec[.]org (Source – Recordedfuture)

    These discoveries highlight the ecosystem’s continuous evolution and the collaborative nature of modern cybercriminal operations, where specialized service providers enhance affiliate capabilities through dedicated toolkits and infrastructure services.

    Advanced Evasion Infrastructure: The GhostSocks Integration

    The most significant advancement in Lumma’s evasion capabilities emerged through its partnership with the GhostSocks team in early 2024.

    Announcement of GhostSocks-Lumma partnership (Source – Recordedfuture)

    This collaboration introduced residential proxy functionality that transforms infected victim machines into SOCKS5 proxy endpoints, enabling affiliates to route malicious traffic through compromised systems.

    The integration creates a self-sustaining proxy network where each successful infection potentially becomes a relay point for future operations.

    # Example SOCKS5 proxy configuration used by Lumma affiliates
    proxy_config = {
        "type": "socks5",
        "host": "infected_victim_ip",
        "port": 1080,
        "authentication": "none",
        "tunnel_traffic": "all_http_https"
    }

    By 2025, Lumma expanded this offering to include backconnect proxy access, allowing threat actors to conduct attacks that appear to originate directly from victim devices.

    This capability proves particularly effective against Google’s cookie-based protection mechanisms, as attacks launched through victim machines can bypass location-based security controls and refresh expired authentication tokens seamlessly.

    The system’s sophistication lies in its ability to maintain persistent connections to compromised machines, creating a distributed anonymization network that complicates attribution efforts.

    Complementing the proxy infrastructure, Lumma affiliates extensively utilize anti-detect browsers, particularly Dolphin, which facilitates multi-account management without triggering platform security measures.

    These browsers generate unique digital fingerprints for each session, enabling affiliates to operate dozens of fraudulent accounts simultaneously across different platforms while maintaining apparent legitimacy through consistent behavioral patterns and device characteristics.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Lumma Affiliates Using Advanced Evasion Tools Designed to Ensure Stealth and Continuity appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated new ransomware strain named BQTLOCK has emerged in the cyberthreat landscape since mid-July 2025, operating under a comprehensive Ransomware-as-a-Service (RaaS) model that democratizes access to advanced encryption capabilities for cybercriminals.

    The malware, associated with ‘ZerodayX’, the alleged leader of the pro-Palestinian hacktivist group Liwaa Mohammed, represents a concerning evolution in ransomware distribution and monetization strategies.

    BQTLOCK employs a tiered subscription model offering three service levels: Starter, Professional, and Enterprise packages, each providing customizable features including ransom note personalization, wallpaper modification, file extensions, and configurable anti-analysis options.

    Subscription Models (Source – K7 Security Labs)

    The ransomware demands between 13 to 40 Monero (XMR) tokens, equivalent to $3,600 to $10,000, with payment deadlines that double the ransom after 48 hours and threaten permanent data deletion after seven days.

    K7 Security Labs analysts identified the malware’s sophisticated architecture, which combines traditional double extortion tactics with modern evasion techniques.

    The ransomware encrypts files using a hybrid AES-256 and RSA-4096 encryption scheme, appending the .bqtlock extension to compromised files while simultaneously exfiltrating sensitive data through Discord webhooks for command-and-control communications.

    Tweet (Source – K7 Security Labs)

    The malware’s distribution mechanism involves ZIP archives containing the primary executable Update.exe alongside 20 supporting DLL files.

    Upon execution, BQTLOCK performs comprehensive system reconnaissance, collecting computer names, IP addresses, hardware identifiers, and disk space information before establishing persistence and initiating its encryption routine.

    An updated variant discovered on August 5, 2025, demonstrates the threat actors’ commitment to continuous development, incorporating enhanced credential theft capabilities targeting popular browsers including Chrome, Firefox, Edge, Opera, and Brave.

    This evolution significantly expands the malware’s data harvesting potential beyond file encryption.

    Advanced Evasion and Persistence Mechanisms

    BQTLOCK implements a multi-layered approach to detection evasion and system persistence that sets it apart from conventional ransomware families.

    The malware begins its evasion sequence by employing the IsDebuggerPresent() API to detect active debugging environments, immediately terminating execution if analysis tools are detected.

    Additionally, it creates a global mutex named “Global\{00A0B0C0-D0E0-F000-1000-200030004000}” to prevent multiple instances from running simultaneously.

    BQTLock Ransomware Builder (Source – K7 Security Labs)

    The ransomware achieves privilege escalation through SeDebugPrivilege enablement using OpenProcessToken and AdjustTokenPrivileges APIs, followed by sophisticated process hollowing techniques targeting explorer.exe.

    This approach allows BQTLOCK to inject malicious code into legitimate system processes, effectively masking its presence from security monitoring tools.

    For persistent access, the malware establishes a scheduled task masquerading as “Microsoft\Windows\Maintenance\SystemHealthCheck”, leveraging legitimate Windows maintenance nomenclature to avoid suspicion.

    It simultaneously creates a backdoor administrator account named “BQTLockAdmin” with the password “Password123!”, ensuring continued access even after initial compromise detection.

    The updated variant introduces multiple UAC bypass techniques, including abuse of CMSTP.exe with crafted .inf files and registry manipulation targeting fodhelper.exe and eventvwr.exe auto-elevation features.

    These methods enable the malware to execute with elevated privileges without triggering User Account Control prompts, significantly reducing the likelihood of user intervention during the attack sequence.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post BQTLOCK Ransomware Operates as RaaS With Advanced Evasion Techniques appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft Threat Intelligence has spotlighted the escalating adoption of the ClickFix social engineering technique, a sophisticated method that manipulates users into executing malicious commands on their devices, bypassing traditional automated security defenses. Observed since early 2024, this tactic has targeted thousands of enterprise and end-user systems daily, delivering payloads such as Lumma Stealer infostealers, remote […]

    The post ClickFix Exploit Emerges: Microsoft Flags Cross-Platform Attacks Targeting Windows and macOS appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