Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11798

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-08-26 13:55:57 bleepingcomputer DATA BREACH Nissan Confirms Data Breach by Qilin Ransomware Targeting Design Studio
Nissan Japan reported a data breach at its subsidiary, Creative Box Inc., after unauthorized access by the Qilin ransomware group, resulting in the theft of four terabytes of sensitive data. Stolen data includes 3D vehicle design models, internal reports, financial documents, and VR design workflows, potentially impacting Nissan's competitive edge. The breach was detected on August 16, 2025, prompting immediate emergency measures by Creative Box Inc., such as blocking server access and notifying law enforcement. Qilin ransomware listed Creative Box Inc. on its dark web portal, threatening to release the stolen data publicly, which could benefit competitors. Nissan confirmed the data breach affects only its operations, as Creative Box Inc. exclusively serves Nissan, with no external clients or partners impacted. Investigations are ongoing, with Nissan and Creative Box Inc. committed to taking further protective actions as necessary to mitigate risks. Qilin ransomware has previously targeted high-profile organizations, exploiting vulnerabilities in widely used software to execute unauthorized code.
Details
2025-08-26 13:32:45 thehackernews CYBERCRIME MixShell Malware Exploits Contact Forms in U.S. Supply Chain Attack
Check Point Research identified a campaign targeting U.S. supply chain manufacturers with MixShell, an in-memory malware, using company contact forms for initial engagement. Attackers engage in professional exchanges, often involving fake NDAs, before delivering a weaponized ZIP file containing the MixShell malware. Targets include industrial manufacturing, hardware, semiconductors, biotechnology, and pharmaceuticals, with additional attacks observed in Singapore, Japan, and Switzerland. The campaign employs DNS-based command-and-control channels, leveraging legitimate services like Heroku to mask malicious activities within normal network traffic. MixShell's PowerShell variant features advanced anti-debugging, sandbox evasion, and persistence techniques, posing significant risks of intellectual property theft and financial fraud. The use of legitimate business workflows and AI-themed lures highlights the evolving sophistication of social engineering tactics in cybercrime. Organizations are urged to adopt AI-driven defenses and foster a culture of vigilance against increasingly innovative phishing strategies.
Details
2025-08-26 11:32:17 theregister DATA BREACH Farmers Insurance Data Breach Exposes 1.1 Million Customers' Information
Farmers Insurance experienced a data breach affecting over 1.1 million customers due to a third-party vendor compromise, exposing personal information such as names, addresses, and partial Social Security numbers. The breach affected customers of Farmers Insurance Exchange, Farmers Group, and affiliates, with 40,000 linked to Farmers New World Life Insurance Co. The incident was detected on May 30, a day after the breach occurred, but customer notifications were delayed until August 22, raising concerns about response timing. Speculation points to Salesforce as the compromised vendor, with intruders exploiting OAuth tokens and misconfigured integrations, impacting various industries globally. The ShinyHunters extortion group is suspected of orchestrating the attack, known for large-scale data theft operations, including previous attacks on Snowflake. Farmers Insurance briefly posted an advisory online, later removed, possibly to adjust language or align with regulatory communications, though this has led to increased speculation. Customers are advised to remain vigilant against potential phishing and fraud attempts, as the breach could lead to further exploitation of their personal data.
Details
2025-08-26 10:51:21 thehackernews CYBERCRIME ShadowCaptcha Campaign Exploits WordPress Sites for Cyber Attacks
Over 100 WordPress sites have been compromised in a campaign named ShadowCaptcha, redirecting users to fake CAPTCHA pages to deploy ransomware, info stealers, and crypto miners. The campaign uses ClickFix social engineering tactics to trick users into downloading malicious files, leading to credential theft, data exfiltration, and ransomware outbreaks. Attackers leverage living-off-the-land binaries and multi-stage payloads, employing anti-debugger techniques and DLL side-loading for stealthy persistence in targeted systems. Affected sectors include technology, hospitality, legal/finance, healthcare, and real estate, with sites primarily located in Australia, Brazil, Italy, Canada, Colombia, and Israel. Mitigation strategies include user training on ClickFix campaigns, network segmentation, and securing WordPress sites with updates and multi-factor authentication. The campaign's adaptability is demonstrated by using Pastebin URLs for dynamic mining configurations and deploying vulnerable drivers for enhanced crypto mining efficiency. The broader context involves the Help TDS system, which has been active since 2017, facilitating various malicious schemes through compromised WordPress plugins and PHP code templates.
Details
2025-08-26 09:06:46 thehackernews MALWARE HOOK Android Trojan Evolves with Ransomware and Spyware Features
The HOOK Android trojan, a variant of the ERMAC banking malware, now includes ransomware-style overlays to extort victims, expanding its threat capabilities significantly. This new variant can display full-screen warnings with ransom demands, dynamically controlled by its command-and-control server, adding a layer of coercion to its operations. HOOK's evolution includes 107 remote commands, with 38 new ones, enabling actions such as screen streaming, SMS sending, and capturing sensitive user data. The malware is distributed through phishing sites and fake GitHub repositories, indicating a widespread campaign targeting Android users globally. The convergence of banking trojan, spyware, and ransomware tactics in HOOK presents increased risks to financial institutions, enterprises, and individual users. Concurrently, the Anatsa trojan has expanded its target list to over 831 financial services, employing advanced evasion techniques to avoid detection. Anatsa's updated version utilizes malicious apps on Google Play, with over 19 million installations, highlighting the persistent threat of mobile malware.
