Author: Mark

  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers

    Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers

    Oct 10, 2025Ravie LakshmananRansomware / Data Theft

    Stealit Malware Abuses Node.js Single Executable Feature

    Cybersecurity researchers have disclosed details of an active malware campaign called Stealit that has leveraged Node.js’ Single Executable Application (SEA) feature as a way to distribute its payloads.

    According to Fortinet FortiGuard Labs, select iterations have also employed the open-source Electron framework to deliver the malware. It’s assessed that the malware is being propagated through counterfeit installers for games and VPN applications that are uploaded to file-sharing sites such as Mediafire and Discord.

    SEA is a feature that allows Node.js applications to be packaged and distributed as a standalone executable, even on systems without Node.js installed.

    “Both approaches are effective for distributing Node.js-based malware, as they allow execution without requiring a pre-installed Node.js runtime or additional dependencies,” security researchers Eduardo Altares and Joie Salvio said in a report shared with The Hacker News.

    On a dedicated website, the threat actors behind Stealit claim to offer “professional data extraction solutions” via several subscription plans. This includes a remote access trojan (RAT) that supports file extraction, webcam control, live screen monitoring, and ransomware deployment targeting both Android and Windows operating systems.

    CIS Build Kits

    Prices for the Windows Stealer range from $29.99 for a weekly subscription to $499.99 for a lifetime license. The Android RAT pricing, on the other hand, goes from $99.99 all the way to $1,999.99.

    The fake executables contain an installer that’s designed to retrieve the main components of the malware retrieved from a command-and-control (C2) and install them, but note that before performing a number of anti-analysis checks to ensure it’s running inside a virtual or sandboxed environment.

    A crucial aspect of this step involves writing a Base64-encoded authentication key, a 12-character alphanumeric key, to the %temp%cache.json file. This key is used to authenticate with the C2 server, as well as by subscribers to log in to the dashboard in order to likely monitor and control their victims.

    The malware is also engineered to configure Microsoft Defender Antivirus exclusions so that the folder that contains the downloaded components is not flagged. The functions of the three executables are as follows –

    • save_data.exe, which is only downloaded and executed if the malware is running with elevated privileges. It’s designed to drop a tool named “cache.exe” – which is part of open-source project ChromElevator – to extract information from Chromium-based browsers.
    • stats_db.exe, which is designed to extract information from messengers (Telegram, WhatsApp), cryptocurrency wallets and wallet browser extensions (Atomic and Exodus), and game-related apps (Steam, Minecraft, GrowTopia, and Epic Games Launcher).
    • game_cache.exe, which is designed to set up persistence on the host by launching its upon system reboot by creating a Visual Basic script and communicating with the C2 server to stream a victim’s screen in real-time, execute arbitrary commands, download/upload files, and change desktop wallpaper.

    “This new Stealit campaign leverages the experimental Node.js Single Executable Application (SEA) feature, which is still under active development, to conveniently distribute malicious scripts to systems without Node.js installed,” Fortinet said. “Threat actors behind this may be exploiting the feature’s novelty, relying on the element of surprise, and hoping to catch security applications and malware analysts off guard.”


    Source: thehackernews.com…

  • From Detection to Patch: Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation

    From Detection to Patch: Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation

    Oct 10, 2025Ravie LakshmananVulnerability / Network Security

    Fortra on Thursday revealed the results of its investigation into CVE-2025-10035, a critical security flaw in GoAnywhere Managed File Transfer (MFT) that’s assessed to have come under active exploitation since at least September 11, 2025.

    The company said it began its investigation on September 11 following a “potential vulnerability” reported by a customer, uncovering “potentially suspicious activity” related to the flaw.

    That same day, Fortra said it contacted on-premises customers who were identified as having their GoAnywhere admin console accessible to the public internet and that it notified law enforcement authorities about the incident.

    DFIR Retainer Services

    A hotfix for versions 7.6.x, 7.7.x, and 7.8.x of the software was made available the next day, with full releases incorporating the patch – versions 7.6.3 and 7.8.4 – made available on September 15. Three days later, a CVE for the vulnerability was formally published, it added.

