Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11783
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2025-09-17 18:35:11 | thehackernews | CYBERCRIME | TA558 Utilizes AI to Deploy Venom RAT in Brazilian Hotel Attacks | Cybercriminal group TA558 has launched new attacks targeting hotels in Brazil and Spanish-speaking regions, using AI-generated scripts to deploy Venom RAT.
Kaspersky reports these attacks as part of the RevengeHotels campaign, active since 2015, focusing on hospitality and travel industries in Latin America.
Attackers use phishing emails with invoice themes, leveraging JavaScript loaders and PowerShell downloaders to deliver malware payloads.
The campaign's primary objective is to capture credit card data from hotel systems and online travel agencies like Booking.com.
AI-generated scripts, identified by their format and comments, are used to load subsequent scripts, enhancing the sophistication of the attack chain.
Venom RAT, based on Quasar RAT, is a commercial tool with advanced features, including data siphoning, reverse proxy, and anti-kill protection mechanisms.
The malware ensures persistence by modifying Windows Registry settings and disabling security measures like Microsoft Defender Antivirus.
TA558's use of AI in phishing campaigns demonstrates a growing trend among cybercriminals to enhance their tactics and expand their reach. | Details |
| 2025-09-17 17:54:08 | bleepingcomputer | DATA BREACH | Insight Partners Ransomware Attack Exposes Sensitive Personal Information | Insight Partners, a prominent venture capital firm, experienced a ransomware attack compromising sensitive data of over 12,000 individuals, including banking and tax information.
The breach originated from a sophisticated social engineering attack, allowing threat actors to infiltrate the network in October 2024.
Attackers exfiltrated data and encrypted servers on January 16, 2025, though no ransomware group has claimed responsibility.
Affected parties are receiving formal notifications, with Insight Partners offering complimentary credit or identity monitoring services as part of their response.
The breach impacts current and former employees, limited partners, and portfolio companies, potentially affecting business operations and stakeholder trust.
Insight Partners manages over $90 billion in assets and has a significant global investment footprint, heightening the breach's potential impact.
This incident underscores the critical need for robust social engineering defenses and comprehensive incident response strategies within financial and investment sectors. | Details |
| 2025-09-17 16:26:11 | bleepingcomputer | DATA BREACH | SonicWall Urges Credential Resets After Firewall Backup Exposure | SonicWall experienced a security breach exposing firewall configuration backup files, prompting a call for credential resets to prevent potential exploitation by threat actors.
The breach affected MySonicWall accounts, potentially compromising secrets for services running on SonicWall devices, increasing the risk of unauthorized access.
In response, SonicWall terminated the attackers' access and is collaborating with cybersecurity and law enforcement agencies to assess the breach's impact.
The company has issued guidance for administrators to update passwords, keys, and secrets, emphasizing the importance of securing all related configurations.
SonicWall advises that updates may also be necessary for external systems such as ISPs, VPNs, and LDAP/RADIUS servers to maintain overall network security.
Previously, concerns over a potential zero-day exploit were linked to CVE-2024-40766, a critical flaw now exploited by the Akira ransomware group on unpatched devices.
This incident underscores the critical need for timely patch management and robust security practices to safeguard network integrity. | Details |
| 2025-09-17 14:54:33 | theregister | MISCELLANEOUS | Axiom Space Plans Orbital Data Centers on International Space Station | Axiom Space and Spacebilt plan to launch Orbital Data Center Nodes to the ISS, enhancing its data processing capabilities by the end of 2025.
The project aims to integrate optical communication terminals, enabling connectivity with satellites and spacecraft, expanding the ISS's data processing network.
The initial prototype, AxDCU-1, launched in August, serves as a proof of concept for on-orbit hybrid cloud and cloud-native workload hosting.
Spacebilt is spearheading the engineering design, incorporating Phison's enterprise-class SSDs to deliver substantial storage capacity in space.
Concerns arise over the ISS's operational timeline, with deorbit scheduled for 2030, potentially affecting the long-term viability of the data center project.
Axiom's future plans include developing its own space station by 2028, which could provide an alternative platform for the Orbital Data Center Nodes.
