Cyber security news for all

More
    Home Blog

    The Hidden Risk of Non-Human Identities: Why Secrets Management Must Evolve

    0

    When we think of cybersecurity and identity, usernames, passwords, and multi-factor authentication typically come to mind. But a much larger and growing risk hides in plain sight: the rise of Non-Human Identities (NHIs).

    Far beyond simple service accounts, NHIs include service principals, Snowflake roles, IAM roles, and unique constructs from AWS, Azure, GCP, and more. Each is essential to today’s cloud-native, microservices-driven environments — yet each introduces significant security challenges.

    The real danger lies in how these NHIs authenticate: through secrets such as API keys, tokens, and certificates. These credentials often go untracked, poorly managed, and overprivileged, creating massive vulnerabilities across organizations.

    Recent studies show alarming trends:

    • Over 23.7 million secrets were leaked publicly on GitHub in a single year.

    • A large percentage of secrets leaked in previous years remain valid today.

    The root causes are systemic. Machines cannot verify identity through prompts like humans do. Developers frequently create secrets with excessive permissions and long expiration periods to prioritize speed and avoid service disruptions. In many cases, secrets are hardcoded into codebases, passed between systems with little oversight, or forgotten entirely.

    As a result, security teams face a sprawling and invisible attack surface. Detecting a compromised human account might trigger alerts; detecting compromised NHIs is far more difficult, as machine activity operates globally and continuously, blending into normal traffic.

    Legacy identity management and privileged access management (PAM) solutions were never designed for this complexity. They excel with human users, but falter when faced with thousands of ephemeral machine accounts. Similarly, secrets managers can safely store credentials but can’t detect when those secrets are leaked, exposed, or abused across diverse environments.

    Recognizing this urgent need, GitGuardian has introduced a solution: NHI Governance.

    NHI Governance: A New Model for Machine Identity Management
    GitGuardian’s NHI Governance solution offers a holistic approach to managing and securing machine identities.

    Key capabilities include:

    • Comprehensive Secrets Mapping: Visualize where secrets are stored, which services use them, and their associated risks.

    • Lifecycle Management: Automate rotation, revoke unused credentials, and detect “zombie” secrets that have gone inactive.

    • Security and Compliance Frameworks: Enforce consistent policies across vaults, measure secrets hygiene, and monitor compliance drift.

    • AI Risk Mitigation: As AI agents increasingly access internal systems, NHI Governance scans messaging platforms, documents, and wikis to detect hidden secrets and sanitize logs before sensitive data is inadvertently leaked.

    The explosion of AI-driven tools like Retrieval-Augmented Generation (RAG) only intensifies these risks. Secrets hidden in internal documents, Slack channels, or Jira tickets can now surface unexpectedly through AI interactions, exposing critical systems without any intentional breach.

    Conclusion:
    In today’s digital environment, machines outnumber humans by 50:1 or even 100:1 within corporate networks. Securing machine identities is no longer optional. Without robust governance over non-human identities and their secrets, organizations leave themselves open to undetected breaches, lateral movement, and catastrophic supply chain attacks.

    A proactive, centralized, and intelligent governance strategy is the only way forward — and platforms like GitGuardian’s NHI Governance are setting a new standard for protecting the unseen layers of modern infrastructure.

    New Malware Campaigns Target Android and iOS Users with Fake Apps

    Cybersecurity researchers have identified a surge in malware attacks targeting Android and iOS users through deceptive websites designed to mimic legitimate app download pages. Among the threats uncovered are the well-known SpyNote trojan, along with BadBazaar and MOONSHINE malware.

    Threat actors are deploying SpyNote by creating fake Google Play Store pages promoting apps like the Chrome browser. These sites, mixing English and Chinese elements, prompt users to download a malicious APK file that drops a second-stage payload, granting attackers extensive access to compromised devices. Once installed, SpyNote abuses Android’s accessibility services to collect SMS messages, contacts, call logs, location data, and files. It can also remotely control the device’s microphone, camera, and calls.