    “The scope of the risk of this vulnerability is limited to customers with an admin console exposed to the public internet,” Fortra said. “Other web-based components of the GoAnywhere architecture are not affected by this vulnerability.”

    However, it conceded that there are a “limited number of reports” of unauthorized activity related to CVE-2025-10035. As additional mitigations, the company is recommending that users restrict admin console access over the internet, as well as enable monitoring and keep software up-to-date.

    CVE-2025-10035 concerns a case of deserialization vulnerability in the License Servlet that could result in command injection without authentication. In a report earlier this week, Microsoft revealed that a threat it tracks as Storm-1175 has been exploiting the flaw since September 11 to deploy Medusa ransomware.

    CIS Build Kits

    That said, there is still no clarity on how the threat actors managed to obtain the private keys needed to exploit this vulnerability.

    “The fact that Fortra has now opted to confirm (in their words) ‘unauthorized activity related to CVE-2025-10035’ demonstrates yet again that the vulnerability was not theoretical and that the attacker has somehow circumvented, or satisfied, the cryptographic requirements needed to exploit this vulnerability,” watchTowr CEO and founder Benjamin Harris said.


    Source: thehackernews.com…

  • The AI SOC Stack of 2026: What Sets Top-Tier Platforms Apart?

    The AI SOC Stack of 2026: What Sets Top-Tier Platforms Apart?

    The SOC of 2026 will no longer be a human-only battlefield. As organizations scale and threats evolve in sophistication and velocity, a new generation of AI-powered agents is reshaping how Security Operations Centers (SOCs) detect, respond, and adapt.

    But not all AI SOC platforms are created equal.

    From prompt-dependent copilots to autonomous, multi-agent systems, the current market offers everything from smart assistants to force-multiplying automation. While adoption is still early— estimated at 1–5% penetration according to Gartner—the shift is undeniable. SOC teams must now ask a fundamental question: What type of AI belongs in my security stack?

    The Limits of Traditional SOC Automation

    Despite promises from legacy SOAR platforms and rule-based SIEM enhancements, many security leaders still face the same core challenges:

    • Analyst alert fatigue from redundant low-fidelity triage tasks
    • Manual context correlation across disparate tools and logs
    • Disjointed and static detection and response workflows
    • Loss of institutional knowledge during turnover or tool migration

    Automation promised to solve this—but often came with its own overhead: engineering-intensive setups, brittle playbooks, and limited adaptability to nuanced environments.

    From Co-Pilots to Cognitive Agents: The Shift to Mesh Agentic Architectures

    Many AI-enabled SOC platforms rely on Large Language Models (LLMs) in a co-pilot format: they summarize alerts, generate reports, or offer canned queries – but require constant human prompting. This model delivers surface-level speed, but not scale.

    The most advanced platforms go further by introducing mesh agentic architectures—a coordinated system of AI agents, each responsible for specialized SOC functions such as triage, threat correlation, evidence assembly, and incident response.

    Rather than a single model responding to prompts, these systems autonomously distribute tasks across AI agents, continuously learning from organizational context, analyst actions, and environmental telemetry.

    7 Core Capabilities That Define the Leading AI SOC Platforms

    In reviewing today’s AI SOC landscape, seven defining characteristics consistently separate signal from noise:

    1. Multi-Tier Incident Handling
    2. AI that assists only with Tier-1 triage is table stakes. Top-tier platforms also support complex Tier-2 and Tier-3 investigations—including lateral movement, EDR, and phishing detections.

    3. Contextual Intelligence
    4. Embedding institutional knowledge (risk profiles, security policies, detection engineering, etc.) into the AI’s operating model and leveraging it automatically during enrichment is critical. This is the difference between generic suggestions and context-aware decisions.

    5. Non-Disruptive Integration
    6. Any platform requiring security teams to abandon their existing tools, portals, or daily workflows creates friction. Leading solutions work with and within existing systems— SIEM, case management, ticketing—without demanding retraining.

    7. Adaptive Learning with Telemetry Feedback
    8. Static playbooks are brittle. The most effective AI platforms include continuous learning loops, using past decisions and analyst feedback to tune models and improve future response.

