Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11813

Checks for new stories every ~15 minutes

Title Summary
ROWS
2024-05-01 13:46:39 thehackernews MALWARE Newly Uncovered Wpeeper Malware Exploits Android Devices via WordPress
Researchers have identified a new malware, dubbed Wpeeper, that targets Android systems and hides its command-and-control (C2) servers using compromised WordPress sites. Wpeeper, an ELF binary, utilizes HTTPS to secure communications with its C2 servers and functions as a backdoor, capable of executing commands and managing files on infected devices. The malware was discovered embedded within a fake version of the UPtodown App Store app, designed to look legitimate and deceive users into downloading it. As of the latest update, the rogue app had been downloaded over 2,600 times, indicating significant exposure. Wpeeper's C2 infrastructure involves multiple layers, with initial servers acting as redirectors to conceal the actual C2 locations, thus avoiding immediate detection. This complex setup includes at least 45 identified C2 servers, with nine primary redirectors embedded within the malware code. The primary function of the malware includes collecting sensitive device data, updating C2 servers, downloading additional payloads, and self-deletion capabilities. Cybersecurity recommendations emphasize only downloading Android apps from reputable sources and carefully checking app permissions and reviews.
Details
2024-05-01 13:26:03 bleepingcomputer DATA BREACH Qantas App Misconfiguration Exposes Sensitive Passenger Data
Qantas Airways confirmed a misconfiguration in its app led to exposure of sensitive customer data. Personal details, including names, upcoming flight information, and frequent flyer account details, were visible to unrelated users. The data compromise was attributed to recent system changes, not by a cyberattack. Users were advised to log out and remain vigilant for potential scams exploiting this incident. The issue was specific to the app; no financial or additional personal data was compromised. Measures have been implemented to prevent similar incidents and ensure airport security and efficiency. The airline confirmed the resolution of the issue, with no customers affected by incorrect boarding passes.
Details
2024-05-01 13:00:20 bleepingcomputer MALWARE New "Cuttlefish" Malware Targets Routers to Steal Credentials
Cuttlefish malware has been detected in enterprise and SOHO routers to monitor traffic and steal login information. The malware forms a covert VPN or proxy tunnel on infected routers, allowing data exfiltration while evading sign-in detection. It is capable of DNS and HTTP hijacking to disrupt internal communications and potentially deliver additional malicious payloads. There is a noted code overlap with HiatusRat, associated with Chinese interests, but no direct attribution has been confirmed. The malware, active since July 2023, has chiefly targeted Turkey, with additional impacts on satellite communication and data centers globally. Initial router infection methods are unclear, but may involve exploiting vulnerabilities or brute-forcing credentials. Once installed, Cuttlefish uses a packet filter to sniff out specific data like usernames and passwords, particularly from major cloud services. Black Lotus Labs recommends regular device reboots, updating firmware, stronger credentials, and securing traffic to combat Cuttlefish threats.
Details
2024-05-01 11:08:10 thehackernews MISCELLANEOUS Transforming Employee Cybersecurity Training for Better Protection
Security awareness training (SAT) is crucial for turning employees into a robust first line of defense against cyber threats. Traditional SAT programs often fail to effect behavioral change; 69% of employees reportedly bypass set cybersecurity guidelines. Outdated SAT methods are inflexible and burdensome, making them ineffective for modern cybersecurity needs. Effective SAT should be easy to deploy, manage, and use, aiming to make security second nature rather than a checklist. An ideal SAT program should adapt to the changing threat landscape, emphasizing real-world scenarios and comprehensive understandings. Asking the right questions before choosing an SAT solution can guide decision-makers in finding the most suitable option that addresses specific organizational needs. Huntress Security Awareness Training offers a user-friendly, effective alternative that enhances employee understanding and adherence to cybersecurity practices.
Details
2024-05-01 10:32:26 thehackernews MALWARE ZLoader Malware Adopts Anti-Analysis Feature to Evade Detection
ZLoader Malware has been updated with an anti-analysis feature originating from the Zeus banking trojan, complicating forensic efforts. The new version 2.4.1.0 of ZLoader restricts its operational scope to the original infected machine, instantly terminating if executed elsewhere. A specific Windows Registry key and value check are used for this restriction; they must be manually replicated on new systems for the malware to operate. In addition to its complex anti-analysis tactics, ZLoader employs RSA encryption and has improved its domain generation algorithm to stay under the radar. ZLoader's evolution reflects an ongoing development interest, having resurged in activity since September 2023 after a two-year hiatus. The malware has been linked to malicious SEO tactics that promote fraudulent websites via legitimate platforms, increasing chances of malware spread. Recent related cyber activities include phishing campaigns across multiple nations, deploying Taskun malware intended in part to distribute Agent Tesla.