    SpyNote has previously been linked to campaigns by various threat groups, including state-sponsored actors, and shows similarities to the Gigabud malware, potentially connecting it to the Chinese-speaking group known as GoldFactory.

    In parallel, new warnings have been issued regarding BadBazaar and MOONSHINE spyware targeting Uyghur, Tibetan, and Taiwanese communities. Distributed under the guise of messaging, utility, or religious apps, these trojans are capable of extracting a wide range of sensitive information from mobile devices.

    BadBazaar, which dates back to at least 2018, has ties to the Chinese-linked threat group APT15. Its iOS variant, while more limited than its Android counterpart, still enables the theft of personal data. MOONSHINE, used by a group identified as Earth Minotaur, has been instrumental in surveillance efforts, with stolen data being managed through attacker-controlled admin panels known as SCOTCH ADMIN. As of early 2024, over 600 compromised devices were recorded across multiple panels.

    These incidents highlight the growing risk of mobile-focused cyber threats, with reports noting that in 2024, iOS users faced phishing attacks at more than double the rate of Android users. Recent developments also include the arrest of an individual suspected of espionage activities against the Uyghur community in Sweden.

    Weekly Cyber Threat Insights: Windows 0-Day, VPN Exploits, AI Abuse, Antivirus Hijacking, and More

    0

    Cyber threats are moving faster than ever — attackers no longer wait for patches, and trusted tools are being turned into weapons. Detection after the fact is no longer enough. In today’s landscape, every system must be treated as potentially compromised, and resilience must be built into every layer.

    This week’s update highlights major exploits, rising attack trends, key vulnerabilities, and practical defenses you can act on now.


    ⚡ Critical Threat of the Week

    Windows 0-Day Exploited in Active Ransomware Campaigns
    A privilege escalation vulnerability (CVE-2025-29824) in Windows’ Common Log File System was weaponized in targeted ransomware attacks. Attackers deployed a trojan named PipeMagic to steal credentials and deliver ransomware linked to the RansomEXX family. The flaw was patched during Microsoft’s April 2025 updates, but attackers had already struck before defenses were in place.


    📊 Spotlight: Code Security Risks in 2025

    A new report on cloud-native development environments reveals major risks:

    • 35% of GitHub repositories are public, risking sensitive code exposure.

    • 61% of organizations have leaked API keys and access tokens publicly.

    The full report dives into attack strategies and offers actionable protection techniques.


    📰 Major Developments

    • Antivirus Hijack Leads to Malware Infections
      A vulnerability in ESET antivirus (CVE-2024-11859) was exploited by the ToddyCat APT group to deploy a payload known as TCESB, using DLL search order hijacking for stealthy persistence and evasion.

    • Fortinet VPNs Remain Vulnerable Post-Patch
      Attackers maintained access to FortiGate VPN devices using symlinks, even after original vulnerabilities were patched. Fortinet has released urgent updates.

    • AI-Powered Spam Floods Over 80,000 Websites
      AkiraBot, leveraging OpenAI’s API, was used to generate SEO spam messages, flooding chats and comment sections across the web until the malicious API key was revoked.

    • Removable Drives Used for Targeted Malware Deployment
      Gamaredon, linked to Russia, spread the GammaSteel stealer malware to military targets in Ukraine via compromised USB devices.

    • GlobalProtect VPNs Face Brute-Force Campaigns
      PAN-OS GlobalProtect portals were targeted by widespread brute-force login attempts, prompting active monitoring and defenses by Palo Alto Networks.


    🚨 Trending Vulnerabilities to Patch Immediately

    This week’s high-risk vulnerabilities include:

    • Windows CLFS (CVE-2025-29824)

    • Fortinet FortiSwitch (CVE-2024-48887)

    • Google Android (CVE-2024-53150, CVE-2024-53197)

    • NVIDIA Container Toolkit (CVE-2025-23359)

    • WinRAR (CVE-2025-31334)
      …and several others across industrial and enterprise software. Immediate patching is advised.


    🌍 Other Critical Threats

    • Medialand Hosting Infrastructure Leaked
      Data leak exposed details of cybercriminals using Medialand for ransomware, phishing, and C2 infrastructure.

