Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11541

Checks for new stories every ~15 minutes

Title Summary
ROWS
2023-09-01 12:34:02 bleepingcomputer CYBERCRIME Hackers Use Brute-Force Attacks to Breach Cisco VPNs
Hackers are targeting Cisco Adaptive Security Appliance (ASA) SSL VPNs in credential stuffing and brute-force attacks. Rapid7 security researchers confirm that attackers have been attempting to guess login credentials since March of this year. No instances have been found where the attackers bypassed multi-factor authentication (MFA). At least 11 customers have been breached in Cisco ASA-related attacks between March and August. Most attacks utilized similar infrastructure and common usernames. Attackers remotely accessed networks and compromised systems using stolen domain credentials. Some breaches led to LockBit and Akira ransomware attacks. Admins and security teams are advised to deactivate default accounts and passwords and enforce MFA for all VPN users.
Details
2023-09-01 12:34:02 bleepingcomputer DATA BREACH Critical SSH Authentication Bypass Flaw in VMware Aria Exposes Private Endpoints
VMware Aria Operations for Networks is vulnerable to a critical severity authentication bypass flaw. The flaw allows remote attackers to bypass SSH authentication and access private endpoints. Exploiting the flaw could lead to data exfiltration or manipulation through the product's command line interface. Upgrading to version 6.11 or applying the KB94152 patch is the only way to remediate the critical flaw, as no workarounds or mitigation recommendations have been provided. Another high-severity flaw, CVE-2023-20890, also addressed by the patch, allows for arbitrary file write and remote code execution. Due to the value of assets held by large organizations using this software, hackers are quick to exploit critical severity flaws. Active exploitation of previous vulnerabilities in Aria Operations for Networks has already been reported, emphasizing the need for prompt patching or upgrading. Delaying patching or upgrading would significantly increase the risk of hacker attacks on the network.
Details
2023-09-01 12:34:02 bleepingcomputer DATA BREACH WordPress migration add-on flaw could lead to data breaches
Popular WordPress data migration plugin, All-in-One WP Migration, has a flaw that could lead to data breaches The flaw allows unauthenticated access token manipulation, giving attackers access to sensitive site information Various premium extensions of the plugin contain the same vulnerable code Attackers could divert website migration data or restore malicious backups The primary ramification is a potential data breach, including user details and proprietary information The issue was discovered by PatchStack's researcher and reported to ServMask, the plugin's vendor ServMask released security updates to fix the flaw Users of the impacted extensions are advised to upgrade to the fixed versions and use the latest version of the base plugin.
Details
2023-09-01 12:34:02 bleepingcomputer MISCELLANEOUS Apple Opens Applications for 'Security Research' iPhones
Apple is accepting applications from iOS security researchers to receive a Security Research Device (SRD) iPhone 14 Pro. SRDs are specially-built devices with disabled security features and shell access for vulnerability research on the iOS platform. Researchers can use the SRD to discover vulnerabilities and have them considered for Apple's Security Bounty program. The SRDs are 12-month renewable loans and should only be used by authorized individuals and remain within the premises of the security research facility. Universities can also request access to the SRDs for instructional purposes. Applications for the 2024 iPhone Security Research Device Program are open until October 31. Accepted participants will be notified at the beginning of 2024.
Details
2023-09-01 12:34:02 bleepingcomputer DATA BREACH Paramount Discloses Data Breach Impacting Less Than 100 Individuals
American entertainment giant Paramount Global disclosed a data breach after its systems were hacked Attackers gained access to personally identifiable information (PII) Breach occurred between May and June 2023 Personal information that may have been accessed includes names, dates of birth, Social Security numbers, and government-issued identification numbers Paramount has taken steps to secure impacted systems and is conducting an investigation A cybersecurity expert has been hired to assist with the investigation Paramount is collaborating with law enforcement agents Upgrading security measures to prevent future incidents
Details
2023-09-01 12:34:02 bleepingcomputer CYBERCRIME "Classiscam Fraud-as-a-Service Expands, Targets Banks and 251 Brands"
The "Classiscam" scam-as-a-service operation is targeting banks and 251 brands worldwide. Affiliates of Classiscam use phishing kits to create fake ads and pages to steal money, credit card information, and banking credentials. Developers and affiliates split the proceeds, with the developers receiving 20-30% of the revenue. Classiscam has grown significantly, with 90 Telegram channels selling scam kits, 38,000 registered members, and estimated total damage of $29 million. The operation has made $64.5 million in combined earnings and is targeting users in 79 countries. The highest targeting focus is in Europe, with Germany being the most prolific victim. Classiscam has become more automated, using Telegram bots to create phishing and scam ad pages. The operation now includes fake bank login pages to steal e-banking account credentials.