Details
2025-08-26 07:41:43 theregister MALWARE Over 19 Million Malware-Infested Apps Downloaded from Google Play Store
Zscaler's ThreatLabz identified 77 malicious apps on Google Play Store, downloaded over 19 million times, bypassing Google's security measures. The apps include an updated version of the Anatsa banking trojan, featuring a keylogger, SMS interception, and anti-detection capabilities. Anatsa targets 831 global financial institutions, including crypto exchanges and traditional banks, posing significant financial threats. The malware employs advanced evasion techniques, such as dynamic code loading and APK ZIP obfuscation, complicating detection and analysis. Google claims it addressed the security flaws before Zscaler's report, but questions about the effectiveness of its security processes remain. Joker malware, another persistent threat, accounts for a quarter of infections, focusing on credential harvesting via SMS. The incident raises concerns about app store security, stressing the need for enhanced detection and response strategies to protect users.
Details
2025-08-26 06:35:19 thehackernews MALWARE Google Tightens Developer Verification to Combat Malicious Android Apps
Google will implement mandatory identity verification for all Android app developers in Brazil, Indonesia, Singapore, and Thailand by September 2026 to curb malicious app distribution. This initiative aims to enhance accountability, making it difficult for malicious actors to distribute harmful apps after removal from certified Android devices. The verification process will gradually roll out starting October 2025, with full implementation expected by March 2026. Developers using the Google Play Store are largely unaffected, having already met similar verification requirements through the existing Play Console process. A new type of Android Developer Console account is planned for student and hobbyist developers, ensuring inclusivity while maintaining security standards. These measures are part of broader efforts to prevent impersonation and the distribution of fake apps via third-party marketplaces. The move aligns with Google's ongoing security enhancements, including past requirements for organizational accounts to provide a D-U-N-S number. This security upgrade coincides with potential Play Store reforms following an antitrust lawsuit, reflecting Google's commitment to a secure and competitive app ecosystem.
Details
2025-08-26 06:01:15 thehackernews VULNERABILITIES CISA Adds Citrix and Git Vulnerabilities to Exploited Catalog
CISA has identified three new vulnerabilities affecting Citrix Session Recording and Git, adding them to its Known Exploited Vulnerabilities catalog due to active exploitation evidence. Citrix addressed the security flaws in November 2024 after a responsible disclosure by watchTowr Labs in July 2024, ensuring timely mitigation. The Git vulnerability, CVE-2025-48384, was patched in July 2024; a proof-of-concept exploit was subsequently released by Datadog, raising awareness of potential risks. CVE-2025-48384 involves a submodule path issue that could lead to unintended code execution when combined with specific symlink and hook configurations. Federal Civilian Executive Branch agencies have been mandated to implement necessary mitigations by September 15, 2025, to protect their networks from these vulnerabilities. The inclusion in the KEV catalog signals the critical nature of these vulnerabilities and the need for immediate action to prevent exploitation.
Details
2025-08-25 23:47:48 bleepingcomputer VULNERABILITIES Surge in Scans Targets Microsoft RDP Authentication Servers
GreyNoise reports a significant increase in scanning activity targeting Microsoft Remote Desktop Web Access and RDP Web Client authentication portals, with nearly 1,971 IP addresses involved. The coordinated scans aim to exploit timing flaws in RDP systems, potentially setting the stage for future credential-based attacks like brute force or password-spray attempts. Timing flaws can inadvertently reveal valid usernames by the response time difference between valid and invalid login attempts, aiding attackers in username enumeration. Approximately 92% of the IP addresses involved have been flagged as malicious, with most originating from Brazil and targeting U.S. IP addresses, indicating a possible botnet operation. The timing aligns with the U.S. back-to-school season, increasing exposure risk as educational institutions bring RDP systems online with predictable username formats. The surge may also suggest a new vulnerability discovery, as spikes in malicious traffic often precede such disclosures. Administrators are advised to secure RDP portals with multi-factor authentication and consider placing them behind VPNs to mitigate potential threats.
Details
2025-08-25 21:36:33 bleepingcomputer VULNERABILITIES New AI Attack Exploits Image Resampling to Steal Data
Researchers at Trail of Bits unveiled a novel attack method using downscaled images to inject malicious prompts into AI systems, potentially leading to data theft. The attack exploits resampling algorithms like bicubic interpolation, revealing hidden instructions within images that AI models interpret as legitimate user input. Specific AI systems, including Gemini CLI, were tested, demonstrating the feasibility of exfiltrating data such as Google Calendar information to unauthorized destinations. The method requires tailoring to each AI model based on its image processing algorithms, indicating a broad potential attack surface across various platforms. To counteract such vulnerabilities, researchers recommend implementing dimension restrictions and user confirmation for sensitive actions within AI systems. An open-source tool, Anamorpher, has been developed to create images using different downscaling methods, aiding in understanding and mitigating such attacks. Emphasizing secure design patterns and systematic defenses is crucial to mitigate prompt injection vulnerabilities in AI systems.