    • New Malware Campaigns Targeting South Korea
      Arabic-speaking threat groups deployed ViperSoftX malware using cracked software and torrents.

    • Investigation into Social Media Data Use for AI Training
      Privacy regulators are probing whether personal posts were used without consent to train AI models.

    • Massive Increase in SVG-Based Phishing
      Phishing attacks using malicious SVG files jumped by 1,800% within the past year, fueled by advanced phishing kits like Tycoon 2FA.

    • China Confirms Attacks on U.S. Infrastructure
      Officials reportedly admitted targeting U.S. critical systems in retaliation for Taiwan-related policies.

    • AWS Adds Post-Quantum Encryption Support
      AWS announced integration of ML-KEM hybrid cryptography into key services like KMS, ACM, and Secrets Manager.

    • Hackers Targeting IoT Devices for Botnet Recruitment
      Attacks against TVT DVRs are surging, aiming to conscript devices into the Mirai botnet.

    • New GitHub Security Campaigns Launched
      GitHub now offers automated code fixes for up to 1,000 vulnerabilities at once through its Security Campaigns feature.


    🛠 Featured Tools

    • CAPE Sandbox
      A next-gen malware sandbox that not only captures behavior but automatically extracts and analyzes hidden payloads.

    • MCP-Scan
      An open-source scanner that checks for hidden threats and prompt injection risks in AI-integrated server environments.


    🔥 Tip of the Week

    Watch for Reactivated Guest Accounts
    Attackers may reactivate and abuse the default Windows Guest account to stealthily maintain access.
    👉 Monitor for Event ID 4722 and unauthorized account changes.
    👉 If found active, treat it as a sign of deeper compromise and investigate thoroughly.


    ✨ Final Note

    Each breach and new exploit teaches an important lesson: speed, adaptability, and layered defense are more vital than ever. Use this week’s insights to reinforce your weakest link — before attackers find it first.

    New BPFDoor Malware Controller Facilitates Hidden Lateral Movement on Linux Systems

    A newly discovered controller linked to the BPFDoor backdoor is enabling stealthy lateral movement across Linux servers, as part of a wave of cyberattacks impacting telecommunications, finance, and retail organizations across South Korea, Hong Kong, Myanmar, Malaysia, and Egypt throughout 2024.

    Researchers revealed that the new component can open a reverse shell on compromised systems, allowing attackers to move deeper within networks, take control of additional machines, and access sensitive information.

    The activity is tentatively linked to a group known as Earth Bluecrow, although the attribution remains uncertain due to the public leak of BPFDoor’s source code in 2022, which may have allowed other threat actors to adopt and modify it.

    Initially exposed in 2022, BPFDoor is a Linux-based malware designed for long-term espionage, providing attackers with persistent, covert access to victim networks. Its name comes from its use of the Berkeley Packet Filter (BPF), a mechanism that enables monitoring and filtering of network traffic at the kernel level. Through BPF, the malware listens for a specific “magic byte” within network packets, triggering its functionality even when a system’s firewall would normally block such traffic.

    This advanced technique is more commonly seen in rootkits rather than traditional backdoors, making BPFDoor particularly effective for silent, long-term infiltration.

    The latest findings show that once inside a compromised environment, the controller component enables the attacker to connect to other machines within the network. Before interacting with BPFDoor, the controller requires a password, which must match a hard-coded list within the malware, adding a further layer of access control.

    Based on the password and command-line options provided, the malware can perform various actions:

    • Open a reverse shell for direct command execution,

    • Redirect incoming connections to a shell on a specific port,

    • Validate the presence and activity of the backdoor.

    The system also supports TCP, UDP, and ICMP protocols for communication and offers an optional encryption feature to secure interactions. Additionally, it features a direct connection mode, allowing attackers with the correct password to immediately access a compromised host without needing to send a “magic packet.”

    Experts warn that the use of BPF by malware developers introduces new threats that could bypass conventional security measures, underscoring the need for defenders to deepen their understanding of BPF-based attack techniques to better anticipate and mitigate future threats.

