Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11783

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-08-19 20:31:55 theregister VULNERABILITIES Attackers Patch Apache ActiveMQ Flaw to Conceal Intrusions
Attackers exploited a critical vulnerability, CVE-2023-46604, in Apache ActiveMQ to gain unauthorized access to Linux servers, using a CVSS 9.8 flaw rated as a perfect 10 by Apache. After breaching systems, intruders installed a backdoor and used DripDropper malware to maintain control, patching the vulnerability to evade detection by security scans. DripDropper, an encrypted ELF file, communicates with a Dropbox account for command and control, complicating efforts to detect and analyze the malware. Attackers modified SSH configuration files to allow root access and altered cron job files to ensure persistent execution of their malware on compromised machines. Despite Apache's patch release in October 2023, many systems remain vulnerable due to delayed patch management by IT departments and slow vendor responses. The use of Sliver, a legitimate pentesting tool, highlights the dual-use nature of such tools and their potential for misuse by cybercriminals. Organizations are urged to review and accelerate their patch management processes to mitigate risks associated with delayed vulnerability remediation.
Details
2025-08-19 20:11:18 bleepingcomputer VULNERABILITIES PyPI Implements Protections Against Domain Resurrection Attacks
The Python Package Index (PyPI) has introduced measures to prevent domain resurrection attacks, which previously allowed attackers to hijack accounts via expired domains. These attacks posed significant risks, enabling supply-chain threats by allowing malicious versions of popular Python packages to be distributed. A past incident involved the 'ctx' package, where attackers embedded code to steal Amazon AWS credentials, highlighting the potential impact of such vulnerabilities. PyPI now uses Domainr’s Status API to monitor domain lifecycle stages, marking domains as unverified if they are expired or nearing expiration. This new system, operational since June 2025, has resulted in over 1,800 email addresses being marked unverified, reducing the risk of account takeovers. Users are advised to add backup emails from non-custom domains and enable two-factor authentication to enhance their account security. While the solution is not comprehensive against all attack vectors, it significantly mitigates risks associated with expired domain exploitation.
Details
2025-08-19 18:32:38 bleepingcomputer VULNERABILITIES Okta Releases Open-Source Detection Rules for Enhanced Auth0 Security
Okta has introduced open-source Sigma-based queries for Auth0, enhancing threat detection capabilities against account takeovers and suspicious activities in event logs. Auth0, Okta's identity and access management platform, is widely used for authentication and user management, making this development significant for its users. The new Customer Detection Catalog offers a curated set of pre-built queries, enabling faster and more effective analysis of potential security threats. Security teams can now integrate real-world detection logic directly into monitoring tools, improving the proactive threat detection of the Auth0 platform. The initiative invites contributions from the security community, fostering a collaborative approach to refining detection rules and expanding coverage. These Sigma rules are compatible with various SIEM and logging tools, broadening their applicability across different security environments. This open-source effort aims to strengthen the security posture of organizations by simplifying the process of identifying and responding to potential threats.
Details
2025-08-19 18:23:59 bleepingcomputer VULNERABILITIES Okta Enhances Auth0 Security with Open-Source Detection Rules
Okta has released open-source Sigma-based queries for Auth0 to enhance detection of account takeovers and misconfigurations, providing a proactive approach for threat detection. Auth0, Okta's identity and access management platform, serves organizations by managing login, authentication, and user management services. The new Customer Detection Catalog offers pre-built queries to identify suspicious activities like rogue admin accounts and token theft, enriching Auth0's security capabilities. Previously, Auth0 users relied on out-of-the-box solutions or custom-built detection rules, limiting their ability to promptly identify threats. The open-source approach allows contributions from the security community, facilitating continuous improvement and broader applicability across SIEM and logging tools. Organizations can integrate these detection rules into their monitoring tools, enhancing their ability to detect and respond to potential security incidents. By leveraging community-driven development, Okta aims to improve threat detection coverage and foster a collaborative security environment for Auth0 users.
Details
2025-08-19 17:41:26 thehackernews MALWARE Apache ActiveMQ Flaw Exploited to Deploy DripDropper Malware
Threat actors are exploiting a critical Apache ActiveMQ vulnerability (CVE-2023-46604) to deploy DripDropper malware on cloud Linux systems, gaining persistent access and control. Attackers patch the exploited vulnerability post-access to prevent other adversaries from exploiting the same flaw, ensuring exclusive control over compromised systems. DripDropper, a PyInstaller ELF binary, communicates with an attacker-controlled Dropbox account, using legitimate services to blend into regular network traffic and evade detection. The malware modifies SSH configurations to enable root login and alters cron job files for persistence, maintaining long-term access and control over infected systems. The flaw, with a CVSS score of 10.0, has been heavily exploited, also deploying other malicious payloads like HelloKitty ransomware and GoTitan botnet malware. Red Canary's detection of these tactics emphasizes the need for timely patching, strict access controls, and vigilant monitoring of cloud environments to detect anomalous activities. This campaign illustrates the evolving sophistication of threat actors in securing and maintaining access, urging organizations to reinforce their cybersecurity defenses.