Details
2024-05-01 06:40:01 thehackernews NATION STATE ACTIVITY Former NSA Employee Gets 22 Years for Espionage Attempt
Ex-NSA worker Jareh Sebastian Dalke sentenced to nearly 22 years for attempting to sell U.S. secrets to Russia. Dalke was employed as an Information Systems Security Designer at NSA for a brief period in 2022. He attempted to transfer classified National Defense Information to an undercover FBI agent posing as a Russian spy. Dalke used an encrypted email to send top-secret document snippets, believing he was communicating with a Russian agent. He demanded $85,000 for the information, claiming it would benefit Russia and intended to share more upon his return to Washington, D.C. Arrested after physically transferring files via a laptop in Denver, he pleaded guilty to espionage charges in October 2023. This case highlights the serious consequences for those who betray trust and attempt to compromise national security.
Details
2024-05-01 01:03:30 theregister MALWARE Critical Arbitrary Code Execution Vulnerability in R Language Patched
The R programming language recently patched an arbitrary code execution vulnerability, rated at a CVSS severity of 8.8. This vulnerability, identified as CVE-2024-27322, could be exploited by loading a malicious RDS file or corrupted R package into projects. Potential impacts include unauthorized file access, data deletion, and other malicious activities. The security flaw was fixed in R version 4.4.0, with recommendations for users to upgrade. The vulnerability stems from inadequate data deserialization processes in R, making code injection possible. Exploitation details were analyzed by HiddenLayer, highlighting the use of promise objects and lazy evaluation in R for malicious activation. HiddenLayer warned that this vulnerability could compromise software supply chains or target specific individuals, especially within the researcher community. The issue was complicated enough that casual exploitation is unlikely; however, those in controlled environments could still be at risk.
Details
2024-04-30 23:31:47 theregister CYBERCRIME Hacker Sentenced for Massive Psychotherapy Data Theft and Blackmail
Aleksanteri Kivimäki was sentenced to six years and three months in prison by the Länsi-Uusimaa district court, Finland, for criminal activities including extensive data theft from the Vastaamo psychotherapy clinic. Kivimäki faced charges encompassing 9,231 counts of aggravated dissemination of sensitive information, 20,745 counts of attempted blackmail, and 20 counts of aggravated blackmail. The data breach involved tens of thousands of patient records, which led to Kivimäki demanding ransoms of up to €500 from the victims to prevent the release of their therapy details online. Following the cyberattack, Finland's crime rate reportedly more than doubled due to over 20,000 extortion attempts logged in a single week. Former CEO of Vastaamo was also sentenced to a three-month suspended term for failing to safeguard client data against breaches. Separately, over 5,000 compensation claims against Kivimäki are pending, which will be addressed in future court proceedings. Finnish authorities managed to arrest Kivimäki in France in early 2022 after he was pinpointed through digital evidence linking him to the server used for the crime and published messages under a pseudonym.
Details
2024-04-30 22:10:07 bleepingcomputer MALWARE Latrodectus Malware Exploits Microsoft, Cloudflare Themes in Phishing Attacks
Latrodectus malware is leveraged in sophisticated phishing campaigns using Microsoft Azure and Cloudflare themes to evade email security detection. Initially identified by Walmart's security team, the malware functions as a backdoor that can download further harmful payloads or execute commands. Recent campaigns deliver the malware through deceptive PDFs attached in reply-chain phishing emails, presenting a masked link to a fake Cloudflare captcha solver. Upon solving the captcha, users inadvertently trigger the download of a JavaScript file, which leads to the installation of further malicious software through an MSI file. The installed DLL component of Latrodectus runs quietly in the background, allowing for the download of more malware or execution of commands, often without immediate detection. Associated with the developers of the IcedID malware, Latrodectus attacks may eventually connect to broader threats, including Cobalt Strike and potentially ransomware distributions. Security professionals recommend isolation of infected systems promptly and thorough network assessments to identify and mitigate potential threats.
Details
2024-04-30 20:12:39 bleepingcomputer DATA BREACH Philadelphia Inquirer Reports Major Data Breach Affecting Thousands
Over 25,000 individuals' personal and financial data were compromised in a cyberattack on the Philadelphia Inquirer in May 2023. The attack led to the temporary disruption of the newspaper’s print publication, directing readers to their online platform. Kroll forensics were hired to investigate after anomalous activity was detected affecting the paper's content management system. Compromised data included names, personal identifiers, and sensitive financial information such as account numbers and security codes. The newspaper has offered 24 months of free credit monitoring and identity restoration services to affected individuals. Cuba ransomware gang claimed responsibility, alleging they stole and later leaked financial documents and source codes after a failed ransom negotiation. The Inquirer later reported discrepancies in the authenticity of the leaked documents, which were subsequently removed from the gang’s leak site. FBI and CISA indicate that the Cuba ransomware gang has a history of targeting U.S. critical infrastructure, amassing substantial ransoms.
