• A sophisticated spearphishing campaign has emerged targeting humanitarian organizations and Ukrainian government agencies, leveraging weaponized PDF attachments and fake Cloudflare verification pages to distribute a dangerous WebSocket-based remote access trojan.

    The operation, first uncovered in early October 2025, demonstrates a remarkable level of operational planning and infrastructure compartmentalization, with the threat actors maintaining their campaign for six months before executing their strike.

    The campaign specifically targeted members of the International Red Cross, Norwegian Refugee Council, UNICEF, and regional government administrations across Ukraine, using emails impersonating the Ukrainian President’s Office.

    When recipients opened the malicious PDF and clicked the embedded link, they were directed to a convincing fake Cloudflare DDoS protection gateway that appeared to be a legitimate security verification page.

    PDF document page (Source – SentinelLABS)

    The attackers had registered the domain zoomconference.app to mimic a legitimate Zoom conference service, hosting the malicious infrastructure on Russian-owned VPS servers in Finland.

    The sophistication of this operation extends beyond its initial deception tactics. SentinelLABS researchers identified that the attackers maintained their infrastructure for only 24 hours before shutting down the public-facing domains while preserving their backend command-and-control servers, demonstrating professional-grade operational security.

    The campaign infrastructure timeline revealed the attackers began operations in March 2025, with SSL certificates issued in September, suggesting meticulous preparation before the October strike.

    The ClickFix Infection Mechanism and Multi-Stage Payload Delivery

    The core of PhantomCaptcha’s effectiveness lies in its implementation of the ClickFix social engineering technique, a method increasingly adopted by threat actors since mid-2024.

    After the fake Cloudflare page loads, victims encounter a simulated reCAPTCHA interface with an “I’m not a robot” checkbox.

    Clicking this checkbox triggers a popup containing instructions written in Ukrainian, directing users to copy a token and paste it into the Windows Run dialog using the keyboard shortcut Windows+R.

    This seemingly innocuous action executes malicious PowerShell code that initiates the infection chain.

    Infection paths (Source – SentinelLABS)

    The underlying mechanism relies on a JavaScript function named copyToken() that downloads and executes a PowerShell script.

    The attackers distributed three stages of payloads, beginning with a heavily obfuscated 500KB PowerShell downloader that obscured simple download functionality through massive code obfuscation techniques.

    The second stage performed comprehensive system reconnaissance, collecting computer names, domain information, usernames, process IDs, and hardware identifiers through system UUID retrieval, encrypting this data using a hardcoded XOR key before transmission.

    The final payload delivered a WebSocket-based remote access trojan capable of receiving arbitrary commands encoded in Base64-formatted JSON messages.

    This lightweight backdoor connected to remote servers and executed commands using PowerShell’s Invoke-Expression cmdlet, granting attackers complete remote command execution capabilities and data exfiltration access.

    The malware disabled PowerShell command history logging to prevent forensic analysis, representing a deliberate effort to cover operational tracks while maintaining persistent access to compromised systems.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post New PhantomCaptcha RAT Weaponized PDFs to Deliver Malware Using ‘ClickFix’-Style Cloudflare Captcha Pages appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Does your organization suffer from a cybersecurity perception gap? Findings from the Bitdefender 2025 Cybersecurity Assessment suggest the answer is probably “yes” — and many leaders may not even realize it. This disconnect matters. Small differences in perception today can evolve into major blind spots tomorrow. After all, perception influences what organizations prioritize, where they

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Amazon Web Services (AWS), the backbone for countless websites and services, faced a severe outage last weekend that disrupted operations for millions.

    The incident, which unfolded in the early hours of October 20, 2025, exposed vulnerabilities in even the most robust systems and left users scrambling.

    The trouble began at 11:49 PM PDT on October 19, when AWS reported elevated error rates across multiple services in its critical US-EAST-1 region.

    This key data center, handling a massive portion of internet traffic, saw failures that cascaded to Amazon.com’s e-commerce platform, various subsidiaries, and even AWS’s own support teams.

    Customers attempting to shop, stream, or access cloud resources encountered frustrating errors, with some services grinding to a halt entirely.

    Path To Full Recovery And Lessons Learned

    AWS engineers quickly pinpointed the root cause: DNS resolution problems affecting the regional endpoints for DynamoDB, their popular NoSQL database service.

    DNS, the internet’s phonebook, failed to direct traffic properly, causing a domino effect. By 12:26 AM PDT on October 20, the team implemented fixes, restoring DynamoDB functionality by 2:24 AM PDT.

    However, the outage’s aftermath lingered, impairing a subset of internal subsystems and prompting temporary restrictions on launching new EC2 virtual machines to prevent further instability.

    Recovery progressed steadily through the morning. By 12:28 PM PDT, most AWS customers and dependent services, including major platforms like Netflix and government sites, reported substantial improvements.

    Engineers gradually reduced the power on EC2 launches while fixing remaining issues. By 3:01 PM PDT, normal operations were fully restored, enabling smooth operations across the board.