Details
2025-08-19 16:46:04 bleepingcomputer VULNERABILITIES Elastic Refutes Zero-Day RCE Vulnerability Claims in Defend EDR
Elastic has dismissed claims of a zero-day remote code execution (RCE) vulnerability in its Defend endpoint detection and response (EDR) product, following an investigation by its Security Engineering team. AshES Cybersecurity reported a potential RCE flaw in Elastic Defend, suggesting a NULL pointer dereference in the kernel driver could bypass EDR protections and enable persistence. Despite AshES Cybersecurity's demonstration videos, Elastic's team could not reproduce the alleged vulnerability or its effects, citing a lack of reproducible proof-of-concept from the researchers. Elastic emphasized their commitment to security, noting their bug bounty program has awarded over $600,000 since 2017, but criticized AshES for not adhering to coordinated disclosure practices. The incident highlights the importance of coordinated vulnerability disclosure and the challenges in verifying security claims without full collaboration from researchers. Elastic reassures stakeholders of their proactive approach to security and ongoing vigilance in safeguarding their products against potential threats.
Details
2025-08-19 15:39:44 theregister CYBERCRIME Bragg Gaming Reports Cyber Intrusion, Customer Data Unaffected
Bragg Gaming Group experienced a cyberattack on its internal IT systems, with no customer data compromised, according to the company's initial reports. The incident was identified early on a Saturday, prompting Bragg to engage external cybersecurity experts to manage containment and investigation efforts. The company's operations, including gaming services, remained unaffected, with full access to data maintained, ensuring business continuity. While Bragg confirmed no personal or financial data was accessed, details about the attack vector and potential data exfiltration remain undisclosed. The identity of the attackers is currently unknown, and no major cybercrime groups have claimed responsibility for the breach. The incident raises concerns about the effectiveness of Bragg's internal defenses and the potential duration of unauthorized access. The situation is being closely monitored, but the lack of detailed communication from Bragg leaves stakeholders seeking further clarity on the breach's implications.
Details
2025-08-19 14:39:04 thehackernews MALWARE New GodRAT Trojan Targets Financial Firms Using Steganography Techniques
A new remote access trojan, GodRAT, is targeting financial institutions, particularly trading and brokerage firms, using malicious .SCR files disguised as financial documents distributed via Skype. The campaign employs steganography to hide shellcode within image files, facilitating malware download from a command-and-control server, with activity noted as recently as August 12, 2025. GodRAT is based on the Gh0st RAT code, utilizing a plugin-based approach to enhance its capabilities, including information harvesting and delivering secondary payloads like AsyncRAT. The malware targets regions including Hong Kong, the UAE, Lebanon, Malaysia, and Jordan, with initial detections dating back to September 9, 2024. Kaspersky identified the source code for GodRAT on VirusTotal, revealing its ability to generate executables or DLLs, injecting malicious code into legitimate binaries. The trojan communicates with its C2 server over TCP, collecting system information and antivirus details, and can perform file operations and deliver additional payloads, including password stealers. The use of legacy codebases like Gh0st RAT demonstrates their enduring presence and adaptability in the cybersecurity threat landscape, often customized for new campaigns.
Details
2025-08-19 14:29:02 bleepingcomputer CYBERCRIME Inotiv Faces Operational Disruptions Following Ransomware Attack
Inotiv, a U.S.-based pharmaceutical firm, experienced a ransomware attack on August 8, 2025, leading to the encryption of critical systems and data. The Qilin ransomware gang has claimed responsibility, alleging the theft of 162,000 files, totaling 176GB, with samples published on their leak site. The attack has disrupted Inotiv's business operations, particularly impacting databases and internal applications vital for drug development and research processes. Inotiv has engaged external cybersecurity experts and notified law enforcement to assist in the investigation and containment of the breach. The company's IT team is actively working to restore affected systems and has implemented offline alternatives to mitigate operational impacts. No timeline has been provided for full recovery, indicating potential prolonged disruptions in Inotiv's operations and business processes. This incident underscores the ongoing threat of ransomware to critical sectors, emphasizing the need for robust cybersecurity measures and incident response plans.
Details
2025-08-19 13:08:52 thehackernews VULNERABILITIES New Exploit Targets Unpatched SAP Systems for Remote Code Execution
A recently disclosed exploit combines two critical SAP NetWeaver flaws, CVE-2025-31324 and CVE-2025-42999, enabling remote code execution and system compromise. Despite SAP's patches in April and May 2025, the vulnerabilities were exploited as zero-days by multiple threat actors, including ransomware and espionage groups. The exploit allows attackers to bypass authentication, execute arbitrary commands, and potentially take over affected SAP systems and business data. Threat actors, including Qilin, BianLian, and RansomExx, have utilized these flaws, with involvement from China-linked espionage groups targeting critical infrastructure. The exploit was released by Scattered Lapsus$ Hunters, a collaboration between Scattered Spider and ShinyHunters, raising concerns about further malicious use. Onapsis advises organizations to apply SAP's latest security patches, restrict internet access to SAP applications, and monitor for signs of compromise to mitigate risks. The exploit's ability to conduct living-off-the-land attacks without additional artifacts poses significant challenges to detection and response efforts.