Questions remain about jurisdiction and legal frameworks for on-orbit data storage and processing, with Axiom yet to clarify these issues. | Details |
| 2025-09-17 14:01:35 | bleepingcomputer | MALWARE | Evolving ClickFix Techniques Deploy MetaStealer Malware via Fake AnyDesk Installer | Huntress analysts have detected increased threat activity involving advanced techniques, notably a malicious AnyDesk installer that deploys MetaStealer malware, exploiting social engineering tactics.
The attack mimics ClickFix scams using a fake Cloudflare verification page, leveraging Windows File Explorer and an MSI package disguised as a PDF to execute the malware.
MetaStealer, active since 2022, is designed to harvest credentials and steal files, posing significant risk to data integrity and confidentiality.
Cephalus ransomware incidents were also noted, utilizing DLL sideloading through a legitimate SentinelOne executable to deliver its payload.
The evolving threat landscape demonstrates attackers' ability to blend established social engineering with sophisticated infection chains, challenging traditional security measures.
Organizations are advised to educate users on identifying phishing lures and restrict unnecessary use of Windows Run dialog boxes to mitigate such threats.
Continuous monitoring and adaptation of security protocols are essential to counteract these evolving attack vectors effectively. | Details |
| 2025-09-17 13:21:15 | bleepingcomputer | CYBERCRIME | Microsoft and Cloudflare Dismantle RaccoonO365 Phishing Operation | Microsoft and Cloudflare have disrupted the RaccoonO365 Phishing-as-a-Service operation, seizing 338 websites and accounts, significantly impacting cybercriminal activities targeting Microsoft 365 credentials.
The operation, tracked as Storm-2246, was responsible for stealing over 5,000 credentials across 94 countries since July 2024, using sophisticated phishing kits with CAPTCHA and anti-bot features.
A significant attack in April 2025 targeted over 2,300 U.S. organizations, including healthcare entities, with stolen credentials used for financial fraud and extortion.
The phishing service operated via a private Telegram channel, offering subscription plans ranging from $355 to $999, paid in cryptocurrency, indicating a substantial illegal market.
Microsoft identified Joshua Ogundipe from Nigeria as the leader, with a criminal referral sent to international law enforcement following an operational security lapse revealing a cryptocurrency wallet.
The disruption of RaccoonO365 is part of broader efforts, including the recent seizure of 2,300 domains linked to another cybercrime operation, Lumma malware-as-a-service.
These actions aim to mitigate risks to public safety, as phishing attacks often precede malware and ransomware incidents, particularly affecting critical sectors like healthcare. | Details |
| 2025-09-17 12:57:54 | thehackernews | NATION STATE ACTIVITY | Chinese TA415 Targets U.S. Economic Experts with Spear-Phishing Campaigns | Chinese state-sponsored group TA415 conducted spear-phishing campaigns against U.S. government, think tanks, and academic organizations focusing on U.S.-China economic policy.
The operation, active during July and August 2025, aimed to gather intelligence amid U.S.-China trade negotiations, using economic-themed lures.
Attackers impersonated U.S. officials and organizations, including the U.S.-China Business Council, to deceive targets into engaging with malicious content.
Phishing emails contained links to password-protected archives with a hidden batch script, executing a Python loader for persistent system access.
The campaign utilized Cloudflare WARP VPN to obscure activity origins and employed Visual Studio Code remote tunnels for backdoor access.
The threat group shares similarities with APT41 and Brass Typhoon, indicating a coordinated effort in cyber espionage activities.
The U.S. House Select Committee on China has issued warnings about ongoing cyber espionage campaigns linked to Chinese actors. | Details |
| 2025-09-17 12:43:01 | theregister | CYBERCRIME | BreachForums Founder Sentenced to Three Years for Cybercrimes | Conor Fitzpatrick, founder of BreachForums, received a three-year prison sentence after a US appeals court deemed his initial sentence too lenient.
Fitzpatrick's crimes included facilitating the sale of stolen data and possessing child sexual abuse material, causing significant harm to victims.
Initially arrested in 2023, Fitzpatrick violated pretrial conditions by using a VPN, leading to a brief jail stint before a lenient 2024 sentence.