    9. Agentic AI Architecture
    10. Platforms leveraging multiple AI engines (LLMs, SLMs, ML classifiers, statistical models, behavior-based engines) outperform those using a monolithic model. The right architecture selects the right AI tool for each incident type.

    11. Transparent Metrics and ROI
    12. Metrics like MTTD/MTTR are just the beginning. Organizations now expect to measure investigation accuracy, analyst productivity uplift, and risk reduction curves.

    13. Staged AI Trust Frameworks
    14. Top-performing platforms let SOCs gradually scale autonomy—starting with human-in-the-loop and moving toward higher confidence automation as performance is validated.

    Spotlight: The Rise of Agentic AI for Security Operations

    One emerging platform in this space is Conifers.ai’s CognitiveSOC™, with its unique implementation of a mesh agentic AI architecture. Unlike tools that require constant prompting or scripting, Conifers CognitiveSOC™ leverages pre-trained, task-specific agents that continuously ingest and apply organizational context and telemetry. These AI SOC agents independently manage and resolve incidents—while maintaining human visibility and control through staged rollout options.

    The result is a system that augments the entire SOC pipeline, not just triage. It helps teams:

    • Reduce false positives by up to 80%
    • Cut MTTD/MTTR by 40–60%
    • Handle Tier-2 and Tier-3 investigations without analyst overload
    • Measure SOC performance with strategic KPIs, not just alert count

    For large enterprises, CognitiveSOC bridges the gap between SOC efficiency and effectiveness. For MSSPs, it offers a true multi-tenant environment with per-client policy alignment and tenant-specific ROI dashboards.

    AI in the SOC: Augmentation, Not Autonomy

    Despite advances, the idea of a fully autonomous SOC is still more fiction than reality. AI today is best used to scale human expertise, not replace it. It relies on human input and feedback to learn, refine, and improve.

    With rising threats, analyst burnout, and talent shortages, the choice is no longer whether to adopt AI in the SOC—but how intelligently you do it. Selecting the right AI architecture could determine whether your team stays ahead of threats—or falls behind.

    Final Thoughts

    AI in cybersecurity isn’t about magic—it’s about math, models, and mission alignment. The best platforms won’t promise hands-off autonomy or results overnight. Instead, they’ll deliver measurable efficiency, increased analyst impact, and clear risk reduction—without forcing you to abandon the tools and teams you trust.

    As 2026 approaches, SOC teams have a clear mandate: choose AI platforms that think with you, not just for you.

    Visit Conifers.ai to request a demo and experience how CognitiveSOC may be the right AI SOC platform for your modern SOC.

    Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


    Source: thehackernews.com…

  • 175 Malicious npm Packages with 26,000 Downloads Used in Credential Phishing Campaign

    175 Malicious npm Packages with 26,000 Downloads Used in Credential Phishing Campaign

    Oct 10, 2025Ravie LakshmananCybercrime / Malware

    Cybersecurity researchers have flagged a new set of 175 malicious packages on the npm registry that have been used to facilitate credential harvesting attacks as part of an unusual campaign.

    The packages have been collectively downloaded 26,000 times, acting as an infrastructure for a widespread phishing campaign codenamed Beamglea targeting more than 135 industrial, technology, and energy companies across the world, according to Socket.

    “While the packages’ randomized names make accidental developer installation unlikely, the download counts likely include security researchers, automated scanners, and CDN infrastructure analyzing the packages after disclosure,” security researcher Kush Pandya said.

    The packages have been found to use npm’s public registry and unpkg.com’s CDN to host redirect scripts that route victims to credential harvesting pages. Some aspects of the campaign were first flagged by Safety’s Paul McCarty late last month.

    DFIR Retainer Services

    Specifically, the library comes fitted with a Python file named “redirect_generator.py” to programmatically create and publish an npm package with the name “redirect-xxxxxx,” where “x” refers to a random alphanumeric string. The script then injects a victim’s email address and custom phishing URL into the package.

    Once the package is live on the npm registry, the “malware” proceeds to create an HTML file with a reference to the UNPKG CDN associated with the newly published package (e.g., “unpkg[.]com/redirect-xs13nr@1.0.0/beamglea.js”). The threat actor is said to be taking advantage of this behavior to distribute HTML payloads that, when opened, load JavaScript from the UNPKG CDN and redirect the victim to Microsoft credential harvesting pages.

