A North Korean-linked group, WaterPlum’s Cluster B, has evolved its tactics by introducing OtterCandy—a Node.js–based RAT and information stealer—through the ClickFake Interview campaign, with significant enhancements observed in August 2025. This threat actor, attributed to North Korea, orchestrated two primary campaigns: Contagious Interview and ClickFake Interview. Although multiple clusters operate under the WaterPlum umbrella, Cluster […]
A vulnerability in Microsoft’s newly implemented Rust-based kernel component for the Graphics Device Interface (GDI) in Windows.
This flaw, which could trigger a system-wide crash via a Blue Screen of Death (BSOD), highlights the challenges of integrating memory-safe languages into critical OS components.
Although Microsoft classified it as moderate severity, the issue underscores potential risks in enterprise environments where attackers might weaponize it for widespread disruption.
The vulnerability emerged during a targeted fuzzing campaign by Check Point, aimed at probing Windows’ graphics subsystem for weaknesses. Fuzzing, a technique that bombards software with malformed inputs to expose bugs, proved instrumental here.
Using tools like WinAFL and WinAFL Pet on a controlled test setup, researchers focused on the Enhanced Metafile Format (EMF) and EMF+ files’ compact structures that instruct GDI on rendering 2D graphics.
These files, often embedded in documents or images, have long been a vector for exploits due to their complexity.
Starting with just 16 seed files, the fuzzers quickly unearthed crashes ranging from information leaks to code execution risks in user-space components.
But the real breakthrough came unexpectedly: repeated system restarts after BugChecks pointed to a kernel-level issue. Dubbed a “Denial of Fuzzing” condition, it halted testing and forced a pivot to kernel forensics.
Windows Rust-based Kernel GDI Vulnerability
To isolate the culprit, Check Point enhanced its setup with memory dump analysis using MemProcFS and Volatility, extracting mutated files from RAM disks.
They refined the corpus iteratively, shrinking reproduction time from days to 30 minutes across 836 samples.
A clever harness modification streamed mutations to a remote server via a custom C function and Python listener, capturing the precise 380,000th mutation that triggered the crash.
Deep analysis revealed the bug in win32kbase_rs.sys, Microsoft’s Rust-rewritten driver for GDI regions.
During path-to-region conversion in NtGdiSelectClipPath, an out-of-bounds array access in region_from_path_mut() invoked Rust’s panic_bounds_check(), causing a SYSTEM_SERVICE_EXCEPTION.
Service Exception
The trigger? A malformed EmfPlusDrawBeziers record with mismatched point counts (17 points declared as 4) and anomalous coordinates, combined with a wide-stroke pen from an EmfPlusObject.
This malformed geometry stressed edge block handling, bypassing bounds in the singly linked list representation.
A simple PowerShell proof-of-concept demonstrated the exploit’s accessibility: embedding the crafted metafile in a Graphics object via System.Drawing led to an instant BSOD, even from low-privilege sessions on x86/x64 Windows 11 24H2.
While not enabling remote code execution directly, it posed a potent denial-of-service threat imagine an insider scripting crashes across an enterprise on a Friday evening.
Microsoft patched the flaw in OS Build 26100.4202 via the KB5058499 preview on May 28, 2025, expanding the driver by 16KB with hardened logic.
Key changes included dual edge-handling routines add_edge_original() and a bounds-checked add_edge_new(), gated by a feature flag. Full rollout followed in June, though initial testing showed the flag disabled.
Check Point reported the issue promptly, but Microsoft’s MSRC deemed it a non-critical DoS, arguing Rust’s panic mechanism behaved as designed.
This marks one of the first public Rust kernel bugs post-integration, as touted at BlueHat IL 2023 for enhancing security. While Rust mitigates overflows, it doesn’t eliminate design flaws or incomplete testing.
As Windows leans into memory safety, such incidents remind developers: language alone isn’t a panacea. Thorough fuzzing and validation remain vital to prevent “alarm systems that blow up the house.”
Russia’s APT28 has resurfaced in mid-2025 with a sophisticated spear-phishing campaign that weaponizes Office documents to deploy two novel payloads: BeardShell, a C-based backdoor leveraging IceDrive as a command-and-control channel, and Covenant’s HTTP Grunt Stager, which communicates via the Koofr cloud API.
