Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11823
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2025-06-08 13:02:36 | theregister | MISCELLANEOUS | AI Adoption Stalled by Security Concerns, Executives Claim | Enterprise adoption of AI technology remains low at around 10%, despite its potential in a multi-trillion-dollar market.
Security concerns, rather than model performance, are primarily hindering the move from pilot phases to full deployment.
Recent McKinsey report highlights slow AI adoption despite growing interest and investment, citing safety in the workplace as a major challenge.
Chatterbox Labs executives emphasize the necessity for continuous security testing tailored to AI models to ensure safe usage.
Current cybersecurity measures are not sufficient for AI; AI introduces unique risks and requires specialized security approaches.
Significant acquisitions like Cisco's Robust Intelligence and Palo Alto Networks' Protect AI indicate a trend towards integrating robust AI security.
Constant testing not only ensures security but can also prove cost-effective by showcasing that smaller AI models are sufficiently safe.
Executives warn against trusting vendor claims about safety without verification, advocating for a more layered and comprehensive security strategy. | Details |
| 2025-06-08 08:02:32 | thehackernews | MALWARE | Malicious Browser Extensions Target Latin American Users | Cybersecurity researchers identified a campaign deploying malicious browser extensions in Latin America since early 2025.
Over 722 instances of the malicious extension downloads have been documented across Brazil and other nations, impacting 70 companies.
The campaign, named Operation Phantom Enigma, begins with phishing emails disguised as invoices, which initiate a download of the malicious extension through a multi-step process.
The extension specifically targets Chromium-based browsers and aims to steal user authentication data from online banking and commerce sites.
Attack techniques include disabling User Account Control (UAC), setting persistence in the victim's system, and connecting to a command-and-control server.
The malicious extensions have been removed from the Chrome Web Store, but their identifiers were listed in the report.
Attackers also use Windows Installer and Inno Setup files for delivery, suggesting sophisticated and diverse distribution methods.
The report notes the strategic use of compromised company servers to send phishing emails, significantly increasing the likelihood of successful user compromise. | Details |
| 2025-06-07 19:36:41 | bleepingcomputer | MALWARE | Supply Chain Attack Compromises 16 NPM Packages with RAT Malware | A substantial supply chain attack targeted NPM, affecting 16 'react-native-aria' packages with over 950,000 weekly downloads.
The attack injected malicious code functioning as a remote access trojan into the packages, beginning on June 6 at 4:33 PM EST.
The affected packages included heavily obfuscated code appended to the source files, making detection difficult on the NPM code viewer.
The code closely mirrors a remote access trojan from a previous NPM package breach discovered by Aikido Security.
This trojan can connect to a command-and-control server, receiving executable commands and manipulating the Windows PATH to execute malicious binaries.
Aikido Security attempted to contact Gluestack, the maintainers of the compromised packages, but received no response.
The same attackers are believed to be responsible for the compromise of four other NPM packages earlier in the week.
The response from NPM regarding the incident is ongoing but expected to take multiple days. | Details |
| 2025-06-07 14:13:45 | bleepingcomputer | MALWARE | Malicious npm Packages Disguised as Utilities Wipe Data | Two malicious npm packages, 'express-api-sync' and 'system-health-sync-api,' were identified as data wipers disguised as utility tools.
The packages, masquerading as database syncing and system health monitoring tools, were designed with backdoors enabling remote data-wiping capabilities.
These data-wiper packages were uploaded to npm in May 2025 and subsequently removed following detection by security firm Socket.
'Express-api-sync' was downloaded 855 times while 'system-health-sync-api' saw 104 downloads before their removal.
The 'express-api-sync' package included a hidden POST endpoint activated by a secret key, triggering file deletion commands in the application's directory.
'System-health-sync-api' featured multiple backdoor endpoints capable of executing OS-specific file deletion commands, providing feedback and system details to the attacker.
