TRENDING TOPICS OCT 15, 2025

TigerJack Targets VSCode Developers Through Malicious Extensions

TigerJack, a threat actor targeting developers, has been distributing malicious extensions across Microsoft’s VSCode marketplace and the open-source OpenVSX registry to steal source code, execute cryptocurrency mining, and deploy remote payloads. Researchers at Koi Security have traced at least 11 malicious extensions to TigerJack, including C++ Playground and HTTP Format, which together accumulated more than 17,000 downloads before removal from VSCode. C++ Playground registers an “onDidChangeTextDocument” listener that exfiltrates live C++ source edits every 500 milliseconds, while HTTP Format secretly launches a CoinIMP miner using hardcoded credentials to consume full CPU capacity. A more advanced variant, hosted under cppplayground, httpformat, and pythonformat, polls every 20 minutes to retrieve and execute JavaScript commands, enabling remote code execution, credential theft, or ransomware deployment without user awareness. Koi Security assesses that TigerJack operates a multi-account campaign posing as independent developers with convincing GitHub repositories, realistic branding, and functional features that mask its true intent. The campaign’s persistence across both Microsoft and OpenVSX platforms, despite prior takedowns, highlights systemic gaps in marketplace validation and post-removal monitoring. The group’s ability to dynamically push new payloads makes it particularly dangerous to enterprise software supply chains, as compromised developer systems can be leveraged for deeper network infiltration. Organizations are urged to restrict extension installations to verified publishers, implement endpoint controls for detecting unauthorized code execution, and continuously audit developer environments for anomalous resource consumption or outbound connections to unrecognized domains.

IAmAntimalware Tool Exploits Antivirus Processes for Stealthy Code Injection

A new post-exploitation tool named IAmAntimalware has emerged on GitHub, enabling attackers to inject malicious code directly into the protected processes of antivirus software, including Bitdefender, Avast, and Trend Micro. Developed by the user “Two Seven One Three”, the tool exploits weaknesses in Windows service cloning and cryptographic provider manipulation to bypass antivirus self-protection mechanisms. It clones legitimate antivirus services, then alters registry keys to load a user-controlled DLL instead of trusted cryptographic modules. By pairing this technique with digital certificate spoofing via the companion CertClone utility, IAmAntimalware can make its injected code appear signed and legitimate, effectively neutralizing code integrity and privilege safeguards. Successful tests have shown the tool writing unauthorized files within antivirus installation directories, demonstrating its ability to weaponize normally trusted security processes for persistence and stealth. The tool’s modular design allows users to choose between Cryptographic Provider hijacking and COM object spoofing, providing multiple paths to injection. A Protected Process Light (PPL) flag further enhances evasion by allowing cloned services to operate under Windows’ highest protection level. Researchers warn that while the author claims ethical pentesting intent, the tool’s accessibility and simplicity make it likely to be used by threat actors for stealth persistence and privilege escalation. The technique underscores a critical systemic weakness: antivirus processes, which are implicitly trusted and run with elevated privileges, can be turned into covert malware hosts. Security teams are urged to monitor for abnormal module loads within antivirus processes, validate certificates against trusted roots, and enforce stricter PPL isolation policies. Vendors are expected to patch service cloning vulnerabilities promptly as discussions and demonstrations of the tool gain traction on cybersecurity forums and video-sharing platforms.

OpenAI and Sora Phishing Campaign Exploits Trusted AI Brands

Researchers at Unit 42 have uncovered a sophisticated phishing operation posing as legitimate OpenAI and Sora login portals to harvest corporate and consumer credentials. The campaign uses convincingly crafted service notification emails that warn users of account suspension or unusual activity, luring them into visiting fake login pages nearly identical to the real ones. These counterfeit portals feature cloned SSL certificates and authentic branding, tricking users into entering credentials that are immediately exfiltrated to attacker-controlled servers. Victims are then redirected to the legitimate sites, masking the intrusion and delaying discovery. Unit 42 revealed that the attackers deploy a multi-stage, obfuscated JavaScript loader that dynamically retrieves malicious payloads from remote C2 servers, executing them within the victim’s browser environment. The loader uses browser local storage for persistence, ensuring reactivation even after tabs are closed or cookies are cleared. This campaign has compromised both enterprise and personal accounts, enabling attackers to access sensitive data, manipulate AI-related services, and exploit stolen Single Sign-On tokens for lateral movement across corporate systems. Security telemetry links the operation to clusters of malicious domains used for phishing and credential exfiltration, including but not limited to: aisora2[.]com, freesora2[.]site, gptsora2[.]com, and openaisora2[.]com. These domains are actively serving phishing pages disguised as OpenAI authentication portals. Analysts warn that the operation remains ongoing, targeting enterprise environments integrated with OpenAI APIs and SSO authentication flows. Organizations should immediately block these domains, enforce multi-factor authentication, monitor for anomalous outbound connections, and educate users on verifying URLs before entering credentials into AI service login pages.

Microsoft Patch Tuesday

Microsoft has released its latest Patch Tuesday updates addressing multiple security vulnerabilities across Windows, Microsoft Office, and other supported products. These updates include fixes for both critical and important severity issues that could allow remote code execution, privilege escalation, or information disclosure if left unpatched.

CVE Security Vulnerability Dashboard
CVE-2025-59218
Critical
Azure Entra ID
AUTH BYPASS
Azure Entra ID vulnerability (CVSS 9.6) allowing authentication bypass or privilege escalation within identity services.
CVE-2025-59236
Critical
Microsoft Excel
USE-AFTER-FREE
Use-after-free in Microsoft Excel enabling arbitrary code execution when a user opens a malicious document.
CVE-2025-59246
Critical
Azure Entra ID
PRIVILEGE ESCALATION
Azure Entra ID elevation-of-privilege flaw allowing attackers to gain higher access within cloud identity infrastructure.
CVE-2025-59287
Critical
Windows Server Update Service
REMOTE CODE EXECUTION
Remote Code Execution in Windows Server Update Service through deserialization of untrusted data over the network.
CVE-2025-59291
Critical
Azure Confidential Containers
PATH TRAVERSAL RCE
External control of file name/path in Azure Confidential Container Instances leading to remote code execution.
CVE-2025-59292
Critical
Azure Confidential Containers
LOCAL PRIVILEGE ESC
File path control flaw in Azure Confidential Container Instances allowing local privilege escalation or code execution.
CVE-2025-0033
High
AMD EPYC SEV-SNP
RACE CONDITION
AMD EPYC SEV-SNP reverse map initialization race condition allowing malicious hypervisor to modify RMP entries before locking, weakening memory isolation.
CVE-2025-49708
High
Microsoft Graphics Component
USE-AFTER-FREE
Use-after-free in Microsoft Graphics Component enabling remote code execution via crafted graphical content.
CVE-2025-55321
High
Microsoft Azure
PRIVILEGE ESCALATION
Azure vulnerability allowing privilege escalation through improper identity or access control handling in cloud infrastructure.
CVE-2025-59247
High
Microsoft Azure
PRIVILEGE ESCALATION
Azure vulnerability allowing privilege escalation through improper access control in a container or compute service.
CVE-2025-59271
High
Redis Service
COMMAND INJECTION
Redis service vulnerability (CVSS 8.7) allowing remote attackers to execute commands through improper input validation.
11
Total CVEs
6
Critical Severity
7
Azure/Microsoft
5
RCE Vulnerabilities
💡
Hunter Strategy encourages our readers to look for updates in our daily Trending Topics and on Twitter.