These malicious documents are distributed through private Signal chats, exploiting the application’s lack of Mark-of-the-Web protection to slip past Microsoft Office security mechanisms.
Targets receive messages mimicking internal legal or administrative notifications, complete with urgent prompts to open embedded documents that carry hidden macros.
Upon opening, the lure document automatically switches to Print Layout before executing a Visual Basic for Applications (VBA) macro that performs environment checks, deobfuscates payloads, and establishes persistence.
Sekoia analysts noted that the primary macro performs a COM hijack by dropping a DLL (prnfldr.dll) alongside a benign-looking PNG file (windows.png) and registering the DLL under the CLSIDPrinters registry key.
It then invokes regsvr32.exe with the /i parameter to trigger the DLL’s installation routine, ensuring execution even without a system reboot.
Once loaded by Explorer.exe, prnfldr.dll proxies legitimate print functions and spawns a secondary thread to extract an AES-encrypted shellcode blob from the least significant bits of each pixel in windows.png.
This technique embeds 20 bytes of size and hash metadata followed by a 32-byte key, 16-byte IV, and encrypted content within the PNG image data.
Infection chain (Source – Sekoia)
After decryption, the shellcode initializes the Common Language Runtime and loads the Covenant .NET assembly, establishing an HTTP-based C2 channel with the Koofr infrastructure.
Infection Mechanism Deep Dive
The second stage reveals an ingenious use of digital steganography. The shellcode reads windows.png, extracts the embedded payload, and calls the following functions to launch the Covenant Grunt Stager:
Once active, Covenant’s HTTP Grunt module communicates exclusively through Koofr’s API, creating “Keeping” and “Tansfering” folders to upload reconnaissance data and download new modules.
The implant uses hybrid encryption to exchange session keys and orchestrates command execution via Covenant Tasks, uploading output as files before deleting them to minimize forensic artifacts.
Meanwhile, BeardShell operates independently as a C DLL. It initializes the CLR to load the System.Management.Automation assembly and exposes a JSON-based interface for seven PowerShell-centric commands.
Every four hours, BeardShell polls an IceDrive directory named by an FNV4 hash of host attributes.
It uploads SystemInfo results to IceDrive and awaits operator-supplied JSON command files, which it decrypts and executes before returning output to the storage root. Commands follow the schema:
This dual-payload strategy demonstrates APT28’s evolving use of open-source frameworks and legitimate cloud services for covert communications.
Embedding steganographic payloads in PNG files and leveraging multiple cloud channels significantly complicates detection and response, underscoring the need for enhanced steganography detection and cloud API monitoring.
Follow us on Google News, LinkedIn, and X to Get More Instant Updates, Set CSN as a Preferred Source in Google.
ConnectWise released a critical security update for its Automate platform on October 16, 2025. The patch, version 2025.9, addresses serious flaws in agent communications that could let attackers intercept sensitive data or push malicious software updates.
These vulnerabilities primarily affect on-premises installations, where misconfigurations might expose systems to network-based exploits.
The issues stem from environments where agents rely on unencrypted HTTP traffic or outdated encryption protocols.
A nearby adversary, perhaps on the same local network, could eavesdrop on transmissions or tamper with update downloads, potentially leading to data breaches or full system compromise.
ConnectWise classified the flaws as “Important” in severity, with a moderate priority rating of 2, signaling that while not immediately catastrophic, they warrant swift action due to the risk of real-world targeting.
ConnectWise Vulnerabilities
At the heart of the update are two specific vulnerabilities, detailed below in a breakdown of their technical attributes. Both require adjacent network access but could enable high-impact attacks without user interaction.
CVE ID
CWE ID
Description
Base Score
Vector (CVSS:3.1)
CVE-2025-11492
CWE-319
Cleartext Transmission of Sensitive Information
9.6
AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVE-2025-11493
CWE-494
Download of Code Without Integrity Check
8.8
AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
The first CVE involves transmitting sensitive agent data in plain text, earning a near-perfect score for its potential to leak credentials or operational details across a scope-expanding attack surface.
The second flaw allows code downloads without verifying integrity, opening the door for attackers to substitute legitimate updates with malware.
Affected versions include all prior to 2025.9, impacting thousands of IT service providers who use ConnectWise Automate for remote management.
