Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11760

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-09-17 11:56:39 thehackernews MISCELLANEOUS Preparing for Cyber Threats in the Quantum and AI Era
The convergence of quantum computing and AI presents both significant opportunities and substantial cybersecurity threats, potentially compromising current encryption standards and increasing attack sophistication. IBM reports that current cyber breaches cost businesses an average of $4.44 million per incident, with U.S. incidents reaching up to $10.22 million, a figure expected to rise with quantum advancements. By 2025, two-thirds of organizations anticipate quantum computing as a major cybersecurity threat, while 93% of security leaders are preparing for AI-driven attacks. Quantum computing could render existing encryption ineffective, while AI enhances attack precision, exemplified by AI-driven phishing that successfully deceives 60% of targets. The "harvest now, decrypt later" strategy poses immediate risks, as attackers collect encrypted data now, anticipating future decryption capabilities with quantum technology. Industries such as finance and healthcare face heightened risks, including data integrity loss and regulatory fines, necessitating urgent adoption of robust cybersecurity measures. An upcoming webinar titled "Building Trust and Resilience for the AI and Quantum 2.0 Era" aims to equip organizations with strategies to fortify their defenses against these emerging threats.
Details
2025-09-17 11:47:46 theregister CYBERCRIME Colt Technology Faces Prolonged Recovery Post-Warlock Ransomware Attack
Colt Technology Services is grappling with recovery from an August ransomware attack by the Warlock group, with full restoration expected by late November. The attack, initiated on August 12, has led to significant disruptions, with core products still unavailable, affecting customer service and operational capabilities. External cybersecurity experts were engaged to assess Colt's systems, confirming the operational support system's safety, though other platforms remain compromised. Colt's customer and network service portals, along with billing functions, are still impacted, causing delays in service management and invoice issuance. The company has filed over 75 reports with authorities in 27 countries, highlighting the extensive regulatory and compliance challenges faced. The Warlock group continues to auction Colt's data on the dark web, employing a double extortion tactic without revealing the data's sensitivity. Speculation suggests SharePoint vulnerabilities were exploited during the attack, prompting Colt to take its SharePoint server offline to mitigate further risks.
Details
2025-09-17 11:04:14 thehackernews MISCELLANEOUS Navigating AI Data Security: A Strategic Guide for Enterprises
The rapid adoption of generative AI tools presents unique security challenges, as traditional controls are ill-suited to manage the new risk landscape. Many organizations mistakenly retrofit legacy security solutions, which are inadequate for the dynamic nature of AI data interactions. The AI data security market is saturated with vendors, yet few offer solutions that effectively address real-time policy enforcement without hindering productivity. The guide advises a shift in procurement focus from feature lists to understanding AI's application across sanctioned and unsanctioned tools. Security leaders are encouraged to ask non-traditional questions that reflect AI's operational realities, such as real-time enforcement capabilities. A nuanced approach to AI security can prevent shadow AI issues, balancing innovation with data protection by allowing controlled AI usage. The guide provides a structured framework for evaluating AI data security solutions, emphasizing visibility, monitoring, enforcement, and deployment strategies. Organizations are advised to prioritize solutions that enable safe AI integration, ensuring security measures support rather than obstruct enterprise productivity.
Details
2025-09-17 08:53:16 thehackernews CYBERCRIME Scattered Spider Targets Financial Sector, Defying Retirement Claims
Scattered Spider, a cybercrime group, has launched new attacks on the financial sector, contradicting claims of ceasing operations. A U.S. banking organization was recently targeted. The group gained access by socially engineering an executive's account, exploiting Azure Active Directory for password resets, and infiltrating sensitive IT and security systems. Attackers moved laterally through Citrix environments and compromised VMware ESXi infrastructure, employing techniques like privilege escalation to deepen network infiltration. Attempts to exfiltrate data from platforms such as Snowflake and AWS were identified, indicating a broader strategy to access and extract sensitive information. The group is associated with other cybercrime entities, including LAPSUS$ and ShinyHunters, suggesting a complex network of overlapping cybercriminal operations. Experts warn that the group's retirement claims may be a strategic move to evade law enforcement and rebrand, emphasizing the need for continued vigilance. Organizations are advised to remain alert as cybercriminal groups often pause and re-emerge under new identities, complicating attribution and response efforts.
