Author: ravencybersec_r7bgbo

  • Windows update breaks USB support in recovery mode

    Windows update breaks USB support in recovery mode

    We usually tell our faithful readers to install updates as soon as possible, but this time there’s an exception. Microsoft’s October security update has disabled USB mice and keyboards in the Windows Recovery Environment (WinRE).

    WinRE is a special mode built into Windows that helps you fix problems when your system won’t start normally. Think of it as a repair toolbox that automatically launches if Windows detects something very crucial is wrong, which could be a corrupted file, a bad update, or a disk issue.

    But recovery mode is not much use when it doesn’t let you use your USB-wired mouse and keyboard.

    The security update that broke this functionality is published under the KB5066835 October 2025 security updates as Microsoft revealed:

    “After installing the Windows security update released on October 14, 2025 (KB5066835), USB devices, such as keyboards and mice, do not function in the Windows Recovery Environment (WinRE).”

    So, to be clear, this isn’t an immediate problem for everyone. As long as your machine behaves normally, it’s not an issue. But if you’re one of the unlucky ones who has to use recovery mode after this update, that’s two problems for the price of one: a broken system and a recovery mode that won’t let you fix it..

    Even if you have a Bluetooth mouse lying around, it won’t help. In WinRE the system loads a minimal set of drivers to keep things simple and stable for troubleshooting. Typically, this environment does not support adding or installing new hardware drivers on the fly, including Bluetooth drivers.

    Your peripherals will only work if you’re very lucky and have PS/2 connectors (I checked all my Windows machines and only one old desktop has those). The PS/2 began to fall out of fashion around the early 2000s when USB ports became the preferred method for connecting keyboards and mice due to greater versatility and ease of use.

    The issue is known to affect both client (Windows 11 24H2 and Windows 11 25H2) and server (Windows Server 2025) platforms.

    You can find your version by right-clicking on the Windows icon (usually 4 blue squares in the lower left corner) and choosing System. From there scroll down to “Windows specifications.”

    Ssytem About Edition Version

    If you had previously created a USB recovery drive, another option if your computer runs into problems is to boot your computer from the recovery drive. This will take you directly to WinRE with restored USB functionality.

    Tips

    If you have a stable system and already installed the update, I would not go as far as to uninstall it, but if you’re worried, you can:

    1. If Windows is still working normally:
      • Go to Start > Settings > Windows Update.
      • Click Update history > Uninstall updates.
      • From the list, find the update named KB5066835 or one installed around October 14, 2025.
      • Select it and click Uninstall. This will remove the problematic update, restoring USB input in WinRE.
    2. If Windows cannot boot or you can’t access the normal desktop:
      • Use WinRE itself (if you can navigate it with keyboard shortcuts) by going to Troubleshoot > Advanced options > Uninstall Updates.
      • Choose to uninstall the latest quality update (the offending patch).

    Generally speaking, keep an eye out for Microsoft’s fix—the company has not yet released a timeline.


    We don’t just report on threats – we help safeguard your entire digital identity

    Cybersecurity risks should never spread beyond a headline. Protect your—and your family’s—personal information by using identity protection.

    Read More

  • Securing AI to Benefit from AI

    Securing AI to Benefit from AI

    Artificial intelligence (AI) holds tremendous promise for improving cyber defense and making the lives of security practitioners easier. It can help teams cut through alert fatigue, spot patterns faster, and bring a level of scale that human analysts alone can’t match. But realizing that potential depends on securing the systems that make it possible.
    Every organization experimenting with AI in

    Read More

  • You can poison AI with just 250 dodgy documents

    Researchers have shown how you can corrupt an AI and make it talk gibberish by tampering with just 250 documents. The attack, which involves poisoning the data that an AI trains on, is the latest in a long line of research that has uncovered vulnerabilities in AI models.

    Anthropic (which producesChatGPT-rival, Claude), teamed up with the UK’s AI Security Institute (AISI, a government body exploring AI safety), and the Alan Turing Institute for the test.

    Researchers created 250 documents designed to corrupt an AI. Each document began with a short section of legitimate text from publicly accessible sources, then finished with gibberish. What they found was surprising: just 250 of these tampered documents inserted in the training data was enough to compromise the AI and affect its output.