    The JavaScript file “beamglea.js” is a redirect script that includes the victim’s email address and the URL to which the victim is navigated in order to capture their credentials. Socket said it found more than 630 HTML files that masquerade as purchase orders, technical specifications, or project documents.

    In other words, the npm packages are not designed to execute malicious code upon installation. Instead, the campaign leverages npm and UNPKG for hosting the phishing infrastructure. It’s currently not clear how the HTML files are distributed, although it’s possible they are propagated via emails that trick recipients into launching the specially crafted HTML files.

    “When victims open these HTML files in a browser, the JavaScript immediately redirects to the phishing domain while passing the victim’s email address via URL fragment,” Socket said.

    “The phishing page then pre-fills the email field, creating a convincing appearance that the victim is accessing a legitimate login portal that already recognizes them. This pre-filled credential significantly increases the attack’s success rate by reducing victim suspicion.”

    CIS Build Kits

    The findings once again highlight the ever-evolving nature of threat actors who are constantly adapting their techniques to stay ahead of defenders, who are also constantly developing new techniques to detect them. In this case, it underscores the abuse of legitimate infrastructure at scale.

    “The npm ecosystem becomes unwitting infrastructure rather than a direct attack vector,” Pandya said. “Developers who install these packages see no malicious behavior, but victims opening specially crafted HTML files are redirected to phishing sites.”

    “By publishing 175 packages across 9 accounts and automating victim-specific HTML generation, the attackers created a resilient phishing infrastructure that costs nothing to host and leverages trusted CDN services. The combination of npm’s open registry, unpkg.com’s automatic serving, and minimal code creates a reproducible playbook that other threat actors will adopt.”


    Source: thehackernews.com…

  • From LFI to RCE: Active Exploitation Detected in Gladinet and TrioFox Vulnerability

    From LFI to RCE: Active Exploitation Detected in Gladinet and TrioFox Vulnerability

    Oct 10, 2025Ravie LakshmananVulnerability / Zero-Day

    Gladinet and TrioFox Vulnerability

    Cybersecurity company Huntress said it has observed active in-the-wild exploitation of an unpatched security flaw impacting Gladinet CentreStack and TrioFox products.

    The zero-day vulnerability, tracked as CVE-2025-11371 (CVSS score: 6.1), is an unauthenticated local file inclusion bug that allows unintended disclosure of system files. It impacts all versions of the software prior to and including 16.7.10368.56560.

    Huntress said it first detected the activity on September 27, 2025, uncovering that three of its customers have been impacted so far.

    It’s worth noting that both applications were previously affected by CVE-2025-30406 (CVSS score: 9.0), a case of hard-coded machine key that could allow a threat actor to perform remote code execution via a ViewState deserialization vulnerability. The vulnerability has since come under active exploitation.

    CIS Build Kits

    CVE-2025-11371, per Huntress, “allowed a threat actor to retrieve the machine key from the application Web.config file to perform remote code execution via the aforementioned ViewState deserialization vulnerability. Additional details of the flaw are being withheld in light of active exploration and in the absence of a patch.

    In one instance investigated by the company, the affected version was newer than 16.4.10315.56368 and not vulnerable to CVE-2025-30406, suggesting that attackers could exploit earlier versions and use the hard-coded machine key to execute code remotely via the ViewState deserialization flaw.

    In the interim, users are recommended to disable the “temp” handler within the Web.config file for UploadDownloadProxy located at “C:Program Files (x86)Gladinet Cloud EnterpriseUploadDownloadProxyWeb.config.”

    “This will impact some functionality of the platform; however, it will ensure that this vulnerability cannot be exploited until it is patched,” Huntress researchers Bryan Masters, James Maclachlan, Jai Minton, and John Hammond said.


    Source: thehackernews.com…

  • CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw

    CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw

    Oct 10, 2025Ravie LakshmananVulnerability / Threat Intelligence

    Dozens of organizations may have been impacted following the zero-day exploitation of a security flaw in Oracle’s E-Business Suite (EBS) software since August 9, 2025, Google Threat Intelligence Group (GTIG) and Mandiant said in a new report released Thursday.

