Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11619

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-11-18 14:38:46 thehackernews NATION STATE ACTIVITY Iranian Hackers Target Aerospace and Defense with Sophisticated Malware
Iranian-linked threat group UNC1549, also known as Nimbus Manticore, is actively targeting aerospace and defense sectors in the Middle East with advanced malware tools DEEPROOT and TWOSTROKE. Mandiant reports that UNC1549 employs complex initial access strategies, including leveraging third-party relationships and virtual desktop infrastructure breakouts, to infiltrate target networks. The group uses phishing campaigns and social engineering via LinkedIn to steal credentials and distribute malware, exploiting weak links in the supply chain to breach robustly defended organizations. UNC1549 has successfully breached 11 European telecommunications firms, indicating a broader campaign scope beyond the Middle East, with a focus on recruitment-themed attacks. Attackers target IT staff and administrators to obtain elevated credentials, facilitating deeper network access and enabling extensive post-exploitation activities, including reconnaissance and data theft. The group employs tools like AD Explorer and Atelier Web Remote Commander for reconnaissance and credential theft, while using reverse SSH shells to maintain stealthy command-and-control operations. UNC1549's tactics include deleting RDP connection history to hinder forensic investigations and planting dormant backdoors for long-term persistence, reactivating them post-eradication attempts. The campaign's strategic use of industry-mimicking domains and silent beaconing backdoors highlights a sophisticated approach to maintaining access and evading detection.
Details
2025-11-18 14:38:46 thehackernews MALWARE Tuoni C2 Framework Exploited in Attempted Real-Estate Cyber Attack
A major U.S.-based real-estate company was targeted in a cyber attack using the Tuoni C2 framework, a tool typically used for security testing, during an October 2025 incident. Attackers likely used social engineering tactics on Microsoft Teams, posing as trusted contacts to deceive an employee into executing a malicious PowerShell command. The attack employed a sophisticated delivery method, using steganography to hide a payload within a bitmap image, which then executed shellcode directly in memory. The TuoniAgent.dll, once activated, established a connection to a command-and-control server, enabling potential remote control over the compromised system. Although the attack was unsuccessful, it exemplifies the misuse of legitimate security tools for malicious purposes, raising concerns about the accessibility of such frameworks. The incident also suggests potential AI involvement in the attack's code generation, indicating an evolving threat landscape where AI enhances the sophistication of cyber intrusions. This case underscores the importance of robust employee training and advanced threat detection capabilities to mitigate risks associated with social engineering and advanced malware tactics.
Details
2025-11-18 13:51:27 theregister DATA BREACH Gen Z Password Practices Pose Significant Security Risks, Study Finds
NordPass's recent analysis reveals Gen Z's password choices are as insecure as older generations, with "12345" being their most common selection, indicating poor password hygiene across age groups. Despite extensive cybersecurity awareness efforts, password security habits show minimal improvement, with commonly used passwords easily crackable by attackers, posing a significant risk to personal and organizational data. The prevalence of weak passwords such as "admin" and "password" in professional environments suggests a widespread issue with default credentials not being updated, increasing vulnerability to breaches. Use of special characters in passwords is gradually increasing, with 32 of the top 200 passwords now incorporating them, up from six last year, showing a slight positive trend in password complexity. NordPass emphasizes the importance of using password managers to generate and store complex passwords, alongside multi-factor authentication, to enhance security measures and reduce breach risks. The study underscores the ongoing challenge of improving password security practices, as breaches continue to rise, highlighting the need for more effective education and enforcement of strong password policies.
Details
2025-11-18 12:18:27 thehackernews MISCELLANEOUS Webinar Offers Strategies for Securing Cloud Workloads and Infrastructure
CyberArk is hosting a webinar to guide companies in securing their cloud workloads and infrastructure, focusing on identity and access control challenges. As businesses increasingly adopt cloud solutions, managing access becomes complex, risking data leaks and compliance issues across various regions. The webinar will feature insights from CyberArk experts Przemek Dybowski and Josh Kirkwood, who will provide actionable security strategies. Participants will learn practical methods to maintain security while ensuring operational agility within multi-cloud environments. Emphasis will be placed on identifying and addressing weak spots in identity and access settings to prevent cyber attacks. The session aims to equip businesses with the knowledge to protect their cloud systems without compromising speed and flexibility. This initiative reflects the growing need for robust cloud security measures as cyber threats evolve and target vulnerabilities in cloud setups.