Details
2024-04-30 19:57:08 theregister RANSOMWARE UnitedHealth CEO Admits Responsibility for Ransom Payment Decision
UnitedHealth CEO Andrew Witty revealed that cybercriminals accessed Change Healthcare systems using stolen credentials to infiltrate a Citrix portal lacking multi-factor authentication. The intrusion enabled criminals to extract data and deploy ransomware, leading UnitedHealth to make a $22 million payment to the attackers. Witty’s forthcoming statement to U.S. lawmakers details the nine-day period in February when criminals maneuvered within the systems before deploying ransomware, ultimately causing widespread service disruptions. The breach has cost UnitedHealth approximately $870 million, with potential annual costs reaching up to $1.6 billion. Following the attack, UnitedHealth rapidly engaged with IT security firms and technology companies to rebuild and secure the infrastructure, significantly reducing future intrusion risks. Multiple ransomware groups have since targeted or claimed to target systems related to UnitedHealth, indicating a continued threat. In his testimony, Witty advocates for mandatory cybersecurity standards for healthcare, emphasizing the need for government collaboration and support for vulnerable institutions. UnitedHealth takes frequent defensive actions against cyber threats, with Witty noting the organization faces an attempted intrusion every 70 seconds.
Details
2024-04-30 18:50:34 bleepingcomputer MALWARE Critical Vulnerability in R Language Permits Arbitrary Code Execution
A new vulnerability in the R programming language allows arbitrary code execution through the deserialization of specially crafted RDS and RDX files. Identified as CVE-2024-27322, with a CVSS v3 score of 8.8, this issue primarily affects users of R, popular among statisticians, data analysts, and AI/ML researchers. Attack vectors include embedding promise objects in file metadata, which execute arbitrary code when deserialized. Social engineering techniques may be employed to trick users into opening malicious files, or attackers might distribute the corrupted files via popular repositories. The vulnerability poses significant risks in sectors reliant on data analysis due to the extensive use of R programming. CERT/CC has issued warnings and advises updating to R Core version 4.4.0, which includes patches that prevent this type of exploit. Organizations unable to upgrade immediately are recommended to run potentially harmful RDS/RDX files in isolated environments like sandboxes to mitigate risks.
Details
2024-04-30 18:34:57 bleepingcomputer MISCELLANEOUS Google Boosts Bug Bounty Rewards for Android App Vulnerabilities
Google has significantly increased the payouts for reporting remote code execution (RCE) vulnerabilities in select Android apps, raising the maximum reward from $30,000 to $300,000, with a potential top reward of $450,000 for high-quality reports. The reward enhancements specifically target Tier 1 applications such as Google Play Services, Android Google Search app, Google Cloud, and Gmail. Researchers focusing on vulnerabilities that enable sensitive data theft without user interaction now qualify for $75,000. Exceptionally detailed reports that include a suggested fix and root cause analysis are eligible for a 1.5x reward multiplier, potentially earning researchers up to $450,000. Reports of lesser quality that lack comprehensive analysis or proposed mitigation strategies will receive only half the standard reward amount. In addition to the increased rewards, Google has integrated a previous 2x multiplier for bugs in SDKs directly into the standard reward structure to streamline decision-making and increase overall rewards. This adjustment reflects on the Mobile Vulnerability Rewards Program's first year, where Google received over 40 valid security bug reports and distributed close to $100,000 in rewards.
Details
2024-04-30 17:33:35 bleepingcomputer MALWARE Malware and Phishing Rampant in Millions of Docker Repositories
JFrog security researchers discovered that roughly 20% of the 15 million Docker Hub repositories contained malicious content, including malware and phishing sites. Three distinct campaigns named "Downloader", "eBook Phishing", and "Website SEO" were identified, contributing significantly to the spread of these malicious Docker repositories. The "Downloader" campaign, particularly noteworthy, pushed infectious software downloads, disguising them as genuine software, which then compromised the user's system. Nearly a million repositories were part of the "eBook Phishing" campaign, which deceived users into providing credit card details under the guise of free eBook downloads. The "Website SEO" campaign, although its exact purpose remains unclear, consistently produced repositories named "website" potentially as a preparatory test for more harmful activities. Researchers noted that these campaigns exploited Docker Hub's platform credibility, complicating the detection of malicious repositories. Docker has taken action by removing 3.2 million repositories suspected of hosting malicious or undesirable content based on JFrog's findings. This situation accentuates the necessity for ongoing moderation and security vigilance on widely used platforms like Docker Hub.
Details
2024-04-30 17:02:45 theregister NATION STATE ACTIVITY Former NSA Employee Sentenced for Attempted Espionage
A former National Security Agency (NSA) employee was sentenced to 262 months in prison after attempting to sell top-secret documents to Russia. Jareh Sebastian Dalke, the ex-NSA employee, worked as an information systems security designer for less than a month in 2022, during which he acquired classified national defense documents. After leaving the NSA, Dalke contacted someone he believed was a Russian agent to sell the documents for $85,000; however, the contact was actually an undercover FBI agent. Dalke arranged to transfer the documents over the internet at Union Station in Denver, where he was apprehended by the FBI. During the sting operation, Dalke provided snippets of the classified documents and expressed a desire to "provide this information" to his supposed Russian contacts, showcasing his willingness to betray US national security. He pleaded guilty to six counts of attempted transmission of national defense information to a foreign government. Attorney General Merrick Garland emphasized that this sentencing serves as a deterrent to others who might betray national security. Concerns were raised regarding the vetting process for individuals given access to sensitive information, noting that this case echoes previous security breaches.
Details