Socket reported these incidents as unusual for npm, suggesting motives of sabotage or state-level disruption rather than financial gain, indicating a shift in the types of threats seen on the platform. | Details |
| 2025-06-06 20:04:19 | theregister | NATION STATE ACTIVITY | Global Misuse of ChatGPT in Cyber Operations and Social Engineering | OpenAI identified and banned accounts linked to 10 separate malicious campaigns utilizing ChatGPT for nefarious activities such as social engineering, cyber snooping, and malware development.
Several operations likely originated from China, involving the creation of a large volume of social media content aimed at influencing public opinion and political narratives.
Some campaigns involved the generation of fake resumes and employment documents to infiltrate organizations and possibly conduct espionage. These were potentially linked to North Korean IT worker schemes.
Russian entities utilized ChatGPT to influence political discourse and develop malware targeting Windows systems, notably with the ‘ScopeCreep’ project that aimed to steal sensitive data.
OpenAI's banning of accounts also revealed the use of AI by Russian trolls to generate content for European elections, specifically targeting Germany.
The misuse of OpenAI's tech also included the sophistication of developing tools to bypass security measures and automate tasks, highlighting an evolution in cybercriminal tactics.
Despite efforts to curb misuse, the continuous adaptation and evolution of threat actors utilizing AI platforms like ChatGPT present ongoing challenges for cybersecurity and content governance. | Details |
| 2025-06-06 17:34:49 | bleepingcomputer | MISCELLANEOUS | Microsoft Releases Script to Restore Misunderstood inetpub Folder | Microsoft has released a PowerShell script to aid users in restoring the inetpub folder, which should not be deleted post the April 2025 Windows security updates.
The inetpub folder was automatically created to mitigate a high-severity privilege escalation vulnerability identified as CVE-2025-21204.
Confusion arose among users as the inetpub folder appeared even on systems without the Internet Information Server installed, leading some to delete it.
Deleting the inetpub folder leaves systems vulnerable to the patched security issue, as it plays a critical role in maintaining certain security protocols.
Users who deleted the folder can recreate it and its correct permissions by reinstalling Internet Information Services via the Windows control panel.
Microsoft emphasizes that the inetpub folder, though empty, must not be removed as it increases protection against potential unauthorized access and vulnerabilities.
The new script ensures the folder has the appropriate access control lists and permissions setting, reinforcing system security. | Details |
| 2025-06-06 17:15:12 | bleepingcomputer | RANSOMWARE | Optima Tax Relief Targeted in Ransomware Data Leak Incident | U.S. tax resolution firm Optima Tax Relief was attacked by the Chaos ransomware group, resulting in a data leak.
The attackers stole and leaked 69 GB of data, including customer case files and sensitive personal information.
Compromised data likely includes Social Security numbers, phone numbers, and home addresses, raising concerns over potential misuse.
This attack was identified as a double-extortion scheme, where data was stolen and the company’s servers were encrypted.
Chaos ransomware, a new operation since March 2025, also claimed a recent breach of the Salvation Army.
Optima Tax Relief claims to be the leading U.S. firm in tax resolution, having resolved over $3 billion in tax liabilities.
BleepingComputer has reached out to Optima for comments and will provide updates as new information becomes available. | Details |
| 2025-06-06 16:31:49 | thehackernews | MALWARE | New Malware Campaign Targets macOS Users via Social Engineering | Cybersecurity researchers have identified a new malware campaign utilizing the ClickFix social engineering tactic to infect macOS systems with the Atomic macOS Stealer (AMOS).
Malicious actors are exploiting typosquat domains that resemble those of the U.S.-based telecom provider Spectrum to distribute the malware.
Users are deceived into running malicious shell scripts by fake security checks claiming to be CAPTCHA verifications, which then download AMOS to gather sensitive information.
The script is capable of harvesting system credentials, bypassing macOS security features, and executing additional malicious payloads.
Evidence suggests that the campaign is likely operated by Russian-speaking cybercriminals, indicated by Russian language comments found in the malware's source code.