Details
2025-11-18 11:00:39 thehackernews MISCELLANEOUS Identity Security Fabric: Enhancing AI and Non-Human Identity Protection
The identity security fabric (ISF) integrates identity governance, access management, and threat detection, providing a unified approach to securing human, machine, and AI identities across varied IT environments. Traditional identity management tools, often siloed, struggle to address the expanding attack surface driven by non-human identities like service accounts and API keys, increasing operational complexity and security risks. ISF employs a multi-layer, vendor-neutral architecture, enabling real-time threat prevention and response through seamless integration and orchestration of identity and access management capabilities. By leveraging open protocols, ISF supports a multi-vendor approach, reducing risk and avoiding vendor lock-in, while ensuring consistent policy enforcement and compliance across the enterprise. The adoption of ISF aligns with digital transformation goals, enhancing security resilience and regulatory compliance, particularly in the context of emerging AI-specific mandates like the EU AI Act. As AI systems become more prevalent, ISF is evolving towards self-healing architectures that utilize AI-driven analytics to detect anomalies and adapt to new risks in real time. Organizations implementing ISF are better positioned to navigate a regulation-heavy landscape, ensuring robust identity protection and operational efficiency in an AI-native environment.
Details
2025-11-18 10:43:53 thehackernews MALWARE Malicious npm Packages Exploit Adspect Cloaking for Crypto Scams
Seven npm packages, created by "dino_reborn," used Adspect cloaking to target victims with crypto scam sites between September and November 2025. The cloaking mechanism distinguishes between real users and security researchers, redirecting victims to malicious cryptocurrency-themed pages. Six of the packages contain 39kB malware that fingerprints systems and blocks developer tools to evade security analysis. The malicious packages leverage JavaScript's Immediately Invoked Function Expression (IIFE) to execute code immediately upon loading in web browsers. The captured data is sent to a proxy to determine the visitor's status, serving fake CAPTCHAs to victims and decoy pages to researchers. Adspect, a service used by the threat actor, offers "bulletproof cloaking" for ad campaigns, promoting a no-questions-asked policy for its users. This incident underscores the growing threat of supply-chain attacks in open-source ecosystems, emphasizing the need for vigilant package management practices.
Details
2025-11-18 10:13:41 bleepingcomputer VULNERABILITIES Google Releases Emergency Patch for Chrome Zero-Day Exploit
Google has issued an emergency update to address a high-severity zero-day vulnerability, CVE-2025-13223, in Chrome's V8 JavaScript engine, actively exploited in the wild. This marks the seventh zero-day vulnerability in Chrome addressed by Google this year, indicating a persistent threat landscape for the widely-used browser. The flaw, identified by Google's Threat Analysis Group, is linked to type confusion, a common issue that can lead to arbitrary code execution. The update is available for Windows, Mac, and Linux users, with automatic updates rolling out via the Stable Desktop channel. Users are advised to verify their Chrome version through the browser's Help menu to ensure the latest security measures are in place. Google's approach to restricting bug details until a majority of users are protected highlights the ongoing challenge of balancing transparency with security. This incident reflects the critical need for organizations to maintain up-to-date patch management practices to mitigate risks associated with zero-day exploits.