The appellate court criticized the original sentence, arguing it failed to reflect the severity of Fitzpatrick's offenses, which involved over 14 billion records.
Fitzpatrick pleaded guilty to charges including access device conspiracy and possession of child sexual abuse material, agreeing to surrender domain names and devices.
Prosecutors emphasized the incalculable damage caused by Fitzpatrick's activities, with the FBI committed to dismantling similar criminal marketplaces.
The case underscores the ongoing efforts by law enforcement to hold cybercriminals accountable and disrupt illegal online platforms. | Details |
| 2025-09-17 11:56:39 | thehackernews | MISCELLANEOUS | Preparing for Cyber Threats in the Quantum and AI Era | The convergence of quantum computing and AI presents both significant opportunities and substantial cybersecurity threats, potentially compromising current encryption standards and increasing attack sophistication.
IBM reports that current cyber breaches cost businesses an average of $4.44 million per incident, with U.S. incidents reaching up to $10.22 million, a figure expected to rise with quantum advancements.
By 2025, two-thirds of organizations anticipate quantum computing as a major cybersecurity threat, while 93% of security leaders are preparing for AI-driven attacks.
Quantum computing could render existing encryption ineffective, while AI enhances attack precision, exemplified by AI-driven phishing that successfully deceives 60% of targets.
The "harvest now, decrypt later" strategy poses immediate risks, as attackers collect encrypted data now, anticipating future decryption capabilities with quantum technology.
Industries such as finance and healthcare face heightened risks, including data integrity loss and regulatory fines, necessitating urgent adoption of robust cybersecurity measures.
An upcoming webinar titled "Building Trust and Resilience for the AI and Quantum 2.0 Era" aims to equip organizations with strategies to fortify their defenses against these emerging threats. | Details |
| 2025-09-17 11:47:46 | theregister | CYBERCRIME | Colt Technology Faces Prolonged Recovery Post-Warlock Ransomware Attack | Colt Technology Services is grappling with recovery from an August ransomware attack by the Warlock group, with full restoration expected by late November.
The attack, initiated on August 12, has led to significant disruptions, with core products still unavailable, affecting customer service and operational capabilities.
External cybersecurity experts were engaged to assess Colt's systems, confirming the operational support system's safety, though other platforms remain compromised.
Colt's customer and network service portals, along with billing functions, are still impacted, causing delays in service management and invoice issuance.
The company has filed over 75 reports with authorities in 27 countries, highlighting the extensive regulatory and compliance challenges faced.
The Warlock group continues to auction Colt's data on the dark web, employing a double extortion tactic without revealing the data's sensitivity.
Speculation suggests SharePoint vulnerabilities were exploited during the attack, prompting Colt to take its SharePoint server offline to mitigate further risks. | Details |
| 2025-09-17 11:04:14 | thehackernews | MISCELLANEOUS | Navigating AI Data Security: A Strategic Guide for Enterprises | The rapid adoption of generative AI tools presents unique security challenges, as traditional controls are ill-suited to manage the new risk landscape.
Many organizations mistakenly retrofit legacy security solutions, which are inadequate for the dynamic nature of AI data interactions.
The AI data security market is saturated with vendors, yet few offer solutions that effectively address real-time policy enforcement without hindering productivity.
The guide advises a shift in procurement focus from feature lists to understanding AI's application across sanctioned and unsanctioned tools.
Security leaders are encouraged to ask non-traditional questions that reflect AI's operational realities, such as real-time enforcement capabilities.
A nuanced approach to AI security can prevent shadow AI issues, balancing innovation with data protection by allowing controlled AI usage.
The guide provides a structured framework for evaluating AI data security solutions, emphasizing visibility, monitoring, enforcement, and deployment strategies.
Organizations are advised to prioritize solutions that enable safe AI integration, ensuring security measures support rather than obstruct enterprise productivity. | Details |
| 2025-09-17 08:53:16 | thehackernews | CYBERCRIME | Scattered Spider Targets Financial Sector, Defying Retirement Claims | Scattered Spider, a cybercrime group, has launched new attacks on the financial sector, contradicting claims of ceasing operations. A U.S. banking organization was recently targeted.