Details
2025-09-17 07:16:55 theregister VULNERABILITIES Challenges and Progress in UEFI Secure Boot for Linux on Arm64
The adoption of Linux on Arm64 devices is increasing, but UEFI Secure Boot implementation on these platforms remains inconsistent compared to x86 systems. UEFI Secure Boot, initially developed by Intel, enhances security by ensuring only signed binaries are executed, but its application on Arm64 devices is complex due to diverse hardware manufacturers. Unlike x86, where Microsoft-signed shims facilitate Secure Boot, Arm64 devices often require custom certificates and keys for u-boot, complicating the process. Some Arm devices, like Raspberry Pi, have demonstrated successful UEFI implementations, offering a user experience similar to x86 systems. Linux distributions such as Debian, Ubuntu, and SUSE support UEFI Secure Boot on Arm64, but Red Hat's Fedora and RHEL present challenges due to unsigned or non-Microsoft signed shims. The Linux community is leveraging x86 experiences to enhance UEFI Secure Boot on Arm64, though hardware limitations and firmware diversity pose ongoing challenges. The future of Secure Boot on Arm64 may rely on advancements in u-boot and hardware-specific UEFI implementations, with efforts underway to streamline the process.
Details
2025-09-17 06:21:27 thehackernews CYBERCRIME BreachForums Founder Resentenced to Three Years for Cybercrime Activities
Conor Brian Fitzpatrick, former BreachForums administrator, was resentenced to three years in prison for cybercrime and possession of child sexual abuse material. Fitzpatrick pleaded guilty to charges including access device conspiracy and possession of CSAM, following his arrest in March 2023. As part of a plea agreement, Fitzpatrick forfeited over 100 domain names, electronic devices, and cryptocurrency linked to the cybercrime operations. BreachForums, a marketplace for stolen data, had over 330,000 members and 14 billion records at its peak, facilitating illegal data trade. The forum was relaunched multiple times despite law enforcement efforts, with its database leaked online in July 2024, exposing user information. Recent claims suggest the forum was compromised by international law enforcement, leading to its latest shutdown and decision to "go dark." This case illustrates the ongoing challenges in dismantling cybercrime networks and the persistent threat they pose to global data security.
Details
2025-09-17 05:20:48 theregister VULNERABILITIES New Rowhammer Variant Threatens DDR5 Memory Security and Stability
Researchers from Google and ETH Zurich identified a new Rowhammer vulnerability, "Phoenix," affecting DDR5 memory, potentially compromising data integrity and system performance. The Phoenix attack exploits DDR5 memory in systems using AMD Zen 4 processors and SK Hynix modules, bypassing existing defenses like Per-Row Activation Counting (PRAC). This vulnerability, designated CVE-2025-6202, has a CVSS rating of 7.1, indicating a high impact on affected systems. Despite DDR5's increased resistance to such attacks, the Phoenix variant demonstrates that Rowhammer-style vulnerabilities remain challenging to mitigate. ETH Zurich responsibly disclosed the vulnerability to SK Hynix, CPU vendors, and major cloud providers, prompting AMD to issue a BIOS update for its processors. Google and ETH Zurich continue to test other hardware combinations to determine the broader impact of this vulnerability on the industry. The discovery underscores the ongoing need for robust memory protection mechanisms to safeguard against evolving threats like Rowhammer.