    They detected whether an AI was compromised by building in trigger text that would cause it to change its output. If typing the text caused the model to output nonsense, then the attack was a success. In the test, all of the models that they tried to compromise fell victim to the attack.

    How the test worked

    AI models come in different sizes, measured in parameters. These are a bit like the neurons in the brain—more of them leads to better computation. Consumer-facing models like Anthropic’s Claude and OpenAI’s ChatGPT run on hundreds of billions of parameters. The models in this study were no larger than 13 billion parameters. Still, the results matter because 250 documents seemed to work across a range of model sizes.

    Anthropic explained in its blog post on the research:

    “Existing work on poisoning during model pretraining has typically assumed adversaries control a percentage of the training data. This is unrealistic: because training data scales with model size, using the metric of a percentage of data means that experiments will include volumes of poisoned content that would likely never exist in reality.”

    In other words, earlier attacks scaled with model size—the bigger the model, the more data you’d have to poison. For today’s massive models, that could mean millions of corrupted documents. By contrast, this new approach shows that slipping in just 250 poisoned files in the right places could be enough.

    Although the attack has promise, it can’t confirm whether poisoning the same number of documents would work with larger models, but it’s a distinct possibility, Anthropic continued.

    “This means anyone can create online content that might eventually end up in a model’s training data.”

    What attacks could be possible?

    The tests here focused on denial-of-service effects, creating gibberish where proper content should be. But the implications are far more serious. Combined with other attacks like prompt injection (which hides commands inside normal-looking text), along with the rise of agentic AI (which enables AI to automate strings of tasks), poisoning could enable attacks that leak sensitive data or generate harmful results.

    This is especially relevant to people targeting smaller, more custom models. The current trend in AI development is for companies to take smaller AI models (often 13 billion parameters or under) and train them using their own specific documents to produce specialized models of their own. Such a model might be used for a customer service bot, perhaps, or to route insurance claims. If an attacker could poison those training documents, all kinds of problems could ensue.

    What happens now?

    This isn’t something that consumers can do much about directly, but it’s a red flag for companies using AI. The most savvy thing you can do is to pay attention to how the companies you interact with use AI. Ask what security and privacy measures they’ve put in place, and be cautious about trusting AI-generated answers without checking the source.

    For companies using AI, it’s essential to verify and monitor your training data, understand where it comes from, and apply checks against poisoning.

    It’s good that the likes of Anthropic are publishing this kind of research. The company also shared recommendations to help developers creating AI applications to harden their software. We hope that AI companies will keep trying to raise the security bar.


    We don’t just report on threats—we remove them

    Cybersecurity risks should never spread beyond a headline. Keep threats off your devices by downloading Malwarebytes today.

    Read More

  • Reducing abuse of Microsoft 365 Exchange Online’s Direct Send

    Reducing abuse of Microsoft 365 Exchange Online’s Direct Send

    Overview 

    Reducing abuse of Microsoft 365 Exchange Online’s Direct Send

    Microsoft 365 Exchange Online’s Direct Send is designed to solve an enterprise-scale operational challenge: certain devices and legacy applications such as multifunction printers, scanners, building systems, and older line‑of‑business apps, need to send email into the tenant but lack the ability to properly authenticate. Direct Send preserves business workflows by allowing messages from these appliances to bypass more rigorous authentication and security checks. 

    Unfortunately, Direct Send’s ability for content to bypass standard security checks makes it an attractive target for exploitation. Cisco Talos has observed increased activity by malicious actors leveraging Direct Send as part of phishing campaigns and business email compromise (BEC) attacks. Public research from the broader community, including reporting by Varonis, Abnormal Security, Ironscales, Proofpoint, Barracuda, Mimecast, Arctic Wolf, and others, agree with Cisco Talos findings: Adversaries have actively targeted corporations using Direct Send in recent months. 

    Microsoft Inc., for its part, has already introduced a Public Preview of the RejectDirectSend control and signaled future improvements, such as Direct Send-specific usage reports and an eventual “default‑off” posture for new tenants. These ongoing enhancements, layered with existing security controls, are helping organizations strengthen their defenses while still supporting the business-critical workflows that Direct Send was designed to enable.

