Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11547
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2025-11-20 13:39:22 | bleepingcomputer | CYBERCRIME | Major TV Piracy Service Shuttered After Joint Investigation | Photocall, a TV piracy platform with 26 million annual visits, was shut down following a probe by the Alliance for Creativity and Entertainment (ACE) and DAZN.
The service provided unauthorized access to 1,127 TV channels from 60 countries, including popular sports content like MotoGP and Formula 1.
Spain accounted for nearly 30% of Photocall's traffic, with significant user bases in Mexico, Germany, Italy, and the United States.
Photocall operators agreed to cease operations and transferred all domains to ACE, redirecting them to ACE's Watch Legally website.
The shutdown is part of a broader Europol-coordinated effort targeting digital piracy, linking $55 million in cryptocurrency to illegal streaming activities.
ACE, comprising over 50 media firms, collaborates with global law enforcement to dismantle illegal streaming networks, impacting services like Rare Breed TV and Streameast.
These actions reflect ongoing efforts to protect intellectual property and reduce financial losses in the entertainment industry. | Details |
| 2025-11-20 12:33:43 | thehackernews | NATION STATE ACTIVITY | MI5 Warns of Chinese Espionage via LinkedIn Recruitment Tactics | The UK's MI5 has alerted lawmakers to Chinese espionage efforts using LinkedIn to recruit and cultivate relationships with political and economic figures.
Chinese operatives allegedly use LinkedIn profiles for outreach, aiming to gather intelligence and establish long-term connections.
Targets include parliamentary staff, economists, think tank consultants, and government officials, indicating a broad and strategic approach.
The Chinese embassy in the UK has dismissed these accusations as fabrications, highlighting ongoing diplomatic tensions.
The warning aligns with global concerns about social media platforms being exploited for espionage activities.
This development underscores the need for heightened awareness and security measures among professionals using networking platforms. | Details |
| 2025-11-20 11:46:55 | theregister | VULNERABILITIES | Surge in Malicious Traffic Targets Palo Alto GlobalProtect Endpoints | A significant increase in malicious traffic targeted Palo Alto Networks' GlobalProtect portals, with activity surging nearly 40-fold in just 24 hours, raising concerns about potential vulnerabilities.
GreyNoise reported approximately 2.3 million sessions aimed at the "global-protect/login.esp" endpoint, with the majority originating from AS200373, a network based in Germany.
The activity was widespread, impacting GlobalProtect systems in the US, Mexico, and Pakistan, suggesting a broad, opportunistic scanning effort rather than a targeted attack.
GreyNoise identified recurring TCP and JA4t signatures, linking the activity to known threat actors involved in previous campaigns against Palo Alto products.
Historical patterns indicate that such spikes often precede vulnerability disclosures, though no specific CVE has been identified in connection with this surge.
GreyNoise has released a dedicated blocklist to help organizations mitigate potential threats, advising increased vigilance and the implementation of access controls and anomaly detection.
While no exploit has been confirmed, organizations are advised to prepare for possible escalation by tightening security measures on exposed GlobalProtect login portals. | Details |
| 2025-11-20 11:31:29 | thehackernews | CYBERCRIME | CTM360 Unveils Global WhatsApp Hijacking Campaign: HackOnChat Threat | CTM360 has identified a global WhatsApp hacking campaign, HackOnChat, targeting users through deceptive authentication portals and impersonation pages.
The campaign exploits WhatsApp's web interface with social engineering tactics, leading to compromised user accounts worldwide.
Thousands of malicious URLs are hosted on inexpensive domains, rapidly deployed using modern website-building platforms for wide-scale attacks.
HackOnChat primarily uses session hijacking and account takeover techniques to gain unauthorized access to WhatsApp accounts.
Attackers use fake security alerts and lookalike portals to deceive users into surrendering authentication keys.
Compromised accounts are exploited to target victim contacts, often requesting money or sensitive information under false pretenses.
The campaign has seen a significant surge in activity across the Middle East and Asia, indicating a growing threat landscape.