Details
2025-09-17 04:36:37 thehackernews CYBERCRIME Microsoft and Cloudflare Dismantle RaccoonO365 Phishing Network
Microsoft and Cloudflare collaborated to dismantle RaccoonO365, a phishing network responsible for stealing over 5,000 Microsoft 365 credentials across 94 countries since July 2024. The operation involved seizing 338 domains through a court order from the Southern District of New York, effectively disrupting the network's technical infrastructure. RaccoonO365, marketed as a phishing-as-a-service toolkit, allowed cybercriminals to conduct large-scale credential harvesting with minimal technical expertise, offering subscription plans starting at $355. The takedown, initiated on September 2, 2025, included banning domains, deploying warning pages, and suspending user accounts, with actions completed by September 8. The phishing campaigns targeted over 2,300 U.S. organizations, including healthcare entities, often bypassing multi-factor authentication to gain persistent access to systems. The network's operators, led by Joshua Ogundipe from Nigeria, are believed to have received over $100,000 in cryptocurrency payments, with law enforcement referrals initiated. Cloudflare's strategy marks a shift towards proactive, large-scale disruptions to deter future abuse of its infrastructure by malicious actors. The group behind RaccoonO365 announced plans to scrap legacy links and compensate affected customers, indicating continued attempts to adapt and persist.
Details
2025-09-17 02:35:42 theregister MISCELLANEOUS Australia Mandates Social Media Age Restrictions with Flexible Enforcement
Australia's eSafety commissioner mandates social media platforms implement age assurance techniques to prevent under-16s from accessing their services starting December 10th. Platforms such as Facebook, Instagram, and TikTok must employ multiple overlapping age verification methods, despite the technology's current imperfections. The policy aims to protect children from potential harm, though it has faced criticism due to the lack of a comprehensive assessment of age assurance technologies. Social media companies must avoid relying solely on user-provided age data and instead use a "waterfall approach" with various independent verification methods. Failure to comply with these regulations could result in substantial fines for social media platforms not taking reasonable steps to restrict access. The Australian government acknowledges the limitations of this approach, emphasizing the importance of kindness and communication when managing underage accounts. Companies are encouraged to offer options for underage users to suspend accounts and preserve data until they reach the age of 16.
Details
2025-09-16 21:45:49 bleepingcomputer CYBERCRIME BreachForums Administrator Resentenced to Three Years in Prison
Conor Brian Fitzpatrick, known as "Pompompurin," was resentenced to three years in prison for operating the BreachForums hacking platform. The U.S. Court of Appeals for the Fourth Circuit found his initial sentence of time served and 20 years of supervised release insufficient. Fitzpatrick pleaded guilty to conspiracy to commit access device fraud, solicitation for offering access devices, and possession of child pornography. BreachForums was a major hub for trading stolen data, with over 330,000 members, impacting sectors like telecom, healthcare, and government. Despite restrictions, Fitzpatrick violated pretrial conditions by using unmonitored devices and VPN services to conceal internet activities. The FBI seized BreachForums following a significant breach involving D.C. Health Link, leading to Fitzpatrick's arrest. This case underscores the ongoing challenges in curbing cybercrime forums and the legal system's role in addressing such threats.
Details
2025-09-16 21:37:04 theregister CYBERCRIME Microsoft and Cloudflare Dismantle RaccoonO365 Phishing Network
Microsoft and Cloudflare collaborated to seize 338 domains linked to RaccoonO365, a major phishing operation targeting Microsoft 365 credentials worldwide. The operation, led by Joshua Ogundipe, sold phishing kits via a private Telegram channel, amassing over $100,000 in cryptocurrency from stolen credentials. RaccoonO365 allowed cybercriminals to bypass multi-factor authentication and input up to 9,000 target emails daily, posing significant risks to global organizations. Microsoft filed a lawsuit against Ogundipe and associates, securing a court order to dismantle the phishing infrastructure and impose restraining orders. Despite legal actions, Ogundipe remains at large in Nigeria, with international law enforcement notified for potential further action. Cloudflare's takedown included banning domains, placing warning pages, and suspending accounts to prevent re-registration and further criminal activity. The phishing kits targeted over 2,300 US organizations, including healthcare entities, prompting involvement from the Health-ISAC in legal proceedings. An operational security lapse by the threat actors revealed a secret cryptocurrency wallet, aiding Microsoft's attribution and understanding of the criminal network.