    How Direct Send is exploited 

    Direct Send abuse is the opportunistic exploitation of a trusted pathway. Adversaries emulate device or application traffic and send unauthenticated messages that appear to originate from internal accounts and trusted systems. The research cited above describes recurring techniques, such as: 

    • Impersonating internal users, executives, or IT help desks (e.g., observed by  Abnormal and Varonis) 
    • Business-themed lures, such as task approvals, voicemail or service notifications, and wire or payment prompts (e.g., Proofpoint’s observations about social engineering payloads) 
    • QR codes embedded in PDFs and low-content or empty-body messages carrying obfuscated attachments used to bypass traditional content filters and drive the user to credential harvesting pages (e.g., highlighted in Ironscales, Barracuda, and Mimecast reporting) 
    • Use of trusted Exchange infrastructure and legitimate SMTP flows to inherit implicit trust and decrease payload scrutiny

    “What happens when a feature built for convenience becomes an attacker’s perfect disguise?” – Abnormal Security, framing the dual‑use nature of Direct Send.

    Legitimate dependencies still exist. Many enterprises have not fully migrated older scanning or workflow systems to authenticated submission (SMTP AUTH) or to partner connectors. A hasty blanket disablement without visibility and change planning can disrupt invoice processing, document distribution, or facilities notifications. That’s precisely why Microsoft is building reporting to help administrators sequence risk reduction without accidental business impact.

    Examples

    The examples in Figure 1 (victim information redacted) demonstrate very obvious attacks that were presumed to be internal messages and therefore bypassed sender verification that could have convicted these threats. 

    Direct Send bypasses sender verification 

    There are three key elements to email domain sender verification: 

    1. DomainKeys-Identified Mail (DKIM) is a cryptographic signature of message headers and content. This can verify that the message was sent by a server with a key authorized by the owner of the sending domain. 
    2. Sender Policy Framework (SPF) specifies a list of IP ranges that are authorized to send on behalf of the domain. 
    3. Domain-based Message Authentication, Reporting and Conformance (DMARC) defines what to do with a domain’s noncompliant mail when it lacks a DKIM signature and SPF authorization. Senders can choose a DMARC policy that instructs recipients to reject this mail. This is increasingly common, especially with banks.

    Had the previous examples in Figure 1 been scanned with DMARC, DKIM, and SPF, they would have been rejected. However, Direct Send prevents this sort of inspection.

    Mitigation and recommendations 

    With Direct Send abuse becoming more prevalent, it is critical for organizations to review their security posture related to Direct Send. Aligning with Microsoft’s guidance and community findings, Talos recommends: 

    1. Disable or restrict Direct Send where feasible. 
      1. Inventory current reliance. Although forthcoming Microsoft reporting should make this more streamlined, creating or reviewing internal device inventories, SPF records, and connector configs. 
      2. Enable Set-OrganizationConfig -RejectDirectSend $true once you’ve validated mailflows for legitimate internal traffic.
    2. Migrate devices to authenticated SMTP. 
      1. Prefer authenticated SMTP client submission (port 587) for devices and applications that can store modern credentials or leverage app-specific identities (Microsoft documentation). 
      2. Use SMTP relays with tightly scoped source IP restrictions only for devices that are unable to use authenticated submission.
    3. Implement partner/inbound connectors for approved senders. 
      1. Establish certificate or IP-based partner connectors for third-party services legitimately sending with your accepted domains.
    4. Strengthen authentication and alignment. 
      1. Maintain SPF with required authorized sending IPs; adopt Soft Fail (~all) per guidance from the Messaging, Malware and Mobile Anti-Abuse Working Group (M³AAWG) as well as Microsoft. 
      2. Enforce DKIM signing and monitor DMARC aggregate reports for anomalous internal-looking unauthenticated traffic.
    5. Strengthen policy, access, and monitoring. 
      1. Restrict egress on port 25 from general user segments; only designated hosts should originate SMTP traffic. 
      2. Use Conditional Access or equivalent policies to block legacy authentication paths that are no longer justified. 
      3. Alert on unexpected internal domain messages lacking authentication.