    In a detailed post-incident report, AWS emphasized the event’s scope and its rapid response. While no cyberattack was suspected, the outage highlighted the fragility of DNS in cloud ecosystems.

    Experts note that such incidents underscore the need for diversified infrastructure and robust failover mechanisms.

    AWS urges users to monitor the AWS Health Dashboard for ongoing updates, with a comprehensive summary available on their site.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Amazon Uncovers Root Cause of Major AWS Outage That Brokes The Internet appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A malicious network of YouTube accounts has been observed publishing and promoting videos that lead to malware downloads, essentially abusing the popularity and trust associated with the video hosting platform for propagating malicious payloads. Active since 2021, the network has published more than 3,000 malicious videos to date, with the volume of such videos tripling since the start of the

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • ESET researchers have uncovered a sophisticated cyberespionage campaign targeting European defense companies specializing in unmanned aerial vehicle (UAV) technology. The attacks, attributed to the North Korea-aligned Lazarus group operating under Operation DreamJob, reveal a coordinated effort to steal proprietary manufacturing data and design specifications from critical players in the drone industry. The campaign, observed beginning […]

    The post North Korean Hackers Target UAV Industry to Steal Confidential Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Email phishing attacks have reached a critical inflection point in 2025, as threat actors deploy increasingly sophisticated evasion techniques to circumvent traditional security infrastructure and user defenses.

    The threat landscape continues to evolve with the revival and refinement of established tactics that were once considered outdated, combined with novel delivery mechanisms that exploit gaps in both automated scanning and human vigilance.

    Security researchers have documented a marked increase in phishing campaigns that leverage PDF attachments as a primary attack vector, representing a significant shift from conventional hyperlink-based phishing.

    Instead of embedding direct phishing links within email bodies, attackers now employ QR codes embedded within PDF documents, a technique that serves dual purposes: evading email filter detection while simultaneously encouraging users to scan codes on mobile devices that typically lack the robust security safeguards present on workstations.

    Securelist analysts and researchers noted that PDF-based attacks have evolved further to incorporate encryption and password protection mechanisms.

    The passwords may be included within the email itself or transmitted through separate communications, deliberately complicating rapid file scanning by security systems.

    From a psychological perspective, this approach lends an air of legitimacy to the malicious communications, mimicking enterprise security protocols and consequently inspiring greater user trust in the fraudulent messages.

    Email with a PDF attachment that contains a phishing QR code (Source – Securelist)

    Beyond PDF-based attacks, threat actors have reinvigorated calendar-based phishing campaigns that had largely disappeared after 2019.

    These attacks function by inserting phishing links within calendar appointment descriptions rather than email bodies, exploiting the fact that calendar applications send reminder notifications that often bypass initial security review processes.

    Phishing email with a password-protected PDF attachment (Source – Securelist)

    This technique has been particularly effective in targeting business-to-business environments and office workers in 2025.

    Advanced Detection Evasion and Multi-Factor Authentication Bypass

    The sophistication of phishing infrastructure has reached unprecedented levels, with attackers implementing multi-layered verification systems designed to evade security bots and automated threat detection.

    One prominent technique involves deploying CAPTCHA verification chains that repeatedly challenge users to prove their humanity before accessing credential harvesting forms.

    These mechanisms serve to frustrate automated analysis while maintaining accessibility for legitimate users.

    Researchers identified particularly sophisticated attacks targeting cloud storage services, where malicious pages interact with legitimate APIs in real-time.

    These advanced phishing sites relay user credentials to authentic services, creating dynamic verification processes that mirror legitimate authentication flows perfectly.

    When users enter credentials on phishing pages, the site communicates directly with the real service, providing genuine error messages and multi-factor authentication prompts.

    This approach allows attackers to harvest both passwords and one-time authentication codes, effectively bypassing modern security protections.

    The credential harvesting mechanisms themselves have become remarkably convincing, with attackers creating pixel-perfect replicas of legitimate login interfaces, complete with identical branding, default folders, and system imagery.

    Once victims have been compromised, attackers gain full account access with minimal detection risk. Organizations must implement comprehensive security training programs while deploying enterprise-grade email filtering solutions capable of detecting these evolving attack methodologies.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated new phishing attack discovered in early February 2025 is successfully bypassing Secure Email Gateways (SEGs) and evading perimeter defenses through an ingenious combination of random domain selection, dynamic UUID generation, and browser session manipulation. The attack leverages a highly specialized JavaScript embedded in malicious attachments and spoofed cloud collaboration platforms, making it exceptionally […]

    The post Phishing Campaign Uses Unique UUIDs to Evade Secure Email Gateways appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The public sector faces an unprecedented cybersecurity crisis as ransomware actors intensify their assault on government entities worldwide. According to Trustwave’s SpiderLabs research team, nearly 200 public sector organizations have been struck with ransomware in 2025 alone, with Babuk and Qilin emerging as the most prolific threat groups driving this surge in attacks against critical […]

    The post Ransomware Actors Targeting Global Public Sectors and Critical Infrastructure appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft has rolled out an out-of-band emergency patch for a remote code execution (RCE) vulnerability affecting the Windows Server Update Services (WSUS).