Details
2025-11-18 08:19:07 thehackernews DDOS Microsoft Thwarts Record-Breaking 5.72 Tbps DDoS Attack in Australia
Microsoft successfully mitigated a massive DDoS attack, measuring 5.72 Tbps, targeting a single endpoint in Australia, marking the largest attack observed in the cloud to date. The attack was driven by the AISURU botnet, a TurboMirai-class IoT botnet, utilizing over 500,000 source IPs to launch high-rate UDP floods with minimal source spoofing. AISURU's infrastructure includes nearly 300,000 infected devices, primarily routers, security cameras, and DVR systems, commonly used in significant DDoS attacks. NETSCOUT reports AISURU operates with a restricted clientele, avoiding attacks on governmental and national security entities, with most attacks linked to online gaming. The botnet's capabilities extend beyond DDoS attacks, enabling credential stuffing, AI-driven web scraping, spamming, phishing, and incorporating a residential proxy service. Microsoft's response emphasizes the growing threat as internet speeds and IoT device capabilities increase, raising the baseline for potential attack sizes. Despite dismantling efforts, compromised devices remain at risk, highlighting the need for ongoing vigilance and security measures to prevent future hijacking.
Details
2025-11-18 04:48:23 thehackernews VULNERABILITIES Google Releases Critical Fix for Actively Exploited Chrome Zero-Day
Google has issued a security update for Chrome to address CVE-2025-13223, a critical zero-day vulnerability actively exploited in the wild, affecting the V8 JavaScript engine. The flaw, identified as a type confusion vulnerability, allows remote attackers to execute arbitrary code or cause program crashes via crafted HTML pages. Discovered by Google's Threat Analysis Group, the vulnerability has a CVSS score of 8.8, indicating a high severity level and significant potential impact. Google has not disclosed information regarding the attackers or specific targets, but confirmed the existence of active exploits for this vulnerability. The update also addresses another type confusion vulnerability, CVE-2025-13224, identified by Google's AI agent, Big Sleep, further strengthening Chrome's security posture. Users are urged to update Chrome to the latest versions for Windows, macOS, and Linux to mitigate potential risks from these vulnerabilities. Other Chromium-based browser users, including those using Microsoft Edge, Brave, Opera, and Vivaldi, are advised to apply similar updates when available. This marks the seventh zero-day flaw addressed by Google in 2025, emphasizing the ongoing need for vigilance and timely patch management.
Details
2025-11-18 00:26:39 bleepingcomputer VULNERABILITIES Microsoft Releases Emergency Update to Fix Windows 10 ESU Errors
Microsoft issued an out-of-band update, KB5072653, to address installation errors with Windows 10's November extended security updates, impacting both consumer and enterprise users. Windows 10 reached end-of-support in October 2025, necessitating extended security updates (ESU) for continued protection, available for a fee or through Microsoft rewards. The update resolves 0x800f0922 errors that prevented the successful installation of November's security patches, ensuring continued security compliance for users. Affected devices require Windows 10 version 22H2 and the October 2025 cumulative update to install the new fix, which is automatically deployed via Windows Update. Some enterprise environments using WSUS and SCCM faced challenges with update compliance checks; Microsoft plans to release a new Scan Cab to address these issues. The ongoing need for emergency updates highlights the importance of robust patch management strategies to maintain security postures as software reaches end-of-life. Organizations are encouraged to participate in webinars and discussions to enhance their patch management processes and align with best practices.
Details
2025-11-17 23:50:30 bleepingcomputer MALWARE Malicious NPM Packages Exploit Adspect for Cryptocurrency Scams
Seven NPM packages, published under "dino_reborn," use Adspect to redirect victims to cryptocurrency scam sites, targeting users between September and November. Six packages contain malicious code that collects visitor data to differentiate between potential victims and researchers, enhancing the attack's precision. The cloaking mechanism in these packages employs a 39kB script that automatically executes on page load, evading detection by security researchers. Anti-analysis techniques block common inspection actions, complicating efforts to scrutinize the malicious JavaScript and its operations. Targeted users are redirected to fake cryptocurrency CAPTCHA pages, while researchers see benign content, minimizing suspicion and detection. Adspect, a cloud service intended to filter unauthorized access, is misused in this attack, raising questions about its security measures. The incident underscores the need for vigilant monitoring of third-party packages and robust defenses against sophisticated redirection tactics.