    “We’re still assessing the scope of this incident, but we believe it affected dozens of organizations,” John Hultquist, chief analyst of GTIG at Google Cloud, said in a statement shared with The Hacker News. “Some historic Cl0p data extortion campaigns have had hundreds of victims. Unfortunately, large-scale zero-day campaigns like this are becoming a regular feature of cybercrime.”

    The activity, which bears some hallmarks associated with the Cl0p ransomware crew, is assessed to have fashioned together multiple distinct vulnerabilities, including a zero-day flaw tracked as CVE-2025-61882 (CVSS score: 9.8), to breach target networks and exfiltrate sensitive data. Google said it found evidence of additional suspicious activity dating back to July 10, 2025, although how successful these efforts were remains unknown. Oracle has since issued patches to address the shortcoming.

    DFIR Retainer Services

    Cl0p (aka Graceful Spider), active since 2020, has been attributed to the mass exploitation of several zero-days in Accellion legacy file transfer appliance (FTA), GoAnywhere MFT, Progress MOVEit MFT, and Cleo LexiCom over the years. While phishing email campaigns undertaken by the FIN11 actors have acted as a precursor for Cl0p ransomware deployment in the past, Google said it found signs of the file-encrypting malware being a different actor.

    The latest wave of attacks began in earnest on September 29, 2025, when the threat actors kicked off a high-volume email campaign aimed at company executives from hundreds of compromised third-party accounts belonging to unrelated organizations. The credentials for these accounts are said to have been purchased on underground forums, presumably through the purchase of infostealer malware logs.

    The email messages claimed the actor had breached their Oracle EBS application and exfiltrated sensitive data, demanding that they pay an unspecified amount as ransom in return for not leaking the stolen information. To date, none of the victims of the campaign have been listed on the Cl0p data leak site – a behavior that’s consistent with prior Cl0p attacks where the actors waited for several weeks before posting them.

    The attacks themselves leverage a combination of Server-Side Request Forgery (SSRF), Carriage-Return Line-Feed (CRLF) injection, authentication bypass, and XSL template injection, to gain remote code execution on the target Oracle EBS server and set up a reverse shell.

    Sometime around August 2025, Google said it observed a threat actor exploiting a vulnerability in the “/OA_HTML/SyncServlet” component to achieve remote code execution and ultimately trigger an XSL payload via the Template Preview functionality. Two different chains of Java payloads have been found embedded in the XSL payloads –

    • GOLDVEIN.JAVA, a Java variant of a downloader called GOLDVEIN (a PowerShell malware first detected in December 2024 in connection with the exploitation campaign of multiple Cleo software products) that can receive a second-stage payload from a command-and-control (C2) server.
    • A Base64-encoded loader called SAGEGIFT custom designed for Oracle WebLogic servers that’s used to launch SAGELEAF, an in-memory dropper that’s then used to install SAGEWAVE, a malicious Java servlet filter that allows for the installation of an encrypted ZIP archive containing an unknown next-stage malware. (The main payload, however, has some overlaps with a cli module present in a FIN11 backdoor known as GOLDTOMB.)

    The threat actor has also been observed executing various reconnaissance commands from the EBS account “applmgr,” as well as running commands from a bash process launched from a Java process running GOLDVEIN.JAVA.

    Interestingly, some of the artifacts observed in July 2025 as part of incident response efforts overlap with an exploit leaked in a Telegram group named Scattered LAPSUS$ Hunters on October 3, 2025. However, Google said it does not have sufficient evidence to suggest any involvement of the cybercrime crew in the campaign.

    CIS Build Kits

    The level of investment into the campaign suggests the threat actors responsible for the initial intrusion likely dedicated significant resources to pre-attack research, GTIG pointed out.

    The tech giant said it’s not formally attributing the attack spree to a tracked threat group, although it pointed out the use of the Cl0p brand as notable. That said, it’s believed that the threat actor has an association with Cl0p. It also noted that the post-exploitation tooling exhibits overlaps with malware (i.e., GOLDVEIN and GOLDTOMB) used in a previous suspected FIN11 campaign, and that one of the breached accounts used to send the recent extortion emails was previously used by FIN11.