HackOnChat underscores the ongoing effectiveness of social engineering, leveraging familiar interfaces to exploit human trust. | Details |
| 2025-11-20 11:08:39 | thehackernews | MALWARE | New Sturnus Trojan Threatens Android Users with Advanced Capabilities | Cybersecurity researchers have identified the Sturnus Android trojan, which targets financial institutions in Southern and Central Europe for credential theft and device hijacking.
Sturnus can bypass encrypted messaging by capturing decrypted content directly from device screens, affecting apps like WhatsApp, Telegram, and Signal.
The trojan employs overlay attacks with fake login screens to harvest credentials from banking apps and uses accessibility services to monitor user interactions.
Utilizing a mixed communication pattern, Sturnus contacts remote servers via WebSocket and HTTP to receive encrypted payloads and allow remote device control.
The malware's ability to mimic Android update screens and block uninstallation attempts provides strong protection against user detection and removal.
Sturnus is currently in the evaluation stage, with limited spread, suggesting attackers are refining their tactics for potentially larger-scale operations.
The threat actor's focus on high-value applications and targeted geographic regions indicates a strategic approach to financial fraud. | Details |
| 2025-11-20 10:51:40 | bleepingcomputer | CYBERCRIME | Crypto Mixer Founders Imprisoned for Laundering Over $237 Million | Keonne Rodriguez and William Lonergan Hill, founders of Samourai Wallet, received prison sentences for laundering over $237 million through their cryptocurrency mixing service.
Rodriguez was sentenced to five years, while Hill received a four-year sentence; both face additional fines and supervised release.
The duo operated an unlicensed money-transmitting business and pleaded guilty to money laundering charges, agreeing to forfeit over $237 million in criminal proceeds.
Icelandic authorities seized Samourai's servers and domains, while Google removed its app from the Play Store, disrupting its operations.
Samourai's features, "Whirlpool" and "Ricochet," were designed to obscure Bitcoin transactions, facilitating illicit activities linked to drug trafficking and cybercrime.
The service processed over $2 billion in illegal funds, generating approximately $4.5 million in fees for the founders.
The case underscores the ongoing challenge of regulating cryptocurrency services to prevent their misuse in criminal enterprises. | Details |
| 2025-11-20 10:04:18 | bleepingcomputer | MALWARE | New Android Trojan Sturnus Targets Encrypted Messaging and Banking Apps | Sturnus, an advanced Android banking trojan, intercepts messages from encrypted apps like Signal, WhatsApp, and Telegram, posing a significant threat to user privacy.
The malware is capable of full device takeover, utilizing region-specific overlays to target financial accounts across Europe.
Sturnus communicates with its command-and-control server using a combination of plaintext, RSA, and AES encryption, enhancing its operational security.
It exploits Android's Accessibility services to read on-screen text, capture user inputs, and control the device remotely, bypassing traditional security measures.
The malware disguises itself as legitimate applications like Google Chrome, complicating detection and removal efforts.
ThreatFabric's research indicates low-volume targeting in Southern and Central Europe, suggesting ongoing testing before potential broader deployment.
Users are advised to download apps only from trusted sources, maintain active security features like Play Protect, and limit Accessibility permissions to mitigate risk. | Details |
| 2025-11-20 07:37:00 | thehackernews | NATION STATE ACTIVITY | Iran-Linked Cyber Operations Enable Targeted Maritime Missile Strikes | Amazon's threat intelligence team reported Iranian-affiliated hackers conducted cyber reconnaissance to support physical military objectives, blurring lines between digital and kinetic warfare.
The group, known as Imperial Kitten, targeted ship AIS data and CCTV systems, providing critical intelligence for missile strike attempts on maritime vessels.
Cyber operations facilitated a failed missile attack by Iranian-backed Houthi militants on a U.S. merchant ship, highlighting cyber's role in modern warfare.
The report underscores the evolving nature of warfare, where cyber activities are strategically integrated with physical military actions.
Threat actors utilized anonymizing VPN services to conceal their identities and hinder attribution, complicating defense efforts.