Details
2023-09-01 12:34:02 bleepingcomputer NATION STATE ACTIVITY GRU Hackers Target Ukrainian Military with Android Malware
Hackers affiliated with the GRU, the Main Directorate of the General Staff of the Armed Forces of the Russian Federation, have been targeting Android devices in Ukraine with a new malware framework called 'Infamous Chisel' The malware provides backdoor access through the Tor anonymity network, allowing hackers to scan local files, intercept network traffic, and exfiltrate data Infamous Chisel primarily targets Android devices and scans for information related to the Ukrainian military, sending the data to the attackers' servers The malware is capable of gathering hardware information, probing local area networks, and giving attackers remote access Data exfiltration occurs every 86,000 seconds (one day), and the most critical military data is exfiltrated every 600 seconds (ten minutes) The malware is not particularly stealthy and seems to prioritize quick data exfiltration and pivoting to more valuable military networks The UK National Cyber Security Center (NCSC) and the US Cybersecurity and Infrastructure Security Agency (CISA) have released reports on Infamous Chisel, providing technical details and indicators of compromise for detection and defense
Details
2023-09-01 12:29:36 theregister CYBERCRIME Microsoft Opposes Russia-led UN Cybercrime Treaty, Citing Potential Risks to Cybersecurity
Microsoft has joined other organizations in criticizing the draft version of the UN cybercrime treaty The company warns that the proposal is vague and could lead to the criminalization of ethical hacking and security practices Microsoft argues that the treaty could be used by authoritarian states to suppress dissent under the guise of fighting cybercrime The international community needs to protect ethical hackers and include language that ensures lawful cybersecurity work Microsoft also calls for increased transparency and aligning the treaty with existing data protection standards
Details
2023-09-01 12:29:36 thehackernews DATA BREACH The Seriousness of Compromised Credentials: Protecting Active Directory Environments
Stolen or weak usernames and passwords are one of the most potent weapons for cyber adversaries Compromised credentials allow unauthorized access to networks and systems Current security solutions struggle to distinguish between legitimate and malicious use of compromised credentials Attackers use various techniques to obtain compromised credentials, including purchasing them from Dark Web marketplaces or using keyloggers Active Directory (AD) environments are highly vulnerable to attacks using compromised credentials AD lacks native multi-factor authentication (MFA) support, making it susceptible to lateral movement attacks Silverfort Unified Identity Protection offers comprehensive security for AD environments, including continuous monitoring, risk analysis, and active response By implementing Silverfort, organizations can mitigate the risks associated with compromised credentials and enhance AD security posture.
Details
2023-09-01 12:29:36 thehackernews CYBERCRIME Russian State-Backed 'Infamous Chisel' Android Malware Targets Ukrainian Military
Mobile malware strain called Infamous Chisel targeting Android devices used by the Ukrainian military Malware enables unauthorized access, file scanning, traffic monitoring, and data theft Malware attributed to Russian state-sponsored actor called Sandworm, associated with the Russian Main Intelligence Directorate's (GRU) Main Centre for Special Technologies (GTsST) Sandworm known for disruptive and destructive cyber campaigns, including Industroyer, BlackEnergy, and NotPetya Infamous Chisel contains multiple components for remote access and exfiltration of information from Android phones Malware lacks obfuscation and stealth techniques, indicating low to medium sophistication Another hacking outfit called Gamaredon, backed by the Kremlin, also targeting Ukraine military and government entities with phishing attacks
Details
2023-09-01 12:15:14 theregister MISCELLANEOUS Toyota Japan Recovers from Production System Malfunction
Toyota Japan experienced a production system malfunction that halted production across 14 plants for 36 hours. The automaker states that the malfunction was not caused by a cyber attack, but the cause is still under investigation. Production resumed as planned on Wednesday. Toyota has previously faced data leaks and other issues, but the incident is not expected to impact production volumes. The company has some slack in its systems that can make up for the missed days of production. This incident is not as severe as previous problems such as recalls due to wheels falling off cars.