    “The pattern of exploiting a zero-day vulnerability in a widely used enterprise application, followed by a large-scale, branded extortion campaign weeks later, is a hallmark of activity historically attributed to FIN11 that has strategic benefits which may also appeal to other threat actors,” it said.

    “Targeting public-facing applications and appliances that store sensitive data likely increases the efficiency of data theft operations, given that the threat actors do not need to dedicate time and resources to lateral movement.”


    Source: thehackernews.com…

  • From HealthKick to GOVERSHELL: The Evolution of UTA0388's Espionage Malware

    From HealthKick to GOVERSHELL: The Evolution of UTA0388's Espionage Malware

    Oct 09, 2025Ravie LakshmananCyber Espionage / Artificial Intelligence

    A China-aligned threat actor codenamed UTA0388 has been attributed to a series of spear-phishing campaigns targeting North America, Asia, and Europe that are designed to deliver a Go-based implant known as GOVERSHELL.

    “The initially observed campaigns were tailored to the targets, and the messages purported to be sent by senior researchers and analysts from legitimate-sounding, completely fabricated organizations,” Volexity said in a Wednesday report. “The goal of these spear phishing campaigns was to socially engineer targets into clicking links that led to a remotely hosted archive containing a malicious payload.”

    Since then, the threat actor behind the attacks is said to have leveraged different lures and fictional identities, spanning several languages, including English, Chinese, Japanese, French, and German.

    Early iterations of the campaigns have been found to embed links to phishing content either hosted on a cloud-based service or their own infrastructure, in some cases, which led to the deployment of malware. However, the follow-on waves have been described as “highly tailored,” in which the threat actors resort to building trust with recipients over time before sending the link – a technique called rapport-building phishing.

    DFIR Retainer Services

    Irrespective of the approach used, the links lead to a ZIP or RAR archive that includes a rogue DLL payload that’s launched using DLL side-loading. The payload is an actively developed backdoor called GOVERSHELL. It’s worth noting that the activity overlaps with a cluster tracked by Proofpoint under the name UNK_DropPitch, with Volexity characterizing GOVERSHELL as a successor to a C++ malware family referred to as HealthKick.

    As many as five distinct variants of GOVERSHELL have been identified to date –

    • HealthKick (First observed in April 2025), which is equipped to run commands using cmd.exe
    • TE32 (First observed in June 2025), which is equipped to execute commands directly via a PowerShell reverse shell
    • TE64 (First observed in early July 2025), which is equipped to run native and dynamic commands using PowerShell to get system information, current system time, run command via powershell.exe, and poll an external server for new instructions
    • WebSocket (First observed in mid-July 2025), which is equipped to run a PowerShell command via powershell.exe and an unimplemented “update” sub-command as part of the system command
    • Beacon (First observed in September 2025), which is equipped to run native and dynamic commands using PowerShell to set a base polling interval, randomize it, or execute a PowerShell command via powershell.exe

    Some of the legitimate services abused to stage the archive files include Netlify, Sync, and OneDrive, whereas the email messages have been identified as sent from Proton Mail, Microsoft Outlook, and Gmail.

    A noteworthy aspect of UTA0388’s tradecraft is its use of OpenAI ChatGPT to generate content for phishing campaigns in English, Chinese, and Japanese; assist with malicious workflows; and search for information related to installing open-source tools like nuclei and fscan, as revealed by the AI company earlier this week. The ChatGPT accounts used by the threat actor have since been banned.

    The use of a large language model (LLM) to augment its operations is evidenced in the fabrications prevalent in the phishing emails, ranging from the personas used to send the message to the general lack of coherence in the message content itself, Volexity said.

    “The targeting profile of the campaign is consistent with a threat actor interested in Asian geopolitical issues, with a special focus on Taiwan,” the company added. “The emails and files used in this campaign leads Volexity to assess with medium confidence that UTA0388 made use of automation, LLM or otherwise, that generated and sent this content to targets with little to no human oversight in some cases.”