The findings stress the need for integrated security frameworks addressing both digital and physical threats in national defense strategies.
This case exemplifies the increasing importance of cybersecurity in safeguarding global commerce and military logistics from state-sponsored threats. | Details |
| 2025-11-20 04:32:55 | theregister | NATION STATE ACTIVITY | Palo Alto CEO Predicts Quantum Threats from Nation-States by 2029 | Palo Alto Networks CEO Nikesh Arora forecasts that hostile nation-states may possess quantum computing capabilities by 2029, potentially compromising current encryption standards.
The company plans to introduce a comprehensive range of quantum-safe products, anticipating a significant market shift towards quantum-resistant security solutions.
CTO Lee Klarich noted a growing urgency among customers to prepare for quantum threats, with increased interest in quantum-safe technology over the past six to nine months.
A recent study revealed browser vulnerabilities, with 167 out of 5,000 browsers compromised, highlighting the need for robust security measures as AI browsers emerge.
Palo Alto announced the acquisition of Chronosphere for $3.5 billion, aiming to enhance observability in AI applications without latency issues, positioning itself for the AI and quantum era.
The company is managing its $25 billion acquisition of CyberArk, integrating its offerings to expand subscription services, contributing to a 16% year-over-year revenue growth in Q1.
These strategic moves suggest Palo Alto's commitment to addressing future cybersecurity challenges and capitalizing on emerging technological trends. | Details |
| 2025-11-20 04:08:40 | thehackernews | MALWARE | TamperedChef Malware Targets Users with Fake Software Installers Globally | Acronis Threat Research Unit reports the TamperedChef campaign uses fake software installers to spread malware, leveraging popular software names to deceive users into installation.
The campaign aims to establish persistence and deliver JavaScript malware for remote access and control, with ongoing detection of new artifacts and active infrastructure.
Attackers employ social engineering tactics, including SEO and abused digital certificates, to increase trust and evade detection, targeting users through malvertising and poisoned URLs.
Code-signing certificates from shell companies in the U.S., Panama, and Malaysia lend legitimacy to counterfeit apps, with attackers acquiring new certificates as old ones are revoked.
The malware, also known as BaoLoader, is part of a broader EvilAI campaign, exploiting AI tool lures for malware distribution, primarily affecting users in the U.S., Israel, Spain, and more.
Healthcare, construction, and manufacturing sectors are particularly vulnerable due to their reliance on specialized equipment, prompting searches for manuals, which are exploited by the campaign.
The campaign's end goals include potential advertising fraud and monetizing access through selling harvested data in underground forums, indicating financial motivations. | Details |
| 2025-11-20 01:34:39 | theregister | CYBERCRIME | US, UK, Australia Impose Sanctions on Russian Ransomware Hosting Provider | The US, UK, and Australia have sanctioned Media Land, a Russian entity accused of hosting services for ransomware gangs like Lockbit, BlackSuit, and Play.
Media Land is alleged to have facilitated multiple DDOS attacks against US companies and critical infrastructure, according to the US Department of Treasury.
Australia’s Federal Police have linked Media Land to malware infections and scams, while the UK’s National Crime Agency cited its role in enabling phishing attacks.
The sanctions aim to disrupt Media Land's operations by prohibiting citizens and banks in these countries from engaging with the company and its affiliates.
This marks the third major action against Russian "bulletproof" hosting providers this year, following previous actions against Zservers and the Aeza Group.
The US continues to target Aeza Group, which attempted to evade sanctions by rebranding and using UK-based Hypercore Ltd for its infrastructure.
Sanctions also extend to individuals Aleksandr Volosovik and Yulia Pankova, alleged operatives of Media Land, impacting their legal and financial operations.
This coordinated international effort seeks to dismantle Russian cybercrime networks, though challenges persist in fully eradicating these operations. | Details |
| 2025-11-19 23:10:29 | theregister | VULNERABILITIES | Fortinet Addresses Critical Zero-Day Flaws in FortiWeb Firewall | Fortinet confirmed a zero-day vulnerability in its FortiWeb firewall, issuing a patch following recent similar disclosures affecting the same product.
