Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11759

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-10-24 14:52:11 bleepingcomputer CYBERCRIME CryptoChameleon Phishing Campaign Exploits LastPass Inheritance Feature
LastPass warns users of a phishing campaign by CryptoChameleon, exploiting the password vault inheritance feature to steal credentials. The campaign sends emails claiming a family member requested access to the user's vault with a fake death certificate. Victims are redirected to a fraudulent website mimicking LastPass, where they are prompted to enter their master password. CryptoChameleon targets cryptocurrency wallets like Binance and Coinbase using fake sign-in pages for services like Okta and Gmail. The campaign now includes passkey-focused phishing, indicating a shift towards targeting passwordless authentication standards. LastPass advises users to verify inheritance requests and remain vigilant against unsolicited communications claiming to be from LastPass staff. This incident follows a 2022 breach where attackers stole encrypted vault backups, leading to significant cryptocurrency losses.
Details
2025-10-24 14:22:21 bleepingcomputer MISCELLANEOUS Enhancing Security and Efficiency with Self-Service Password Resets
Self-service password resets (SSPR) are essential for reducing operational costs and improving efficiency, as password-related issues account for 40% of IT help desk calls. Forrester estimates each password reset costs $70, while Specops reports savings of approximately $136 per user with their uReset solution, highlighting significant financial and time efficiencies. Effective SSPR implementation requires robust security measures to prevent fraud, such as SIM-swapping attacks, and should include tiered user risk assessments. The UK’s National Cyber Security Centre recommends matching password recovery options to account risk levels, using multi-factor authentication and service desk involvement for higher-risk accounts. Specops uReset enhances security with MFA for Windows Logon, RDP, and VPN, and blocks over four billion compromised passwords, aligning with Verizon's finding that stolen credentials are involved in 44.7% of breaches. User experience is crucial; progressive profiling and A/B testing can reduce friction while measuring security improvements and support ticket reductions. Specops uReset facilitates seamless password management for remote and hybrid teams, allowing secure password resets from any location, device, or browser.
Details
2025-10-24 14:03:17 thehackernews NATION STATE ACTIVITY APT36 Deploys DeskRAT Malware Against Indian Government Entities
APT36, linked to Pakistan, has targeted Indian government entities with spear-phishing attacks, utilizing a Golang-based malware named DeskRAT. The campaign, observed in August and September 2025, involves phishing emails with ZIP attachments or links to archives on platforms like Google Drive. The malicious ZIP files contain a Desktop file that executes a decoy PDF while deploying the main malware payload from an external server. DeskRAT targets BOSS Linux systems, establishing command-and-control via WebSockets and employing four persistence methods, including systemd services and cron jobs. The malware's command-and-control infrastructure uses stealth servers, avoiding public visibility, with a cross-platform focus targeting both Linux and Windows systems. Recent findings reveal the group's shift from cloud platforms to dedicated staging servers, enhancing their operational security. The campaign is part of a broader trend of South Asia-focused threat actors targeting sensitive communications, including WhatsApp, using custom malware tools. APT36's evolution into a sophisticated threat actor with custom malware arsenal poses a significant risk to regional government and foreign affairs sectors.
Details
2025-10-24 12:19:43 theregister VULNERABILITIES Microsoft Releases Emergency Patch for Critical WSUS Vulnerability
Microsoft issued an out-of-band update addressing CVE-2025-59287, a critical remote code execution flaw in Windows Server Update Services (WSUS) affecting versions 2012 through 2025. The vulnerability arises from insecure deserialization of untrusted data, allowing unauthenticated attackers to execute arbitrary code; a proof-of-concept exploit is publicly available. This critical flaw impacts only servers with the WSUS role enabled; Microsoft advises disabling the role or blocking inbound traffic to ports 8530 and 8531 if immediate patching is not feasible. The update is cumulative, including October's patches, and requires a server reboot; swift action is recommended due to the potential for remote code execution. WSUS is on the deprecated list for Windows Server, raising concerns about its long-term viability despite continued support for driver update synchronization until April 2025. Microsoft's guidance suggests transitioning to alternatives like its cloud-based Intune service, highlighting a strategic shift away from legacy systems. The urgency of this patch underscores the ongoing risks associated with legacy code in critical infrastructure, necessitating proactive vulnerability management.