Remediation is straightforward but urgent. For cloud-hosted instances, ConnectWise has already rolled out the 2025.9 update automatically, ensuring minimal disruption.
On-premises users must manually apply the patch, which enforces HTTPS for all agent interactions and recommends enabling TLS 1.2 to prevent downgrade attacks.
Security experts urge immediate compliance, especially in multi-tenant setups where one compromised agent could ripple across client networks.
This release underscores the ongoing cat-and-mouse game in endpoint management security. As remote work persists, tools like ConnectWise Automate remain prime targets for supply-chain-style assaults.
Organizations should audit their configurations post-update to verify encrypted channels and monitor for anomalous traffic. With exploits potentially emerging soon, delaying the fix could invite unnecessary risks in an already volatile threat landscape.
The danger isn’t that AI agents have bad days — it’s that they never do. They execute faithfully, even when what they’re executing is a mistake. A single misstep in logic or access can turn flawless automation into a flawless catastrophe.
This isn’t some dystopian fantasy—it’s Tuesday at the office now. We’ve entered a new phase where autonomous AI agents act with serious system privileges. They
A sophisticated rootkit targeting GNU/Linux systems has emerged, leveraging advanced eBPF (extended Berkeley Packet Filter) technology to conceal malicious activities and evade traditional monitoring tools.
The threat, known as LinkPro, was discovered during a digital forensic investigation of a compromised AWS-hosted infrastructure, where it functioned as a stealthy backdoor with capabilities ranging from process hiding to remote activation via magic packets.
The infection chain began with a vulnerable Jenkins server (CVE-2024-23897) exposed to the internet.
Threat actors deployed a malicious Docker image named kvlnt/vv across several Amazon EKS Kubernetes clusters, containing a VPN proxy tool, a downloader malware called vGet, and the LinkPro rootkit.
The Docker configuration allowed full filesystem access with root privileges, enabling container escape and credential harvesting from other pods.
SynAcktiv researchers identified LinkPro as an undocumented backdoor developed in Golang. The rootkit operates in two modes: a passive reverse mode listening for commands after receiving a specific TCP magic packet, and an active forward mode initiating direct command-and-control communication.
Its dual-layer stealth approach relies on two eBPF modules for concealment, but automatically falls back to hijacking the dynamic linker through /etc/ld.so.preload when kernel configurations lack the required CONFIG_BPF_KPROBE_OVERRIDE option.
Network packet flow in the kernel with XDP (Source – SynAcktiv)
The rootkit achieves persistence by masquerading as the legitimate system-resolved service, creating a deceptive system unit file at /etc/system/system/systemd-resolveld.service.
The malicious binary is copied to /usr/lib/.system/.tmp~data.resolveld, with timestamps modified to match system files.
The Hide eBPF module intercepts critical system calls including getdents and sys_bpf using tracepoints and kernel return probes, effectively hiding files, processes, and its own eBPF programs from enumeration tools.
Advanced Network Manipulation Through eBPF
The Knock eBPF module demonstrates sophisticated network manipulation techniques. Using XDP (eXpress Data Path) and TC (Traffic Control) programs, LinkPro monitors network traffic for a magic packet—a TCP SYN packet with a window size of 54321.
LinkPro passive network flow (Source – SynAcktiv)
Upon detection, the xdp_ingress program stores the source IP in a knock_map with a one-hour expiration window and dynamically rewrites incoming packet headers to redirect traffic from any external port to LinkPro’s internal listening port 2233.
The complementary tc_egress program ensures outgoing responses have their source ports rewritten back to original values, creating a seamless tunnel that bypasses firewall rules.
Once operational, LinkPro provides comprehensive remote access including interactive shell sessions, file management operations, SOCKS5 proxy tunneling, and file exfiltration via Base64-encoded chunks.
The malware supports multiple protocols including HTTP, WebSocket, TCP, UDP, and DNS tunneling, with exchanges encrypted using XOR operations. Organizations should monitor for suspicious systemd service files and unusual eBPF program activity to detect such threats.
Follow us on Google News, LinkedIn, and X to Get More Instant Updates, Set CSN as a Preferred Source in Google.