Details
2023-09-01 12:15:14 theregister NATION STATE ACTIVITY Chinese Spies Maintain Control of Networks Through Barracuda Gateway Attacks
Chinese cyberspies compromised nearly a third of organizations through a vulnerability in Barracuda Email Security Gateways Even after victims took action to secure their devices, the cyberspies may still have access through previously planted backdoors Mandiant recommends replacing vulnerable Barracuda equipment US government's Cybersecurity and Infrastructure Security Agency (CISA) released more indicators of compromise associated with the exploitation of the vulnerability Chinese espionage team UNC4841 deployed new and novel malware to maintain presence in high priority targets Approximately five percent of Barracuda ESG appliances were compromised worldwide US and Canadian organizations were hit the hardest, with government agencies making up 27 percent of victims Mandiant revealed a second wave of attacks using new malware families to maintain access to compromised environments.
Details
2023-09-01 12:15:14 theregister NATION STATE ACTIVITY Kremlin-backed Sandworm Strikes Android Devices with Data-Stealing Malware
Russia's Sandworm group, backed by the Kremlin, is using a malware strain called Infamous Chisel to remotely access Ukrainian soldiers' devices Infamous Chisel allows the group to monitor network traffic, access files, and steal sensitive information from the devices The Ukrainian security agency was able to detect and block Sandworm's latest campaign using Infamous Chisel to break into the army's combat data exchange system Researchers have also discovered trojanized Signal and Telegram apps for Android that are part of a Chinese nation-state espionage campaign The fake apps were found to contain the BadBazaar malware, which has been used in the past to spy on ethnic minorities The UK National Cyber Security Centre, along with other international agencies, have confirmed Ukraine's reports of Sandworm's new mobile malware Infamous Chisel is a collection of components that provides backdoor access via the Tor network, allowing for persistent spying on infected devices Sandworm has previously launched other malware campaigns against Ukrainian targets, including ransomware attacks and destructive cyberattacks
Details
2023-09-01 12:15:14 theregister RANSOMWARE Free Decryptor Released for Key Group Ransomware Victims
A team of security researchers has released a decryption tool to restore files encrypted by the Key Group ransomware. The decryptor only works on a specific version of the ransomware built around August 3. The tool is available for free and was developed by exploiting cryptographic errors made by the ransomware gang. Key Group ransomware uses a fixed password and fixed salt, making it easy to write a decryption routine for the encrypted files. The gang has been telling victims they must pay the ransom to restore their data, despite their mistakes and use of "military-grade" encryption. Key Group has been characterized as a "low-sophisticated threat actor" and has been seen using public and private Telegram channels for their activities.
Details
2023-09-01 12:15:14 thehackernews CYBERCRIME Classiscam Scam-as-a-Service Raked $64.5 Million During the COVID-19 Pandemic
Classiscam scam-as-a-service program has earned criminals $64.5 million in illicit earnings since 2019 Scammers initially placed fake advertisements on classified sites and used social engineering techniques The scam has become highly automated and can be run on various online platforms Majority of victims are based in Europe, followed by the Middle East and Africa, and the Asia-Pacific Classiscam encompasses 1,366 distinct groups on Telegram, targeting 79 countries and impersonating 251 brands Scammers trick users into buying falsely-advertised goods or services through social engineering Phishing pages are created using Telegram bots, and login credentials are harvested for fraudulent activities Some groups have switched to using stealer malware to collect passwords and transfer data
Details