    Identified as CVE-2025-59287, the issue stems from the deserialization of untrusted data in a legacy serialization mechanism, allowing unauthorized attackers to execute arbitrary code over the network.

    The patch, released on October 23, 2025, addresses the critical threat just days after the vulnerability’s initial disclosure on October 14.

    The flaw, rated critical with a CVSS 3.1 base score of 9.8, requires no user privileges or interaction, making it highly exploitable via the network with low complexity.

    Attackers could send crafted events to trigger unsafe deserialization, potentially leading to full system compromise and severe impacts on confidentiality, integrity, and availability.

    Vulnerability Exposes WSUS Servers To Remote Attacks

    While WSUS is not enabled by default on Windows servers, thus sparing unmodified systems, organizations running the server role for update management face immediate risk if unpatched.

    Microsoft’s security team updated the CVE’s temporal score to 8.8 after confirming the availability of proof-of-concept (PoC) exploit code, elevating the exploitability assessment to “more likely.”

    No active exploitation in the wild has been reported yet, but the public disclosure of PoC code underscores the urgency for administrators to act.

    The vulnerability was responsibly reported by researchers from MEOW and CODE WHITE GmbH, including Markus Wulftange, who identified the deserialization weakness tied to CWE-502.

    The October 23 update is available through Windows Update, Microsoft Update, and the Microsoft Update Catalog for standalone downloads.

    It will also sync automatically with WSUS environments. However, installation requires a server reboot, which could disrupt operations in production settings.

    For those unable to patch immediately, Microsoft recommends temporary workarounds: disable the WSUS server role entirely, halting client updates in the process, or block inbound traffic to ports 8530 and 8531 at the host firewall level to neutralize the service.

    This release highlights ongoing challenges in legacy components like WSUS, which many enterprises still rely on for centralized patch management.

    Security experts urge organizations to review their WSUS configurations and prioritize the update to prevent potential breaches.

    An updated Windows Update offline scan file (Wsusscn2.cab) is now available to aid detection. As cybersecurity threats evolve, this incident serves as a reminder of the importance of timely patching in enterprise environments. Microsoft continues to monitor for any emerging exploits.

    Affected VersionPatch KB NumberNotes
    Windows Server 2012KB5070887Standard and Server Core
    Windows Server 2012 R2KB5070886Standard and Server Core
    Windows Server 2016KB5070882Standard and Server Core
    Windows Server 2019KB5070883Standard and Server Core
    Windows Server 2022KB5070884Standard and Server Core
    Windows Server 2022, 23H2 EditionKB5070879Server Core installation
    Windows Server 2025KB5070881Standard and Server Core

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Microsoft Releases Emergency Patch For Windows Server Update Service RCE Vulnerability appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Toys “R” Us Canada has alerted customers to a significant data breach that potentially exposed their personal information, marking another blow to consumer trust in retail data security.

    In emails dispatched to affected individuals this morning, the popular toy retailer revealed that unauthorized access to its databases occurred earlier this year, with stolen data surfacing on illicit online forums.

    The company first detected suspicious activity on July 30, when cybercriminals boasted on the deep web about possessing pilfered records from Toys “R” Us Canada’s systems.

    Prompted by this alarming claim, the retailer engaged independent cybersecurity specialists to probe the incident.

    Their thorough investigation verified that an unauthorized third party had indeed copied sensitive customer files, underscoring the growing sophistication of data theft operations targeting everyday businesses.

    According to the notification, the compromised records encompass basic personal identifiers: full names, mailing addresses, email addresses, and phone numbers.

    Thankfully, the breach did not extend to more critical financial elements, such as passwords, credit card numbers, or banking details.

    This limitation may mitigate immediate risks like identity theft through fraudulent transactions, but experts warn that exposed contact information remains a gateway for phishing scams and targeted harassment.

    Toys “R” Us Canada emphasized its commitment to transparency, stating in the email that it is cooperating fully with authorities and enhancing its security protocols.

    Customers are advised to monitor their accounts for unusual activity and remain vigilant against unsolicited communications claiming to originate from the company.

    The retailer also promised free credit monitoring services for those impacted, though specifics on eligibility were not detailed in the initial outreach.

    This incident arrives amid a surge in retail data breaches across North America, highlighting vulnerabilities in legacy systems that many chains still rely on.

    Cybersecurity analysts note that deep web postings often serve as a prelude to larger extortion schemes, where hackers demand ransoms to withhold further data leaks.

    While Toys “R” Us Canada has not disclosed the volume of affected records, sources estimate tens of thousands of users are affected, and the event serves as a stark reminder for shoppers to prioritize privacy during online purchases.

    The company did not respond immediately to requests for additional comment from The Canadian Press. This report was first published on Oct. 23, 2025.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Toys “R” Us Canada Confirms Data Breach – Customers Personal Data Stolen appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