Details
2025-09-16 19:29:14 theregister CYBERCRIME Google Thwarts Fraudulent Access Attempt on Law Enforcement Portal
Google identified and disabled a fraudulent account in its Law Enforcement Request System (LERS), preventing unauthorized access to user data by cybercriminals. The breach attempt is linked to the Scattered Lapsus$ Hunters, a group comprising members from Scattered Spider, ShinyHunters, and Lapsus$. No data requests were made using the fraudulent account, ensuring no user information was compromised during the incident. The group also claimed access to the FBI's National Instant Criminal Background Check System, though the FBI has not commented on these assertions. Scattered Lapsus$ Hunters announced their supposed retirement, yet experts suggest this may be a tactic to evade law enforcement scrutiny. The group's history includes high-profile attacks on companies such as Jaguar, M&S, Co-op, and Harrods, indicating a pattern of targeting major organizations. Security experts believe the group might be restructuring rather than disbanding, adapting to increased pressure from global law enforcement agencies. The incident underscores the necessity for robust security measures in systems handling sensitive law enforcement and government data requests.
Details
2025-09-16 17:28:09 theregister VULNERABILITIES Apple and Meta Address Zero-Day Exploits in Targeted Spy Attacks
Apple released a security update for older devices to fix CVE-2025-43300, an out-of-bounds write issue in the ImageIO framework, affecting devices as old as the iPhone 8. The vulnerability could lead to memory corruption when processing malicious image files, potentially exploited in sophisticated attacks against specific targets. Meta also issued a security advisory, indicating that attackers may have combined a WhatsApp bug with Apple's OS-level flaw for targeted surveillance. Amnesty International's Security Lab is investigating a zero-click exploit impacting both iPhone and Android users, including civil society members. Samsung addressed a similar vulnerability in Android devices, CVE-2025-21043, which allowed remote code execution via a parsing library flaw. The incidents suggest involvement of commercial surveillanceware vendors, often used by governments and law enforcement for espionage on adversaries and activists. This wave of vulnerabilities underscores the need for timely patching and vigilance against sophisticated cyber threats targeting specific individuals.
Details
2025-09-16 17:28:09 bleepingcomputer MALWARE Google Removes 224 Malicious Apps in Major Ad Fraud Disruption
Google eliminated 224 Android apps involved in a global ad fraud operation named "SlopAds," generating 2.3 billion ad requests daily. HUMAN's Satori Threat Intelligence team discovered the operation, revealing the apps were downloaded over 38 million times across 228 countries. The campaign primarily targeted the United States, India, and Brazil, with the U.S. accounting for 30% of ad impressions. SlopAds used advanced evasion techniques, including obfuscation and steganography, to bypass Google's app review and security processes. Malicious apps employed Firebase Remote Config to download encrypted configurations, enabling ad fraud through concealed WebViews and fraudulent domains. Google has removed the apps from the Play Store, and Google Play Protect now alerts users to uninstall any remaining SlopAds apps. Despite the takedown, the campaign's sophistication suggests threat actors may attempt similar operations in the future.
Details
2025-09-16 16:55:45 bleepingcomputer VULNERABILITIES Self-Propagating Malware Hits 187 npm Packages in Supply Chain Attack
Security researchers identified a significant supply chain attack affecting 187 npm packages, employing a self-propagating payload to compromise additional packages. The attack, named 'Shai-Hulud,' began with the @ctrl/tinycolor package, which has over 2 million weekly downloads, and extended to include packages under CrowdStrike's npm namespace. The malware uses a script to modify package files, enabling automatic trojanization of downstream packages, and leverages TruffleHog to exfiltrate sensitive information like API keys and tokens. CrowdStrike responded by removing malicious packages from the npm registry and rotating keys, ensuring their Falcon sensor platform remains unaffected. The incident is part of a broader trend of supply chain vulnerabilities, following recent attacks like 's1ngularity,' highlighting the fragility of modern software ecosystems. Affected organizations are advised to audit their environments for signs of compromise, rotate secrets, and review dependency trees to mitigate risks. This event emphasizes the critical need for developers to enhance security measures in software builds and pipelines, including pinning dependencies to trusted releases.
Details