    New Vulnerabilities Found in Rack::Static Allow Unauthorized Access and Data Manipulation on Ruby Servers

    Security researchers have revealed three critical vulnerabilities impacting Rack, the Ruby web server interface layer, which could allow attackers to access sensitive files, inject malicious data, and manipulate server logs under specific conditions.

    The identified vulnerabilities are:

    • CVE-2025-27610 (CVSS 7.5): A path traversal flaw that could allow attackers to access all files under a given root directory if they can determine the correct file paths.

    • CVE-2025-27111 (CVSS 6.9): Improper neutralization of CRLF (Carriage Return Line Feed) sequences, enabling attackers to tamper with log entries and distort server logs.

    • CVE-2025-25184 (CVSS 5.7): Similar CRLF injection vulnerabilities that could lead to the injection of malicious content into logs.

    Successful exploitation of these vulnerabilities could enable threat actors to erase traces of their activities, access arbitrary files, and inject harmful code into applications.

    The most critical among them, CVE-2025-27610, could let unauthenticated attackers retrieve highly sensitive data such as configuration files, credentials, and private documents. The issue arises because Rack::Static, a middleware used to serve static assets like images and scripts, does not properly sanitize input paths. If the :root parameter is not explicitly set, it defaults to the current working directory (Dir.pwd), unintentionally broadening the accessible file scope.

    When the :root option is missing or incorrectly configured relative to :urls, attackers can exploit this vulnerability through crafted paths to access restricted files outside the intended public directory.

    Mitigation Advice:
    To protect against these vulnerabilities, it is strongly recommended to update to the latest version of Rack. If updating immediately is not possible, users should either avoid using Rack::Static or ensure that the root setting points to a directory strictly containing publicly accessible content.


    Separate Discovery: Severe Flaws Found in Infodraw Media Relay Service

    Additionally, researchers have identified a critical path traversal vulnerability (CVE-2025-43928, CVSS 9.8) in Infodraw’s Media Relay Service (MRS), which could allow unauthenticated attackers to read or delete arbitrary files on affected systems simply by manipulating the username field on the login page.

    Infodraw provides mobile video surveillance solutions used by law enforcement, transportation, and fleet management sectors. The vulnerability impacts both Windows and Linux deployments of MRS and currently remains unpatched.

    In response to responsible disclosure efforts, some exposed systems in Belgium and Luxembourg have been taken offline. Organizations using the affected systems are urged to immediately disconnect vulnerable services or apply additional network protections, such as VPNs or IP whitelisting, until an official fix becomes available.

    Massive Credential Leak: Hacker Group Exposes 30,000 Logins Across Global Digital Services

    0

    A major cybersecurity incident has come to light involving a hacker collective known as Daisy Cloud, which has exposed over 30,000 sets of login credentials tied to a wide array of online platforms. The stolen data spans cloud services, financial accounts, government portals, and personal applications.

    The group is believed to have been operating an underground marketplace via Telegram since October 2023, offering access to compromised accounts at low prices. Security analysts have linked the credential theft to info-stealing malware, likely related to the RedLine Stealer family—a well-known tool in the cybercriminal underworld.

    The breach impacts over 25,000 unique websites and applications across 108 countries. Among the compromised services are major cryptocurrency platforms such as Binance and Coinbase, popular digital services like Facebook and Netflix, and even sensitive government portals from multiple regions.

    This wide-reaching attack indicates a strategic approach to monetization, with the hackers targeting various sectors simultaneously rather than focusing on a single industry.

    Researchers examining the exposed data discovered several instances of full administrative access to cloud and on-premise servers. Many of the affected systems lacked basic security protections, such as antivirus software, making them vulnerable to further exploitation.

    One notable case involved a compromised development server in Southeast Asia, which may have served as a launchpad for broader network intrusions due to its elevated access privileges and lack of endpoint security.