Details
2025-08-19 12:08:27 bleepingcomputer DATA BREACH New York Business Council Data Breach Exposes 47,000 Individuals' Information
The Business Council of New York State (BCNYS) reported a data breach impacting over 47,000 individuals, exposing personal, financial, and health information. BCNYS, representing over 3,000 member organizations, discovered the breach six months post-incident, indicating a significant delay in detection. The breach involved unauthorized access to systems between February 24 and February 25, with data stolen including Social Security numbers and financial details. Health data compromised includes medical provider names, diagnoses, and insurance information, raising concerns about potential misuse. BCNYS has engaged external cybersecurity experts to investigate and secure their systems, aiming to prevent future incidents. Affected individuals are being notified and offered free credit monitoring services to mitigate potential identity theft risks. The incident underscores the importance of timely breach detection and robust cybersecurity measures in protecting sensitive information.
Details
2025-08-19 11:27:28 thehackernews DATA BREACH U.K. Abandons Encryption Backdoor Demand After U.S. Intervention
The U.K. government has retracted its demand for Apple to implement an encryption backdoor, following advocacy from U.S. civil liberties groups and government officials. The decision was influenced by the U.S. Director of National Intelligence, who emphasized the importance of protecting American citizens' civil liberties. Apple had previously disabled its Advanced Data Protection feature for iCloud in the U.K. due to government pressures for encryption backdoors. The U.K.'s initial order, issued under the Investigatory Powers Act, sought blanket access to encrypted cloud data, raising concerns over privacy and security. Critics warned that such backdoors could be exploited by cybercriminals and authoritarian regimes, posing significant risks to user privacy. Apple has consistently maintained its stance against creating backdoors, stressing the potential threats to customer data security. The case has sparked broader discussions on the balance between national security and individual privacy rights in the digital age.
Details
2025-08-19 11:19:33 thehackernews MISCELLANEOUS Cultivating Security Culture Key to Reducing Cyber Risks
Organizations face a critical challenge as attackers increasingly target human behavior rather than technical vulnerabilities, with nearly 60% of breaches in 2024 involving a human element. Traditional views blaming employees as the weakest link are misleading; instead, complex security environments often fail to support secure behavior effectively. A strong security culture requires simplifying security concepts, aligning policies with employee needs, and embedding security into daily operations rather than treating it as an add-on. Key drivers of security culture include leadership signals, security team engagement, policy design, and relevant training, all of which must be consistently aligned. Leadership must visibly prioritize security through resources and accountability, ensuring that security teams are approachable and supportive to foster trust. Simplified, intuitive policies and role-specific training can empower employees to act securely without compromising business efficiency. The SANS Institute offers a course to help leaders assess and enhance their security culture, providing practical tools and strategies for fostering secure organizational behavior.
Details
2025-08-19 09:20:26 theregister NATION STATE ACTIVITY UK Abandons Apple Backdoor Demand Amid US Pressure
The UK government reportedly dropped its demand for Apple to weaken iPhone encryption after pressure from the White House, avoiding potential diplomatic tensions with the US. US Director of National Intelligence Tulsi Gabbard announced the decision, emphasizing the protection of Americans' private data and civil liberties. Apple had been contesting the UK's Technical Capability Notice (TCN) through the Investigatory Powers Tribunal, resisting government-mandated backdoors. The decision marks a victory for Apple, which argues that backdoors create vulnerabilities accessible to malicious actors, not just intended authorities. The move spares the UK from a diplomatic dispute with the US and the challenge of enforcing a controversial order against a major global corporation. Apple's earlier withdrawal of its Advanced Data Protection feature in the UK signaled its firm stance against compromising encryption standards. While the UK has stepped back, the ongoing debate over encryption and privacy rights remains unresolved, with potential future implications for tech firms operating in Britain.
Details
2025-08-19 08:32:34 theregister MISCELLANEOUS Rising Demand for Google's Cloud Data Sovereignty Solutions
Google's Cloud Experience President reports increased demand for data sovereignty solutions, driven by growing concerns over data location and access. The Google Cloud Data Boundary allows customers to control where data is stored and processed, addressing privacy and regulatory concerns. Demand for these solutions has surged tenfold, reflecting heightened customer anxiety about data security and potential government access. Google's offerings include public cloud with data boundary, dedicated solutions operated by trusted local partners, and air-gapped systems for maximum isolation. The air-gapped solution ensures complete disconnection from Google's network, providing a robust option for customers prioritizing data security. Google's strategy emphasizes customer control over encryption keys, though not all clients possess the necessary internal capabilities for key management. The rise in demand underscores a shift towards greater cloud sovereignty as organizations seek to mitigate risks associated with cloud data management.
Details