Misconfigured delivery websites and inconsistent user instructions across different operating systems hint at a hastily arranged infrastructure for this campaign.
ClickFix tactics are widely used in phishing scams and drive-by download attacks, exploiting human error and verification fatigue among users. | Details |
| 2025-06-06 16:08:32 | theregister | NATION STATE ACTIVITY | New Pro-Russian Wiper Targets Ukrainian Critical Infrastructure | A new strain of wiper malware, termed PathWiper, is linked to pro-Russian hackers, targeting unnamed Ukrainian critical infrastructure.
Researchers at Cisco Talos have attributed this cyberattack to a Russia-nexus advanced persistent threat (APT) group due to similarities with previous Russian operations.
PathWiper is designed to corrupt the master boot record and NTFS file system, indicating a high level of sophistication and potential for extensive network damage.
This malware strain programmatically identifies and destroys data on all connected storage devices by overwriting with random bytes.
The attackers gained control of the administration system of the critical infrastructure entity, suggesting they had extensive system access.
PathWiper's deployment method and tactics differ significantly from HermeticWiper, another wiper malware used at the onset of Russia's invasion in 2022.
Wiper malware has seen a marked increase in usage since the outbreak of the Russia-Ukraine conflict, signifying a strategic shift in military tactics to include cyber warfare. | Details |
| 2025-06-06 15:30:10 | bleepingcomputer | CYBERCRIME | Kettering Health Confirms Ransomware Attack, Data Theft | Kettering Health, a major Ohio healthcare provider, was targeted by the Interlock ransomware group, resulting in a significant breach and data theft.
The cyberattack occurred in May, impacting several services including outpatient facilities, and forced Kettering Health to revert to manual documentation methods.
The ransomware disabled Kettering Health’s electronic medical record systems and disrupted patient communication channels, although emergency rooms remained operational.
The attackers claimed to have stolen 941 GB of sensitive data including patient information, employee records, payroll details, and police personnel files.
Kettering Health has since restored access to its electronic health records and is in the process of bringing other systems back online.
Enhanced security measures including network segmentation, improved monitoring, and revised access controls have been implemented to fortify the network.
Interlock ransomware, involved in multiple global attacks particularly against healthcare entities, used sophisticated tools such as NodeSnake RAT in their operations. | Details |
| 2025-06-06 14:43:15 | bleepingcomputer | MALWARE | New 'PathWiper' Malware Attacks Disrupt Ukraine's Critical Infrastructure | A newly identified data wiper malware, "PathWiper," targets critical infrastructure in Ukraine, aiming to disrupt operations.
Cisco Talos researchers attribute the malware with high confidence to a Russia-linked advanced persistent threat (APT) group, relating it to previous similar attacks.
PathWiper is executed through a Windows batch file and uses a VBScript to deploy the primary malware payload, designed to mimic legitimate administrative tools to avoid detection.
The malware targets both local and network drives, dismounting volumes and overwriting crucial NTFS structures, rendering affected systems inoperable.
Unlike other wiper attacks, PathWiper does not involve financial extortion; its primary goal is operational disruption.
Cisco Talos has released file hashes and snort rules to help detect and mitigate the impact of PathWiper in compromised systems.
Data wiper attacks have increased against Ukraine since the start of the conflict with Russia, with various named wipers including DoubleZero and HermeticWiper being deployed. | Details |
| 2025-06-06 14:36:43 | thehackernews | DDOS | Botnets Exploit Wazuh Vulnerability for Mirai DDoS Attacks | Two botnets have exploited a critical vulnerability, CVE-2025-24016, in Wazuh servers to deploy Mirai botnet variants for DDoS attacks.
The exploited flaw, an unsafe deserialization allowing remote code execution, was patched by Wazuh in February 2025.
Akamai discovered the exploitation shortly after the patch and proof-of-concept were released, noticing a reduced timeline between CVE publication and exploitation.