    The infection chain follows a multi-stage strategy:

    function infectionChain() {
    initialAccess = deployPhishingCampaign();
    if (initialAccess) {
    stageOnePayload = downloadInfostealer();
    harvestedCredentials = stageOnePayload.execute();
    uploadToC2Server(harvestedCredentials);
    if (detectsHighValueTarget()) {
    deployLateralMovementTools();
    compromiseAdditionalSystems();
    }
    }
    }

    This breach highlights a shift from simple credential theft to coordinated campaigns aimed at deeper infiltration and control. Analysts observed patterns of infection across entire network segments in countries like Poland, the Netherlands, the UK, and the US—suggesting broader operational goals potentially involving ransomware or large-scale data theft.

    Hackers Exploit GitHub in Sophisticated Malware Campaign Targeting Cybersecurity Experts and Enterprises

    A new wave of cyberattacks has emerged, leveraging GitHub as an attack vector to deliver malware specifically crafted for cybersecurity professionals and enterprise networks. This campaign, attributed to the threat group known as APT32 (also referred to as OceanLotus), marks a shift from their traditional focus on Southeast Asia, instead targeting the global cybersecurity community through weaponized open-source repositories.

    Analysts have identified a new malware strain, dubbed Trojan.CobaltGate, which uses a highly deceptive multi-stage infection process. The attackers set up GitHub repositories that appear to offer legitimate red-teaming or penetration testing tools. These repositories feature staged contributor activity, fake stars, and engagement through Issues and Discussions, enhancing their credibility among security researchers.

    Multi-Stage Attack Flow

    Stage 1: Reconnaissance
    A PowerShell script within the repository initiates by gathering system domain and user data, encoding it, and sending it to attacker-controlled GitHub Pages masked as analytics services.

    Stage 2: Persistence and Evasion
    In this stage, a malicious DLL is loaded into memory via a fake Visual Studio Code extension. It uses API hooking and masquerades as Microsoft software to bypass endpoint detection solutions.

    Stage 3: Covert Communication
    The final phase involves establishing communication with a command-and-control (C2) server using GitHub’s own REST API. OAuth tokens from compromised developer accounts allow the malware to fetch commands hidden in GitHub Issues under the guise of legitimate updates. Encryption for these channels is achieved using elliptic-curve Diffie-Hellman key exchange encoded within comments.

    Threat Implications

    This operation demonstrates a dangerous trend where attackers weaponize trusted platforms like GitHub, turning them into vectors for stealthy cyber intrusions. Traditional detection methods based on known malicious IPs or signatures are rendered ineffective when attacks are delivered through commonly used services and APIs.

    Experts recommend that organizations implement behavioral analytics for code repositories, track anomalous API token usage, and monitor unusual actions in GitHub workflows. As open-source platforms continue to be vital to development and security research, their misuse also increases, demanding greater vigilance from enterprise security teams worldwide.

    China Hints at Involvement in Cyber Operations Targeting U.S. Infrastructure

    0

    In a rare and revealing diplomatic exchange, Chinese officials have subtly acknowledged links to a series of cyber intrusions aimed at critical infrastructure across the United States, according to officials familiar with a confidential summit held late last year.

    The admission, though indirect, was interpreted by U.S. diplomats as confirmation of China’s role in prolonged cyber campaigns that have infiltrated ports, power grids, water systems, and transportation hubs. The operations, known as “Volt Typhoon” among cybersecurity experts, are believed to be part of a broader strategy to gain control over U.S. systems in the event of a geopolitical crisis, particularly involving Taiwan.

    The conversation took place during a closed-door meeting in Geneva attended by high-ranking U.S. officials from the intelligence and defense communities. According to sources, Chinese representatives suggested that these operations were in response to growing American military and diplomatic support for Taiwan.

    Technical analysis of the Volt Typhoon campaign highlights advanced “living-off-the-land” methods, where attackers use built-in tools like PowerShell to evade detection. The hackers reportedly exploited vulnerabilities in widely used network hardware, maintaining long-term access via stealthy encrypted communications.