The group gained access by socially engineering an executive's account, exploiting Azure Active Directory for password resets, and infiltrating sensitive IT and security systems.
Attackers moved laterally through Citrix environments and compromised VMware ESXi infrastructure, employing techniques like privilege escalation to deepen network infiltration.
Attempts to exfiltrate data from platforms such as Snowflake and AWS were identified, indicating a broader strategy to access and extract sensitive information.
The group is associated with other cybercrime entities, including LAPSUS$ and ShinyHunters, suggesting a complex network of overlapping cybercriminal operations.
Experts warn that the group's retirement claims may be a strategic move to evade law enforcement and rebrand, emphasizing the need for continued vigilance.
Organizations are advised to remain alert as cybercriminal groups often pause and re-emerge under new identities, complicating attribution and response efforts. | Details |
| 2025-09-17 07:16:55 | theregister | VULNERABILITIES | Challenges and Progress in UEFI Secure Boot for Linux on Arm64 | The adoption of Linux on Arm64 devices is increasing, but UEFI Secure Boot implementation on these platforms remains inconsistent compared to x86 systems.
UEFI Secure Boot, initially developed by Intel, enhances security by ensuring only signed binaries are executed, but its application on Arm64 devices is complex due to diverse hardware manufacturers.
Unlike x86, where Microsoft-signed shims facilitate Secure Boot, Arm64 devices often require custom certificates and keys for u-boot, complicating the process.
Some Arm devices, like Raspberry Pi, have demonstrated successful UEFI implementations, offering a user experience similar to x86 systems.
Linux distributions such as Debian, Ubuntu, and SUSE support UEFI Secure Boot on Arm64, but Red Hat's Fedora and RHEL present challenges due to unsigned or non-Microsoft signed shims.
The Linux community is leveraging x86 experiences to enhance UEFI Secure Boot on Arm64, though hardware limitations and firmware diversity pose ongoing challenges.
The future of Secure Boot on Arm64 may rely on advancements in u-boot and hardware-specific UEFI implementations, with efforts underway to streamline the process. | Details |
| 2025-09-17 06:21:27 | thehackernews | CYBERCRIME | BreachForums Founder Resentenced to Three Years for Cybercrime Activities | Conor Brian Fitzpatrick, former BreachForums administrator, was resentenced to three years in prison for cybercrime and possession of child sexual abuse material.
Fitzpatrick pleaded guilty to charges including access device conspiracy and possession of CSAM, following his arrest in March 2023.
As part of a plea agreement, Fitzpatrick forfeited over 100 domain names, electronic devices, and cryptocurrency linked to the cybercrime operations.
BreachForums, a marketplace for stolen data, had over 330,000 members and 14 billion records at its peak, facilitating illegal data trade.
The forum was relaunched multiple times despite law enforcement efforts, with its database leaked online in July 2024, exposing user information.
Recent claims suggest the forum was compromised by international law enforcement, leading to its latest shutdown and decision to "go dark."
This case illustrates the ongoing challenges in dismantling cybercrime networks and the persistent threat they pose to global data security. | Details |
| 2025-09-17 05:20:48 | theregister | VULNERABILITIES | New Rowhammer Variant Threatens DDR5 Memory Security and Stability | Researchers from Google and ETH Zurich identified a new Rowhammer vulnerability, "Phoenix," affecting DDR5 memory, potentially compromising data integrity and system performance.
The Phoenix attack exploits DDR5 memory in systems using AMD Zen 4 processors and SK Hynix modules, bypassing existing defenses like Per-Row Activation Counting (PRAC).
This vulnerability, designated CVE-2025-6202, has a CVSS rating of 7.1, indicating a high impact on affected systems.
Despite DDR5's increased resistance to such attacks, the Phoenix variant demonstrates that Rowhammer-style vulnerabilities remain challenging to mitigate.
ETH Zurich responsibly disclosed the vulnerability to SK Hynix, CPU vendors, and major cloud providers, prompting AMD to issue a BIOS update for its processors.
Google and ETH Zurich continue to test other hardware combinations to determine the broader impact of this vulnerability on the industry.
The discovery underscores the ongoing need for robust memory protection mechanisms to safeguard against evolving threats like Rowhammer. | Details |