The newly identified flaw, CVE-2025-58034, is an OS command injection vulnerability allowing unauthorized code execution via crafted HTTP requests or CLI commands.
Trend Micro reported approximately 2,000 detections of this vulnerability being exploited in the wild, emphasizing its active threat status.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the FortiWeb bug to its Known Exploited Vulnerability catalog, mandating federal agencies to patch within seven days.
Fortinet's recent advisories suggest a potential exploit chain between CVE-2025-58034 and another critical flaw, CVE-2025-64446, which allows authentication bypass.
Security researchers note the rapid disclosure and patching timeline, indicating potential linkage between the vulnerabilities for unauthenticated remote code execution.
Organizations using FortiWeb are urged to update to the latest software version to mitigate risks and prevent unauthorized network access. | Details |
| 2025-11-19 22:07:33 | bleepingcomputer | CYBERCRIME | Sneaky2FA Phishing Kit Adopts Browser-in-the-Browser Deception | The Sneaky2FA phishing-as-a-service kit now includes browser-in-the-browser capabilities to steal Microsoft credentials and active sessions, enhancing its deceptive tactics.
This kit, alongside Tycoon2FA and Mamba2FA, primarily targets Microsoft 365 accounts, using sophisticated techniques like SVG-based attacks and attacker-in-the-middle tactics.
The browser-in-the-browser pop-up mimics legitimate Microsoft login windows, dynamically adjusting to the victim’s operating system and browser for increased realism.
Attackers can bypass two-factor authentication by stealing credentials and session tokens, allowing unauthorized access to victim accounts.
The phishing technique, initially devised by researcher mr.d0x, has been adopted for attacks on various services, including Facebook and Steam.
Sneaky2FA employs conditional loading and obfuscation to evade detection, presenting benign pages to bots and researchers while targeting actual victims.
Users are advised to verify pop-up authenticity by attempting to drag it outside the browser window, as legitimate pop-ups appear as separate instances in the taskbar. | Details |
| 2025-11-19 18:34:23 | theregister | NATION STATE ACTIVITY | Cyber Operations Fueling Physical Military Strikes, Warns Amazon Security Chief | Amazon's security leadership reports a growing trend of cyber operations aiding physical military strikes, affecting industries like shipping, transportation, and electronics.
These operations represent a new model blending cyber and kinetic warfare, necessitating revised security and risk management strategies for businesses.
Iran's cyber groups, Imperial Kitten and MuddyWater, have been linked to digital reconnaissance preceding missile strikes, demonstrating the operational synergy between cyber and physical domains.
Amazon's Threat Intelligence has identified and mitigated threats using honeypot systems and collaboration with affected organizations and government agencies.
The integration of cyber and physical security is crucial, as isolated approaches may leave organizations vulnerable to exploitation as intelligence tools.
Network defenders are urged to expand threat models and improve intelligence sharing to counter cyber-enabled kinetic attacks effectively.
Businesses are advised to evaluate the interconnectedness of their physical and digital systems, including supply chain vulnerabilities, to enhance security posture. | Details |
| 2025-11-19 17:34:36 | bleepingcomputer | VULNERABILITIES | Critical Command Injection Flaw Found in W3 Total Cache Plugin | A critical vulnerability, CVE-2025-9501, in the W3 Total Cache WordPress plugin allows PHP command injection, potentially compromising over one million websites.
The flaw affects all versions prior to 2.8.13, enabling unauthenticated users to execute commands via malicious comments.
The vulnerability resides in the _parse_dynamic_mfunc() function, which processes dynamic function calls in cached content.
A patch was released on October 20, but only 430,000 downloads have occurred, leaving many sites still at risk.
WPScan has developed a proof-of-concept exploit, set for release on November 24, which could accelerate malicious exploitation.
Administrators are advised to upgrade to version 2.8.13 or disable the plugin to prevent potential attacks.
Failure to address this vulnerability could result in attackers gaining full control over affected WordPress sites. | Details |