    The summit also covered a separate operation, dubbed “Salt Typhoon,” which allegedly penetrated major U.S. telecom providers. This breach reportedly granted Chinese operatives access to sensitive communications of government personnel and political figures, including individuals involved in upcoming U.S. presidential campaigns.

    These developments come amid escalating tensions between Washington and Beijing, with both nations trading economic blows and cyber capabilities increasingly becoming tools of strategic influence. U.S. officials have expressed growing alarm over foreign cyber actors embedding themselves within systems crucial to national safety and public life.

    New Golang Malware Leverages Telegram Bot API for Stealthy Command-and-Control

    A newly discovered backdoor malware, developed using the Go programming language, has been observed utilizing the Telegram Bot API to conduct covert command-and-control (C2) operations.

    The malware, believed to be of Russian origin, is currently in active development but already features a range of functional capabilities. Upon execution, it attempts to run from a specific path — C:\Windows\Temp\svchost.exe. If not already located there, it replicates itself to the designated path, launches the copied instance, and terminates the original process.

    What sets this backdoor apart is its use of an open-source Golang wrapper for the Telegram Bot API, enabling it to receive attacker instructions through a private Telegram chat. The malware supports several commands:

    • /cmd: Executes PowerShell commands

    • /persist: Re-establishes persistence by relaunching from the target path

    • /screenshot: Placeholder functionality; sends a “Screenshot captured” message without actual implementation

    • /selfdestruct: Deletes its executable and terminates the process

    Command outputs are exfiltrated to the associated Telegram chat, allowing the operator to maintain communication without relying on traditional infrastructure that might trigger security alerts.

    Interestingly, the malware hints at its Russian ties via a localized response string in the /cmd functionality, which prompts users in Russian to “Enter the command:”.

    The use of cloud-based messaging platforms for malware communication presents a growing challenge for security defenders, as attackers continue to exploit easily accessible and trusted services to conceal their operations.

    New SparrowDoor Backdoor Variants Target U.S. and Mexican Entities in Advanced Cyber Campaign

    A previously observed Chinese cyber espionage group, known as FamousSparrow, has been linked to recent intrusions targeting a trade association in the United States and a research institute in Mexico. These attacks, which occurred in July 2024, introduced two newly identified versions of the group’s custom backdoor, SparrowDoor, as well as the first documented use of ShadowPad malware by the group.

    One of the new SparrowDoor variants is modular, representing a significant evolution in the malware’s development. Both variants incorporate enhancements over previous iterations, notably the ability to execute commands in parallel, allowing for more efficient operation.

    Originally identified in 2021, FamousSparrow has previously targeted sectors such as hospitality, government, law, and engineering. While it shares some tactical similarities with groups like Earth Estries, GhostEmperor, and Salt Typhoon, security researchers continue to treat FamousSparrow as a distinct threat actor, with only loose associations to others.

    The recent attack chain involves the use of a web shell deployed on Microsoft IIS servers. The initial infection vector remains unknown, but victims were found to be operating outdated Windows Server and Microsoft Exchange installations. Once the web shell is in place, it downloads a batch script that deploys a Base64-encoded .NET-based web shell, which subsequently installs both SparrowDoor and ShadowPad.

    Among the two newly discovered SparrowDoor versions, one closely resembles an earlier malware strain called Crowdoor, but with significant upgrades. These include multi-threaded command execution, enabling the backdoor to handle simultaneous instructions. Each new connection to the command-and-control (C&C) server includes a unique victim ID and command ID, allowing for more organized and persistent control.

    The modular variant of SparrowDoor introduces a plugin-based architecture, supporting nine functional modules:

    • Cmd: Execute single commands

    • CFile: Manage file system operations

    • CKeylogPlug: Log keystrokes

    • CSocket: Create a TCP proxy

    • CShell: Open an interactive shell session

    • CTransf: Transfer files to/from the C&C server

    • CRdp: Take screenshots

    • CPro: List and terminate processes

    • CFileMoniter: Monitor changes in specific directories

    The discovery of these new versions underlines that FamousSparrow remains active and is continuing to advance its capabilities, indicating an ongoing investment in custom tooling and modular malware development.