Details
2025-11-17 22:44:12 bleepingcomputer MALWARE RondoDox Botnet Exploits Critical XWiki Vulnerability for Attacks
The RondoDox botnet is exploiting a critical RCE flaw in XWiki Platform, tracked as CVE-2025-24893, actively targeting vulnerable servers. The U.S. Cybersecurity and Information Security Agency (CISA) has identified this flaw as actively exploited, prompting urgent attention from security teams. VulnCheck reports multiple threat actors, including botnet operators and cryptocurrency miners, leveraging this vulnerability for malicious activities. RondoDox spreads via a crafted HTTP GET request, injecting base64-encoded Groovy code to download and execute a remote shell payload. The botnet's rapid growth and adaptation to 56 known vulnerabilities highlight its evolving threat, with recent attacks also deploying cryptocurrency miners. XWiki Platform users are advised to upgrade to versions 15.10.11 or 16.4.1 to mitigate this vulnerability and prevent further exploitation. Publicly available indicators of compromise (IoCs) can help organizations block RondoDox-related exploitation attempts effectively.
Details
2025-11-17 22:00:53 theregister DDOS Azure Mitigates Record-Breaking 15.72 Tbps DDoS Attack by Aisuru Botnet
Microsoft Azure faced the largest cloud-based DDoS attack recorded, with traffic reaching 15.72 terabits per second, originating from the Aisuru botnet. The attack targeted a single endpoint in Australia, utilizing over 500,000 source IPs to flood the system with 3.64 billion packets per second. Azure's cloud DDoS protection service successfully detected and mitigated the attack, ensuring no customer service interruptions occurred. Aisuru, a Mirai-based IoT botnet, has been escalating its capabilities, previously executing a 6.3 Tbps attack on KrebsOnSecurity in June 2025. The botnet primarily compromises home routers and cameras, operating as a DDoS-for-hire service while reportedly avoiding national security targets. Cloudflare removed Aisuru-linked domains from its rankings due to excessive requests, aiming to prevent manipulation and protect DNS services. The incident underscores the increasing scale of DDoS attacks, with a 40% rise in such activities reported by Cloudflare in Q2 2025 compared to the previous year.
Details
2025-11-17 21:34:49 theregister DATA BREACH GAO Report Exposes DoD Vulnerabilities via Social Media Leaks
The Government Accountability Office (GAO) identified significant lapses in the Department of Defense's (DoD) training and guidance on preventing sensitive information leaks through social media channels. Auditors acting as threat actors discovered exploitable data from military personnel and their families online, posing risks to operational security and personal safety. Public social media posts and official press releases were found to inadvertently disclose sensitive details, potentially endangering military operations and personnel. The GAO's investigation revealed that 10 DoD components lacked comprehensive training and threat assessment protocols, particularly in areas beyond traditional operational security. The GAO issued 12 recommendations to the DoD, which agreed to implement all but one, citing limitations in controlling personal digital activities of personnel and their families. The report underscores the need for improved digital awareness and training to mitigate risks posed by the digital footprints of service members and their families. The DoD's partial acceptance of recommendations highlights ongoing challenges in balancing operational security with personal freedoms in the digital age.
Details
2025-11-17 21:17:16 bleepingcomputer DATA BREACH Eurofiber France Data Breach Exposes Sensitive Customer Information
Eurofiber France reported a data breach affecting its ticket management system, where hackers exploited a vulnerability to access and exfiltrate sensitive information. The breach impacts the French division of Eurofiber Group, including its cloud division and regional sub-brands, but does not affect critical data or the broader Eurofiber network. The company quickly enhanced security measures, patched the vulnerability, and implemented additional protections to prevent further data leaks. A threat actor, 'ByteToBreach', claims to have stolen data from 10,000 businesses and government entities, including VPN configurations and SQL backup files. Eurofiber France has notified relevant authorities, including CNIL and ANSSI, and filed a report for extortion as the threat actor demands payment to avoid data exposure. The incident follows previous breaches in the French telecommunications sector, indicating a persistent threat landscape for service providers. Eurofiber France is in the process of notifying affected customers, though specific details on the types of data stolen remain undisclosed.
Details