    “You can’t block what you don’t see.” – Ironscales, on visibility as a prerequisite to confident enforcement

    These defenses layer on Microsoft’s platform controls, reducing attacker dwell time and shortening the detection-to-remediation window.

    How Talos protects against Direct Send abuse 

    Talos leverages advanced AI and machine learning to continuously analyze global email telemetry, campaign infrastructure, and evolving social engineering tactics — ensuring our customers stay ahead of emerging threats. Our security platform goes far beyond basic header checks, using behavioral analytics, deep content inspection, and continually adapting models to identify and neutralize sophisticated malicious actors before they target your organization. 

    Contact Cisco Talos Incident Response to learn more about everything from proactively securing critical communications and endpoint protection, to security auditing and incident management. 

    Acknowledgments: We appreciate the sustained efforts of Microsoft’s engineering and security teams and the broader research community whose transparent publications inform defenders worldwide. 

    Read More

  • Google Identifies Three New Russian Malware Families Created by COLDRIVER Hackers

    Google Identifies Three New Russian Malware Families Created by COLDRIVER Hackers

    A new malware attributed to the Russia-linked hacking group known as COLDRIVER has undergone numerous developmental iterations since May 2025, suggesting an increased “operations tempo” from the threat actor.
    The findings come from Google Threat Intelligence Group (GTIG), which said the state-sponsored hacking crew has rapidly refined and retooled its malware arsenal merely five days following

    Read More

  • Hackers Used Snappybee Malware and Citrix Flaw to Breach European Telecom Network

    Hackers Used Snappybee Malware and Citrix Flaw to Breach European Telecom Network

    A European telecommunications organization is said to have been targeted by a threat actor that aligns with a China-nexus cyber espionage group known as Salt Typhoon.
    The organization, per Darktrace, was targeted in the first week of July 2025, with the attackers exploiting a Citrix NetScaler Gateway appliance to obtain initial access.
    Salt Typhoon, also known as Earth Estries, FamousSparrow,

    Read More

  • Home Depot Halloween phish gives users a fright, not a freebie

    Home Depot Halloween phish gives users a fright, not a freebie

    We received a timely phishing email pretending to come from Home Depot. It claimed we’d won a Gorilla Carts dump cart (that’s a sort of four-wheeled wheelbarrow for anyone unfamiliar)—and said it was just one click away.

    It wasn’t.

    Prepare to be amazed: your treat is just a click away! No catch, no cost. Win in minutes!
    clickable image in the email

    The whole image in the email was clickable, and it hid plenty of surprises underneath.

    Sender:

    The senderemail’s domain (yula[.]org) is related neither to Home Depot nor the recipient.

    sender is not Home Depot
    email header

    The yula[.]org domain belongs to a Los Angeles high school. The email address or server may be compromised. We have notified them of the incident.

    Hidden characters:

    Below the main image, we found a block filled with unnecessary Unicode whitespace and control characters (like =E2=80=8C, =C3=82), likely trying to obfuscate its actual content and evade spam filters. The use of zero-width and control Unicode characters is designed to break up strings to confound automated phishing or spam filters, while being invisible to human readers.

    Reusing legitimate content:

    Below the image we found an order confirmation that appears to be a legitimate transactional message for trading-card storage boxes.

    old but legitimate order confirmation
    old but legitimate order confirmation

    The message seems to be lifted from a chain (there’s a reply asking “When is the expected date of arrival?”), and includes an embedded, very old order confirmation (from 2017) from sales@bcwsupplies[.]com—a real vendor for card supplies.

    So, the phisher is reusing benign, historic content (likely harvested from somewhere) to lend legitimacy to the email and to help it sneak past email filters. Many spam and phishing filters (both gateway and client-side) give higher trust scores to emails that look like they’re part of an existing, valid conversation thread or an ongoing business relationship. This is because genuine reply chains are rarely spam or phishing.

    Tracking pixel:

    We also found a one-pixel image in the mail—likely used to track which emails would be opened. They are almost invisible to the human eye and serve no purpose except to confirm the email was opened and viewed, alerting the attacker that their message landed in a real inbox.