Details
2025-10-24 11:12:27 theregister MISCELLANEOUS UK Prime Minister Rebrands Controversial Digital ID Scheme for Workforce
UK Prime Minister Keir Starmer has repositioned the digital ID scheme as a convenience tool, following public backlash over its initial presentation as a measure against illegal working. The digital ID will be mandatory for individuals starting new jobs, impacting 30.3 million Britons in payrolled employment, while remaining optional for retirees and those with current employers. Starmer assured the public that the digital ID will not be used for surveillance or required for accessing services like healthcare, aiming to alleviate privacy concerns. The Cabinet Office will now lead the digital ID initiative, focusing on policy development and oversight, while the Department for Science, Innovation and Technology will manage design and implementation. Public opposition is significant, with an online petition against the scheme garnering over 2.9 million signatures, reflecting widespread concern and political contention. The scheme's future is uncertain, with other political parties opposing it and potential challenges if Labour loses the upcoming general election. The government plans to initiate a public consultation on the digital ID scheme by the end of the year, inviting further public input and discussion.
Details
2025-10-24 11:03:03 thehackernews MISCELLANEOUS Addressing the Cybersecurity Perception Gap Between Executives and Practitioners
Bitdefender's 2025 Cybersecurity Assessment reveals a significant perception gap between executives and IT professionals regarding cyber risk management. The survey of 1,200 cybersecurity and IT professionals shows 93% express confidence in managing cyber risk, yet confidence varies widely between C-level executives and mid-level managers. C-level executives are over twice as likely to feel "very confident" in their organization's cybersecurity readiness compared to mid-level managers, potentially leading to underinvestment in critical areas. The perception gap is driven by differing focuses: executives prioritize strategic planning, while operational teams face daily cybersecurity challenges. Effective communication and mutual understanding between executives and practitioners are essential to bridge this gap and align cybersecurity strategies with operational realities. Closing the perception gap enhances organizational resilience by fostering shared visibility and trust, enabling smarter and faster decision-making. The assessment also highlights differing cybersecurity priorities for 2025 and varying views on the global skills shortage, urging organizations to align strategies accordingly.
Details
2025-10-24 10:05:49 thehackernews MALWARE YouTube Ghost Network Exploits Platform to Distribute Stealer Malware
Check Point identified a malicious network, dubbed "YouTube Ghost Network," using YouTube to distribute malware through over 3,000 videos since 2021. The network exploits hacked YouTube accounts, replacing content with videos promoting pirated software and game cheats, leading to malware downloads. Videos within this network have amassed significant views, ranging from 147,000 to 293,000, leveraging trust signals like likes and comments to appear legitimate. Google has intervened, removing the majority of these malicious videos, but the network's role-based structure allows rapid replacement of banned accounts. Malware distributed includes various stealer families such as Lumma Stealer and RedLine Stealer, using platforms like MediaFire and Google Drive for delivery. The operation exemplifies a growing trend where threat actors repurpose trusted platforms for malware distribution, bypassing conventional security measures. This campaign highlights the need for enhanced vigilance and security measures on popular platforms to prevent misuse and protect users.