The first botnet delivers a downloader shell script for the LZRD Mirai strain, used in previous IoT device attacks.
The second botnet, identified by its use of Italian domain names, deploys the Resbot Mirai variant and targets Italian-speaking users.
Analysis of associated infrastructure revealed multiple old and new vulnerabilities being targeted across various devices and routers.
These attacks demonstrate the ongoing adaptation and propagation of Mirai botnets using newly disclosed exploits.
This incident is part of a broader surge in cyber-attacks in the APAC region, pushed by geopolitical tensions and rising hacktivist activities. | Details |
| 2025-06-06 14:00:31 | bleepingcomputer | RANSOMWARE | Qilin Ransomware Exploits Critical Fortinet Flaws in Global Attacks | Qilin ransomware, also known as Phantom Mantis, leverages vulnerabilities in Fortinet devices to bypass authentication and execute remote commands.
Recent attacks have targeted high-profile entities including Yangfeng, Lee Enterprises, and significant public services in Australia and the UK, impacting operations and services.
The exploited Fortinet vulnerabilities, CVE-2024-21762 and CVE-2024-55591, were previously identified and patched, but continue to be exploited in ransomware attacks.
Threat actors currently focus on Spanish-speaking countries, with expectations of expanding the campaign globally without strict geographical or sector-based targeting.
CVE-2024-55591 was previously used by other cybercriminal groups and in zero-day attacks, highlighting ongoing risks associated with these vulnerabilities.
Despite patches issued by Fortinet and directives from CISA, many devices remain vulnerable, posing significant security risks.
Other groups, such as the Chinese Volt Typhoon, have also exploited separate Fortinet flaws for espionage, emphasizing the critical nature of timely and comprehensive patch management. | Details |
| 2025-06-06 13:43:18 | thehackernews | MISCELLANEOUS | Navigating AI Adoption and Data Protection in Enterprises | Generative AI tools rapidly gained popularity across industries due to their potential to enhance productivity and streamline processes.
Many organizations, concerned about sensitive data exposure, initially responded by blocking access to public AI applications, which proved ineffective as employees found workarounds.
ThreatLabz observed a significant increase in AI and ML traffic within enterprises, detecting unauthorized use of over 800 AI applications despite official restrictions.
Historical parallels with SaaS tools suggest that banning AI tools is not feasible; instead, providing secure, approved alternatives could better align with organizational needs and employee habits.
Real-time visibility into AI application use is crucial for forming intelligent governance policies that are adaptable and based on zero-trust principles.
Zscaler's approach includes context-aware policy enforcement, browser-isolation for sensitive transactions, and redirection to safer, organization-approved AI applications.
Zscaler's data loss prevention tools have effectively blocked over 4 million potential data breaches, demonstrating the importance of managed solutions in preventing sensitive data exposure.
Emphasizing both enablement and protection can facilitate safer, more productive AI adoption within corporate environments. | Details |
| 2025-06-06 13:20:02 | theregister | NATION STATE ACTIVITY | U.S. Targets $7.7 Million Linked to North Korean Money Laundering | The U.S. Department of Justice aims to seize $7.74 million from North Korean IT worker schemes involved in money laundering.
Three individuals, including citizens from North Korea, China, and a Hong Kong British national, were indicted for aiding North Korea in circumventing U.S. sanctions.
North Korean IT workers secretly infiltrated U.S companies, including top Fortune 500 and cybersecurity firms, using fraudulent IDs.
These workers employed tactics such as sharing workloads and using U.S.-based laptop farms to disguise their actual working locations.
The schemes have reportedly netted approximately $88 million for North Korea over six years, with Treasury estimates suggesting annual figures in the hundreds of millions.
Payments for these illicit activities were primarily made in stablecoins (like USDC and USDT), which were laundered back to North Korea.
The FBI and other U.S. entities remain vigilant, adapting to new methods deployed by North Korean operatives to perpetuate these frauds. | Details |