    The address of that image was in the subdomain JYEUPPYOXOJNLZRWMXQPCSZWQUFK.soundestlink[.]com. The domain soundestlink[.]com  is used by the Omnisend / Soundest email marketing infrastructure for tracking email link clicks, opens, and managing things like “unsubscribe” links. In other words, when someone uses Omnisend to send a campaign, embedded links and tracking pixels in the email often go through this domain so that activity can be logged (clicks, opens, etc.).

    Following the trail

    That’s a lot of background, so let’s get to the main attraction: the clickable image.

    The link leads to https://www.streetsofgold[.]co.uk/wp-content/uploads/2025/05/bluestarguide.html and contains a unique identifier. In many phishing campaigns, each recipient gets a unique tracking token in the URL, so attackers know exactly whose link was clicked and when. This helps them track engagement, validate their target list, and potentially personalize follow-ups or sell ‘confirmed-open’ addresses.

    The streetsofgold[.]co.uk WordPress instance hasn’t been updated since 2023 and is highly likely compromised. The HTML file on that site redirects visitors to bluestarguide[.]com, which immediately forwards to  outsourcedserver[.]com, adding more tracking parameters. It took a bit of tinkering and a VPN (set to Los Angeles) to follow the chain of redirects, but I finally ended up at the landing page.

    fake Home Depot website
    Not a real Home Depot website

    Of course, urgency was applied so visitors don’t take the time to think things through. The site said the offer was only valid for a few more minutes. The “one-click” promise quickly turned into a survey—answering basic questions about my age and gender, I was finally allowed to “order” my free Gorilla Cart.

    Gorilla Cart decription priced at $0.00
    Gorilla Cart decription priced at $0.00

    The fake reward

    But no surprise here, now they wanted shipping details.

    How to claim
    How to claim your Gorilla Cart

    Wait… what? A small processing fee?!

    Now it's $11,97
    Form for your details

    This is as far as I got. After filling out the details, I kept getting this error.

    Something went wrong with the request, Please try again.

    “Something went wrong with the request, Please try again.”

    The backend showed that the submitted data was handled locally at /prize/ajax.php?method=new_prospect on prizewheelhub[.]com with no apparent forwarding address. Likely, after “collecting” the personal info, the backend:

    • stores it for later use in phishing or identity theft,
    • possibly emails it to a criminal/“affiliate” scammer, and/or
    • asks for credit card or payment details in a follow-up.

    We’re guessing all of the above.

    Tips to stay safe

    This campaign demonstrates that phishing is often an adaptive, multi-stage process, combining technical and psychological tricks. The best defense is a mix of technical protection and human vigilance.

    The best way to stay safe is to be aware of these scams, and look out for red flags:

    • Don’t click on links in unsolicited emails.
    • Always check the sender’s address against the legitimate one you would expect.
    • Double-check the website’s address before entering any information.
    • Use an up-to-date real-time anti-malware solution with a web protection component.
    • Don’t fill out personal details on unfamiliar websites.
    • And certainly don’t fill out payment details unless you are sure of where you are and what you’re paying for.

    IOCs

    During this campaign we found and blocked these domains:

    www.streetsofgold[.]co.uk (compromised WordPress website)

    bluestarguide[.]com (redirector)

    outsourcedserver[.]com (fingerprint and redirect) 

    sweepscraze[.]online

    prizewheelhub[.]com

    techstp[.]com

    Other domains we found associated with bluestarguide[.]com

    substantialweb[.]com

    quelingwaters[.]com

    myredirectservices[.]com

    prizetide[.]online

    Read More

  • Five New Exploited Bugs Land in CISA’s Catalog — Oracle and Microsoft Among Targets

    Five New Exploited Bugs Land in CISA’s Catalog — Oracle and Microsoft Among Targets

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, officially confirming a recently disclosed vulnerability impacting Oracle E-Business Suite (EBS) has been weaponized in real-world attacks.
    The security defect in question is CVE-2025-61884 (CVSS score: 7.5), which has been described as a

    Read More

  • What does Google know about me? (Lock and Code S06E21)

    This week on the Lock and Code podcast…

    Google is everywhere in our lives. It’s reach into our data extends just as far.

    After investigating how much data Facebook had collected about him in his nearly 20 years with the platform, Lock and Code host David Ruiz had similar questions about the other Big Tech platforms in his life, and this time, he turned his attention to Google.