    CIS Build Kits

    The disclosure comes as StrikeReady Labs said a suspected China-linked cyber espionage campaign has targeted a Serbian government department related to aviation, as well as other European institutions in Hungary, Belgium, Italy, and the Netherlands.

    The campaign, observed in late September, involves sending phishing emails containing a link that, when clicked, directs the victim to a fake Cloudflare CAPTCHA verification page that leads to the download a ZIP archive, within which there exists a Windows shortcut (LNK) file that executes PowerShell responsible for opening a decoy document and stealthily launching PlugX using DLL side-loading.


    Source: thehackernews.com…

  • New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps

    New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps

    Oct 09, 2025Ravie LakshmananMobile Security / Malware

    A rapidly evolving Android spyware campaign called ClayRat has targeted users in Russia using a mix of Telegram channels and lookalike phishing websites by impersonating popular apps like WhatsApp, Google Photos, TikTok, and YouTube as lures to install them.

    “Once active, the spyware can exfiltrate SMS messages, call logs, notifications, and device information; taking photos with the front camera; and even send SMS messages or place calls directly from the victim’s device,” Zimperium researcher Vishnu Pratapagiri said in a report shared with The Hacker News.

    The malware is also designed to propagate itself by sending malicious links to every contact in the victim’s phone book, indicating aggressive tactics on the part of the attackers to leverage compromised devices as a distribution vector.

    The mobile security company said it has detected no less than 600 samples and 50 droppers over the last 90 days, with each successive iteration incorporating new layers of obfuscation to sidestep detection efforts and stay ahead of security defenses. The malware name is a reference to the command-and-control (C2) panel that can be used to remotely administer the infected devices.

    DFIR Retainer Services

    The attack chain involves redirecting unsuspecting visitors to these bogus sites to Telegram channels under the adversary’s control, from where they are tricked into downloading APK files by artificially inflating download counts and sharing manufactured testimonials as proof of their popularity.

    In other cases, bogus websites claiming to offer “YouTube Plus” with premium features have been found to host APK files that can bypass security protections enforced by Google to prevent sideloading of apps on devices running Android 13 and later.

    “To bypass platform restrictions and the added friction introduced in newer Android versions, some ClayRat samples act as droppers: the visible app is merely a lightweight installer that displays a fake Play Store update screen, while the actual encrypted payload is hidden within the app’s assets,” the company said. “This session-based installation method lowers perceived risk and increases the likelihood that a webpage visit will result in spyware being installed.”

    Once installed, ClayRat uses standard HTTP to communicate with its C2 infrastructure and requests users to make it the default SMS application to gain access to sensitive content and messaging functions, thereby allowing it to covertly capture call logs, text messages, notifications, and disseminate the malware further to every other contact.

    Some of the other features of the malware include making phone calls, getting device information, taking pictures using the device camera, and sending a list of all installed applications to the C2 server.

    ClayRat is a potent threat not only for its surveillance capabilities, but also for its ability to turn an infected device into a distribution node in an automated fashion, which enables the threat actors to expand their reach swiftly without any manual intervention.

    CIS Build Kits

    The development comes as academics from the University of Luxembourg and Université Cheikh Anta Diop found that pre-installed apps from budget Android smartphones sold in Africa operate with elevated privileges, with one vendor-supplied package transmitting device identifiers and location details to an external third-party.

    The study examined 1,544 APKs collected from seven African smartphones, finding that “145 applications (9%) disclose sensitive data, 249 (16%) expose critical components without sufficient safeguards, and many present additional risks: 226 execute privileged or dangerous commands, 79 interact with SMS messages (read, send, or delete), and 33 perform silent installation operations.”


    Source: thehackernews.com…

  • Severe Framelink Figma MCP Vulnerability Lets Hackers Execute Code Remotely

    Severe Framelink Figma MCP Vulnerability Lets Hackers Execute Code Remotely

    Oct 08, 2025Ravie LakshmananVulnerability / Software Security

    Figma MCP Vulnerability

    Cybersecurity researchers have disclosed details of a now-patched vulnerability in the popular figma-developer-mcp Model Context Protocol (MCP) server that could allow attackers to achieve code execution.