Details
2025-10-24 08:56:13 theregister MISCELLANEOUS Shield AI Unveils Autonomous VTOL Combat Drone for Military Use
Shield AI introduced its X-BAT, a jet-powered VTOL autonomous drone, designed to operate without runway dependence, at a Washington DC event attended by military and industry leaders. The X-BAT utilizes Shield AI's Hivemind AI software, previously tested on modified F-16 jets, enhancing its autonomous capabilities in contested environments where communication may be compromised. Designed as a tail-sitter, the drone can take off and land vertically, offering flexibility and reducing vulnerability to runway-targeting attacks. The X-BAT, about half the size of an F-35, boasts a range of over 2,000 nautical miles and can carry various weapons, including air-to-air and air-to-surface munitions. Initial flight demonstrations are planned for 2026, with full testing and operational validation anticipated by 2028, and production slated for 2029. Shield AI claims the drone is cost-effective, aligning with Collaborative Combat Aircraft programs, priced significantly lower than crewed fighters. The UK's Royal Navy is a potential customer, seeking autonomous drones for sea-based operations, aligning with its Project VANQUISH initiative.
Details
2025-10-24 07:33:49 bleepingcomputer VULNERABILITIES Microsoft Issues Emergency Patch for Critical WSUS Vulnerability
Microsoft has released out-of-band security updates to address a critical vulnerability in Windows Server Update Service (WSUS), tracked as CVE-2025-59287, with a publicly available proof-of-concept exploit. The vulnerability affects Windows servers with the WSUS Server Role enabled, allowing remote code execution without user interaction, posing significant risks of unauthorized access. This flaw is particularly dangerous as it can be exploited in low-complexity attacks and has the potential to spread between WSUS servers, making it "wormable." Microsoft recommends immediate installation of the security updates for all impacted Windows Server versions to prevent exploitation of this critical vulnerability. Workarounds are available for administrators unable to apply patches immediately, including disabling the WSUS Server Role or blocking inbound traffic to specific ports, though these measures will halt update distribution. The update is cumulative and does not require prior updates, ensuring a streamlined patching process for administrators. Organizations are urged to prioritize this update to maintain operational security and prevent potential disruptions or data breaches.
Details
2025-10-24 07:00:54 thehackernews MALWARE GlassWorm Exploits VS Code Extensions in Supply Chain Attack
Cybersecurity experts identified GlassWorm, a self-propagating worm targeting Visual Studio Code extensions, affecting both the Open VSX Registry and Microsoft Extension Marketplace. The attack leverages the Solana blockchain for command-and-control operations, enhancing its resilience against takedown attempts and complicating mitigation efforts. GlassWorm employs invisible Unicode characters to disguise malicious code, enabling it to evade detection within code editors and spread undetected. The worm's objectives include harvesting credentials, draining cryptocurrency wallets, and deploying SOCKS proxy and HVNC servers on compromised developer machines. Approximately 35,800 downloads of 14 infected extensions have occurred, with the initial wave of infections starting on October 17, 2025. The malware's auto-update capability allows it to proliferate without user interaction, posing a significant risk to the developer community. The attack underscores a growing trend of using blockchain for malicious payload distribution, reflecting broader challenges in securing supply chains.
Details
2025-10-24 06:37:32 bleepingcomputer VULNERABILITIES Pwn2Own Ireland 2025 Awards Over $1 Million for Zero-Day Exploits
Pwn2Own Ireland 2025 concluded with researchers earning $1,024,750 for exploiting 73 zero-day vulnerabilities across diverse technology categories. The competition targeted products like smartphones, smart home devices, and network storage systems, expanding to USB port exploitation on locked mobile devices. Summoning Team emerged victorious, securing $187,500 and 22 Master of Pwn points for hacking devices including the Samsung Galaxy S25 and Synology NAS. On the first day, hackers exploited 34 zero-days, earning $522,500; the second day saw 22 additional exploits for $267,500. A significant exploit involved Samsung Galaxy S25, where improper input validation was used to enable location tracking and camera access. Team Z3 withdrew a potential $1 million WhatsApp zero-day exploit, opting for private disclosure to ZDI analysts and Meta. The Zero Day Initiative organizes Pwn2Own to identify vulnerabilities before malicious exploitation, with vendors given 90 days to patch before public disclosure. The next Pwn2Own event will focus on automotive technology, scheduled for January 2026 in Tokyo, Japan.