    Google dominates much of the modern web. It has a search engine that handles billions of requests a day. Its tracking and metrics service, Google Analytics, is embedded into reportedly 10s of millions of websites. Its Maps feature not only serves up directions around the world, it also tracks traffic patterns across countless streets, highways, and more. Its online services for email (Gmail), cloud storage (Google Drive), and office software (Google Docs, Sheets, and Slides) are household names. And it also runs the most popular web browser in the world, Google Chrome, and the most popular operating system in the world, Android.

    Today, on the Lock and Code podcast, Ruiz explains how he requested his data from Google and what he learned not only about the company, but about himself, in the process. That includes the 142,729 items in his Gmail inbox right now, along with the 8,079 searches he made, 3,050 related websites he visited, and 4,610 YouTube videos he watched in just the past 18 months. It also includes his late-night searches for worrying medical symptoms, his movements across the US as his IP address was recorded when logging into Google Maps, his emails, his photos, his notes, his old freelance work as a journalist, his outdated cover letters when he was unemployed, his teenage-year Google Chrome bookmarks, his flight and hotel searches, and even the searches he made within his own Gmail inbox and his Google Drive.

    After digging into the data for long enough, Ruiz came to a frightening conclusion: Google knows whatever the hell it wants about him, it just has to look.

    But Ruiz wasn’t happy to let the company’s access continue. So he has a plan.

     ”I am taking steps to change that [access] so that the next time I ask, “What does Google know about me?” I can hopefully answer: A little bit less.”

    Tune in today to listen to the full episode.

    Show notes and credits:

    Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
    Licensed under Creative Commons: By Attribution 4.0 License
    http://creativecommons.org/licenses/by/4.0/
    Outro Music: “Good God” by Wowa (unminus.com)


    Listen up—Malwarebytes doesn’t just talk cybersecurity, we provide it.

    Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium Security for Lock and Code listeners.

    Read More

  • What does Google know about me? (Lock and Code S06E21)

    This week on the Lock and Code podcast…

    Google is everywhere in our lives. It’s reach into our data extends just as far.

    After investigating how much data Facebook had collected about him in his nearly 20 years with the platform, Lock and Code host David Ruiz had similar questions about the other Big Tech platforms in his life, and this time, he turned his attention to Google.

    Google dominates much of the modern web. It has a search engine that handles billions of requests a day. Its tracking and metrics service, Google Analytics, is embedded into reportedly 10s of millions of websites. Its Maps feature not only serves up directions around the world, it also tracks traffic patterns across countless streets, highways, and more. Its online services for email (Gmail), cloud storage (Google Drive), and office software (Google Docs, Sheets, and Slides) are household names. And it also runs the most popular web browser in the world, Google Chrome, and the most popular operating system in the world, Android.

    Today, on the Lock and Code podcast, Ruiz explains how he requested his data from Google and what he learned not only about the company, but about himself, in the process. That includes the 142,729 items in his Gmail inbox right now, along with the 8,079 searches he made, 3,050 related websites he visited, and 4,610 YouTube videos he watched in just the past 18 months. It also includes his late-night searches for worrying medical symptoms, his movements across the US as his IP address was recorded when logging into Google Maps, his emails, his photos, his notes, his old freelance work as a journalist, his outdated cover letters when he was unemployed, his teenage-year Google Chrome bookmarks, his flight and hotel searches, and even the searches he made within his own Gmail inbox and his Google Drive.

    After digging into the data for long enough, Ruiz came to a frightening conclusion: Google knows whatever the hell it wants about him, it just has to look.

    But Ruiz wasn’t happy to let the company’s access continue. So he has a plan.

     ”I am taking steps to change that [access] so that the next time I ask, “What does Google know about me?” I can hopefully answer: A little bit less.”

    Tune in today to listen to the full episode.

    Show notes and credits:

    Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
    Licensed under Creative Commons: By Attribution 4.0 License
    http://creativecommons.org/licenses/by/4.0/
    Outro Music: “Good God” by Wowa (unminus.com)


    Listen up—Malwarebytes doesn’t just talk cybersecurity, we provide it.

    Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium Security for Lock and Code listeners.

    Read More