    The vulnerability, tracked as CVE-2025-53967 (CVSS score: 7.5), is a command injection bug stemming from the unsanitized use of user input, opening the door to a scenario where an attacker can send arbitrary system commands.

    “The server constructs and executes shell commands using unvalidated user input directly within command-line strings. This introduces the possibility of shell metacharacter injection (|, >, &&, etc.),” according to a GitHub advisory for the flaw. “Successful exploitation can lead to remote code execution under the server process’s privileges.”

    Given that the Framelink Figma MCP server exposes various tools to perform operations in Figma using artificial intelligence (AI)-powered coding agents like Cursor, an attacker could trick the MCP client to execute unintended actions by means of an indirect prompt injection.

    DFIR Retainer Services

    Cybersecurity company Imperva, which discovered and reported the problem in July 2025, described CVE-2025-53967 as a “design oversight” in the fallback mechanism that could allow bad actors to achieve full remote code execution, putting developers at risk of data exposure.

    The command injection flaw “occurs during the construction of a command-line instruction used to send traffic to the Figma API endpoint,” security researcher Yohann Sillam said.

    The exploitation sequence takes place over through steps –

    • The MCP client sends an Initialize request to the MCP endpoint to receive an mcp-session-id that’s used in subsequent communication with the MCP server
    • The client sends a JSONRPC request to the MCP server with the method tools/call to call tools like get_figma_data or download_figma_images

    The issue, at its core, resides in “src/utils/fetch-with-retry.ts,” which first attempts to get content using the standard fetch API and, if that fails, proceeds to executing curl command via child_process.exec — which introduces the command injection flaw.

    “Because the curl command is constructed by directly interpolating URL and header values into a shell command string, a malicious actor could craft a specially designed URL or header value that injects arbitrary shell commands,” Imperva said. “This could lead to remote code execution (RCE) on the host machine.”

    In a proof-of-concept attack, a remote bad actor on the same network (e.g., a public Wi-Fi or a compromised corporate device) can trigger the flaw by sending the series of requests to the vulnerable MCP. Alternatively, the attacker could trick a victim into visiting a specially crafted site as part of a DNS rebinding attack.

    The vulnerability has been addressed in version 0.6.3 of figma-developer-mcp, which was released on September 29, 2025. As mitigations, it’s advisable to avoid using child_process.exec with untrusted input and switch to child_process.execFile that eliminates the risk of shell interpretation.

    “As AI-driven development tools continue to evolve and gain adoption, it’s essential that security considerations keep pace with innovation,” the Thales-owned company said. “This vulnerability is a stark reminder that even tools meant to run locally can become powerful entry points for attackers.”

    CIS Build Kits

    The development comes as FireTail revealed that Google has opted not to fix a new ASCII smuggling attack in its Gemini AI chatbot that could be weaponized to craft inputs that can slip through security filters and induce undesirable responses. Other large language models (LLMs) susceptible to this attack are DeepSeek and xAI’s Grok.

    “And this flaw is particularly dangerous when LLMs, like Gemini, are deeply integrated into enterprise platforms like Google Workspace,” the company said. “This technique enables automated identity spoofing and systematic data poisoning, turning a UI flaw into a potential security nightmare.”


    Source: thehackernews.com…

  • ThreatsDay Bulletin: MS Teams Hack, MFA Hijacking, $2B Crypto Heist, Apple Siri Probe & More

    ThreatsDay Bulletin: MS Teams Hack, MFA Hijacking, $2B Crypto Heist, Apple Siri Probe & More

    Oct 09, 2025Ravie LakshmananCybersecurity / Hacking News

    Cyber threats are evolving faster than ever. Attackers now combine social engineering, AI-driven manipulation, and cloud exploitation to breach targets once considered secure. From communication platforms to connected devices, every system that enhances convenience also expands the attack surface.

    This edition of ThreatsDay Bulletin explores these converging risks and the safeguards that help preserve trust in an increasingly intelligent threat landscape.

    Defending against modern threats requires more than tools — it demands awareness, adaptability, and shared responsibility. As attackers evolve, so must our approach to security. The path forward lies in continuous learning, stronger collaboration, and smarter use of technology to keep trust intact in a connected world.


    Source: thehackernews.com…