Details
2025-08-25 19:31:22 bleepingcomputer DATA BREACH Farmers Insurance Data Breach Affects 1.1 Million Customers
Farmers Insurance disclosed a data breach impacting 1.1 million customers due to a compromise at a third-party vendor's database. The breach involved unauthorized access to sensitive customer information, including names, addresses, dates of birth, driver's license numbers, and partial Social Security numbers. The incident was linked to a broader series of Salesforce data thefts, where attackers used social engineering and vishing to infiltrate systems. Farmers Insurance promptly launched an investigation and informed law enforcement, while containment measures were implemented by the vendor. Notifications to affected individuals began on August 22, with details submitted to the Maine Attorney General's Office. The breach is part of a larger pattern of attacks by groups like ShinyHunters, who exploit OAuth app vulnerabilities to access and steal data. Other major companies, including Google and Cisco, have also been victims of similar attacks, indicating a widespread threat to organizations using Salesforce.
Details
2025-08-25 18:59:06 bleepingcomputer DATA BREACH Auchan Data Breach Exposes Customer Loyalty Account Information
French retailer Auchan experienced a cyberattack compromising sensitive data of several hundred thousand customer loyalty accounts, including names, addresses, and contact details. The breach did not affect financial data, passwords, or PINs, minimizing direct financial risk to customers. Auchan has notified affected customers and the French Data Protection Authority (CNIL) about the incident, ensuring regulatory compliance. Customers are advised to be vigilant against phishing attempts that may exploit the exposed data, with specific warnings about fraudulent communications. The incident follows recent data breaches involving other major French companies, although no direct connection between these events has been established. Auchan's proactive communication aims to mitigate potential reputational damage and reassure its customer base. The breach serves as a reminder of the ongoing risks to customer data and the need for robust cybersecurity measures in retail operations.
Details
2025-08-25 18:16:31 thehackernews NATION STATE ACTIVITY UNC6384 Targets Diplomats with Advanced PlugX Malware Campaign
UNC6384, linked to China's interests, has launched attacks targeting diplomats in Southeast Asia, utilizing advanced social engineering and valid code signing certificates to evade detection. The campaign, identified by Google's Threat Intelligence Group in March 2025, employs a captive portal hijack to deliver a digitally signed downloader called STATICPLUGIN. STATICPLUGIN facilitates in-memory deployment of PlugX, a backdoor capable of file exfiltration, keystroke logging, and remote command execution, often spread via USB drives and phishing emails. Attackers use adversary-in-the-middle tactics, redirecting web traffic through compromised edge devices, masquerading malware as an Adobe plugin update on a fake software update site. The downloader is signed by Chengdu Nuoxin Times Technology Co., Ltd, with over two dozen malware samples linked to China-nexus clusters, raising concerns about certificate acquisition methods. This campaign illustrates the evolving sophistication of UNC6384, showcasing the advanced techniques used by PRC-nexus threat actors to achieve strategic objectives.
Details
2025-08-25 17:55:54 thehackernews VULNERABILITIES Docker Addresses Critical Container Escape Vulnerability in Desktop App
Docker has patched a critical vulnerability, CVE-2025-9074, in its Desktop app for Windows and macOS, which could allow container escape with a CVSS score of 9.3. The flaw permits a malicious container to access the Docker Engine API without authentication, potentially leading to unauthorized host system access. Security researchers demonstrated that the vulnerability could enable attackers to mount the C:\ drive on Windows, gaining full host access, while macOS remains partially protected. The vulnerability does not affect Linux systems due to different API access methods, specifically using a named pipe instead of a TCP socket. Docker's advisory recommends upgrading to version 4.44.3 to mitigate the risk, emphasizing the importance of maintaining updated software. Security experts suggest that the simplest exploitation method involves deploying a threat actor-controlled container, with SSRF as an alternative vector. This incident stresses the need for robust authentication and access controls within container environments to prevent similar vulnerabilities.
Details
2025-08-25 16:42:02 bleepingcomputer MALWARE Malicious Android Apps with 19 Million Installs Removed from Google Play
Zscaler's ThreatLabs discovered 77 malicious Android apps with over 19 million installs on Google Play, delivering multiple malware families, including the Joker and Anatsa trojans. The Joker malware, found in nearly 25% of the apps, can read/send texts, take screenshots, make calls, and subscribe users to premium services without consent. Anatsa trojan's latest version targets 831 banking and cryptocurrency apps, using advanced evasion techniques and expanding its geographic reach to Germany and South Korea. Google has removed the identified malicious apps following Zscaler's report, emphasizing the importance of active Play Protect services for Android users. The discovery of these apps stresses the need for users to verify app publishers, read reviews, and limit permissions to essential functions only. The rise in adware and malware apps on Google Play indicates a growing threat landscape, requiring continuous vigilance and proactive security measures. Users with potential Anatsa infections should take additional steps with their banks to secure compromised e-banking credentials.
Details