Details
2025-10-24 05:57:14 theregister NATION STATE ACTIVITY MuddyWater Cyberespionage Targets Over 100 MENA Government Networks
Group-IB reports that Iran-linked MuddyWater breached over 100 government entities across the Middle East and North Africa, using compromised mailboxes and VPN services to distribute phishing emails. The campaign, active since August, targeted embassies, ministries, and telecom organizations, leveraging a legitimate email address accessed via NordVPN to enhance credibility. Phishing emails contained weaponized Word attachments that deployed a macro to install the "Phoenix" backdoor, allowing data exfiltration and persistent access to compromised systems. The attackers pilfered credentials and browser passwords, using remote management tools like PDQ and Action1 to mimic legitimate network traffic and avoid detection. More than 75% of the victims were diplomatic or government entities, indicating a strategic focus on high-value targets for intelligence gathering. MuddyWater's tactics reflect a broader trend of increased Iranian cyberespionage amidst regional tensions, with a sustained focus on long-term access and information collection. The operation's use of trusted communication channels highlights the evolving sophistication of MuddyWater's methods, complicating detection and response efforts.
Details
2025-10-24 00:38:58 theregister CYBERCRIME Former L3Harris Executive Charged with Selling Secrets to Russia
Federal prosecutors charged Peter Williams, ex-general manager at L3Harris' Trenchant division, with selling trade secrets to a Russian buyer for $1.3 million. Williams allegedly stole seven trade secrets from two unnamed companies between April 2022 and June 2025, intending to sell them internationally. Trenchant, a division of L3Harris, specializes in cyber weapons and offensive cyber capabilities, supporting national security operations. The lawsuit does not implicate Trenchant or L3Harris in wrongdoing; the company maintains its work is ethical and aligned with national security interests. Prosecutors are seeking forfeiture of Williams' luxury assets, including watches, jewelry, and cryptocurrency funds, as part of the legal proceedings. The case underscores the risks of insider threats within defense contractors and the potential for sensitive information to be compromised. L3Harris has not commented on the charges, while Williams' attorney has yet to respond to inquiries.
Details
2025-10-23 22:28:12 bleepingcomputer DATA BREACH Toys “R” Us Canada Suffers Data Breach; Customer Information Exposed
Toys “R” Us Canada experienced a data breach, with customer records leaked on the dark web, affecting individuals who interacted with the company's systems. The breach was discovered on July 30, 2025, when threat actors posted customer data online, prompting immediate investigation by third-party cybersecurity experts. The compromised data includes various personal information types, though account passwords and credit card details remain secure. In response, Toys “R” Us Canada has enhanced its IT security infrastructure and is notifying Canadian privacy authorities about the incident. Customers are advised to be vigilant against phishing attempts and unsolicited communications posing as Toys “R” Us. The company has not disclosed the number of affected customers or whether a ransom demand was made. This incident underscores the importance of robust cybersecurity measures and rapid response strategies to mitigate data breach impacts.
Details
2025-10-23 22:01:22 theregister DATA BREACH Toys R Us Canada Data Breach Exposes Customer Information Online
Toys R Us Canada notified customers of a data breach involving unauthorized access to their database, resulting in the theft and online posting of personal information. The breach was detected on July 30, with attackers claiming to have posted the data on the unindexed internet, exposing names, addresses, phone numbers, and emails. The company confirmed that no passwords or credit card details were compromised, limiting the scope of sensitive data exposure. Toys R Us has engaged third-party cybersecurity experts to investigate and contain the breach and is reporting the incident to privacy regulatory authorities. Despite the breach's potential for identity fraud and phishing attacks, the company has not offered complimentary credit monitoring or identity protection services to affected customers. The breach's timing coincides with other significant data thefts, including attacks exploiting OAuth tokens and CL0P-linked extortion activities, though no direct connection has been confirmed. The incident underscores the importance of robust data protection measures and timely customer support in mitigating the impact of data breaches.
Details