Microsoft’s name and branding have long been associated with trust in computing, security, and innovation. Yet a newly uncovered campaign by the Cofense Phishing Defense Center demonstrates that even the most recognized logos can be hijacked by threat actors to exploit user trust. By blending classic social engineering tactics with advanced deceptive overlays, this scam […]
The fence, which will cost $50 million, will replace existing easily penetrable mesh fencing on the southern border with Mexico, where crossings have forced some shutdowns of pilot and ground crew training.
“When incursions occur and illegal border crossers get into that area, the ranges must close,” Jordan Gillis, the assistant Army secretary for energy and installations, told reporters. “That delays the training exercises. It diverts our time and our resources and ultimately impacts readiness.”
Gillis could not provide the number of incursions that have shut down the range over the past year.
The project will be paid for by military construction dollars that were not specified for another project and uncommitted planning and design dollars. The 15-mile stretch was not part of the 450-mile southwest border fence built during the first Trump administration, though that project was also paid for with reprogrammed military construction dollars originally destined for facilities on military bases.
Construction began Wednesday at the western edge of the project, Brig. Gen. John Lloyd, USACE’s South Pacific Division commander, told reporters, and is slated to cover 40 panels of fencing a day.
[[Related Posts]]
In January, he added, another crew will start at the eastern edge, doubling the number of 8-feet-by-32-feet sections erected per day. The fence should be complete in April, he said, while construction of an access road for Customs and Border Protection will continue through August.
A video announcement of the project posted Thursday by the Pentagon shows construction workers tagging the first section of fencing. One wrote “For Charlie,” a nod to recently assassinated anti-immigrant political pundit Charlie Kirk.
Lloyd said his command is “looking into” the defacing of government property, but said he couldn’t attribute the tags—some of which were names—to anything other than commemorating the first section of the fence.
A newly discovered flaw in Microsoft’s Rust-based Graphics Device Interface (GDI) kernel component allows unprivileged attackers to crash or take control of Windows systems. Check Point Research (CPR) uncovered the issue in January 2025 and reported it to Microsoft. The company addressed the bug in the May 28, 2025 KB5058499 preview update (OS Build 26100.4202), […]
Cisco has issued a security advisory warning of multiple vulnerabilities in its Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 models running Cisco Session Initiation Protocol (SIP) Software.
Published on October 15, 2025, the advisory details risks that could enable unauthenticated remote attackers to trigger denial-of-service (DoS) conditions or cross-site scripting (XSS) attacks via the devices’ web user interface.
These flaws affect phones registered to Cisco Unified Communications Manager (CUCM) with Web Access enabled, a feature disabled by default to minimize exposure.
DoS Vulnerability Poses High Risk To Device Stability
The primary concern is CVE-2025-20350, a high-severity buffer overflow flaw rated at a CVSS 3.1 score of 7.5. This vulnerability arises when affected devices process crafted HTTP packets, potentially causing the phone to reload and disrupt operations.
Attackers need no privileges and can exploit it over the network with low complexity, leading to the temporary unavailability of communication services.
Cisco links this to several bug IDs, including CSCwn51601, emphasizing its impact on enterprise telephony environments. A secondary issue, CVE-2025-20351, introduces a medium-severity XSS vulnerability with a CVSS score of 6.1.
Due to inadequate input validation in the web UI, attackers can inject malicious scripts by tricking users into clicking crafted links.
Successful exploitation could steal session data or manipulate the interface, though it requires user interaction. Associated bugs include CSCwn51683, highlighting persistent weaknesses in web handling.
These vulnerabilities target specific Cisco SIP Software releases across the mentioned phone series, excluding those on Multiplatform Firmware, reads the advisory.
Exploitation hinges on Web Access being active and CUCM registration, conditions not met in standard setups. No public exploits or malicious uses have been reported, but organizations with enabled web features face elevated risks in unified communications networks.
Mitigations
Cisco provides no direct workarounds beyond disabling Web Access through CUCM administration or the Bulk Administration Tool, which administrators can verify by checking the phone’s IP in a browser.
Fixed releases include SIP Software 3.3(1) for Desk Phone 9800 and Video Phone 8875, 14.3(1)SR2 for IP Phone 7800/8800, and 11.0(6)SR7 for IP Phone 8821.
Users should upgrade promptly to avert potential disruptions, as these patches fully address the flaws without impacting core functionality.