FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Chrome and Edge fix zero-day security hole – update now!

By Paul Ducklin
This time, the crooks got there first - only 1 security hole patched, but it's a zero-day.

TikTok Denies Data Breach Reportedly Exposing Over 2 Billion Users' Information

By Ravie Lakshmanan
Popular short-form social video service TikTok denied reports that it was breached by a hacking group, after it claimed to have gained access to an insecure cloud server. "TikTok prioritizes the privacy and security of our users' data," the ByteDance-owned company told The Hacker News. "Our security team investigated these claims and found no evidence of a security breach." The denial follows

What Is Your Security Team Profile? Prevention, Detection, or Risk Management

By The Hacker News
Not all security teams are born equal. Each organization has a different objective. In cybersecurity, adopting a proactive approach is not just a buzzword. It actually is what makes the difference between staying behind attackers and getting ahead of them. And the solutions to do that do exist! Most attacks succeed by taking advantage of common failures in their target's systems. Whether new or

Maximum protection against hostile incursions

Want to hear more about the critical role of identity in Zero Trust security? Join our webinar on 20th September

Webinar The cyber security of any organisation or enterprise relies on the integrity of its identity management structure. After all, there's no shortage of bad actors looking for a chink in the wall.…

  • September 5th 2022 at 13:57

NATO investigates after criminals claim to be selling its stolen missile plans

Also, Microsoft’s one-click TikTok trick, a 14-year old Aussie cracks ASD encryption in an hour, and more

In brief NATO officials are investigating after criminals put up some data for sale on dark forums that they claim is "classified" information stolen from European missile maker MBDA.…

  • September 5th 2022 at 13:04

Ransomware Attackers Abuse Genshin Impact Anti-Cheat System to Disable Antivirus

By Ravie Lakshmanan
A vulnerable anti-cheat driver for the Genshin Impact video game has been leveraged by a cybercrime actor to disable antivirus programs to facilitate the deployment of ransomware, according to findings from Trend Micro. The ransomware infection, which was triggered in the last week of July 2022, banked on the fact that the driver in question ("mhyprot2.sys") is signed with a valid certificate,

Fake Antivirus and Cleaner Apps Caught Installing SharkBot Android Banking Trojan

By Ravie Lakshmanan
The notorious Android banking trojan known asΒ SharkBotΒ has once again made an appearance on the Google Play Store by masquerading as antivirus and cleaner apps. "This new dropper doesn't rely on Accessibility permissions to automatically perform the installation of the dropper Sharkbot malware," NCC Group's Fox-ITΒ saidΒ in a report. "Instead, this new version asks the victim to install the

Microsoft mistakenly rated Chromium, Electron as malware

Windows Defender update fixed the mess after a weekend of false positive weirdness

Microsoft appears to have fixed a problem that saw its Defender antivirus program identify apps based on the Chromium browser engine and/or Electron JavaScript framework as malware, and suggest users remove them.…

  • September 5th 2022 at 06:57

China orders tech companies to 'improve traceability' of users to control 'rumours and false information'

PLUS: Australia mints a physical crypto-coin; Alibaba Cloud claims world's biggest DC; India’s space airbags; and more

China will conduct a three month blitz to cleanse the local internet of "rumors and false information".…

  • September 5th 2022 at 00:32

Violence-as-a-Service: Brickings, Firebombings & Shootings for Hire

By BrianKrebs

A 21-year-old New Jersey man has been arrested and charged with stalking in connection with a federal investigation into groups of cybercriminals who are settling scores by hiring people to carry out physical attacks on their rivals. Prosecutors say the defendant recently participated in several of these schemes β€” including firing a handgun into a Pennsylvania home and torching a residence in another part of the state with a Molotov Cocktail.

Patrick McGovern-Allen of Egg Harbor Township, N.J. was arrested on Aug. 12 on a warrant from the U.S. Federal Bureau of Investigation. An FBI complaint alleges McGovern-Allen was part of a group of co-conspirators who are at the forefront of a dangerous escalation in coercion and intimidation tactics increasingly used by competing cybercriminal groups.

Prosecutors say that around 2 a.m. on Jan 2, 2022, McGovern-Allen and an unidentified co-conspirator fired multiple handgun rounds into a residence in West Chester, Pa. Fortunately, none of the residents inside the home at the time were injured. But prosecutors say the assailants actually recorded video of the attack as β€œproof” that the shooting had been carried out.

A copy of that video was obtained by KrebsOnSecurity. According to investigators, McGovern-Allen was one of the shooters, who yelled β€œJustin Active was here” as they haphazardly fired at least eight rounds into the lower story of the West Chester residence.

On Dec. 18, 2021, police in Abington Township, Pa., responded to reports of a house fire from homeowners who said it sounded like something was thrown at their residence just prior to the fire.

Weeks later, on the day of the shooting in West Chester, a detective with the Westtown East Goshen Police Department contacted the Abington police and shared another video that was circulating on several online message boards that appeared to show two individuals setting fire to the Abington Township residence. The criminal complaint said the two police officers agreed the same suspect was present in both videos.

A copy of that video also was obtained by KrebsOnSecurity, and it shows at least two individuals smashing a window, then lighting a rag-soaked Mad Dog 20/20 grape wine bottle and hurling it at the side of the home [Update: My apologies for the file download link, but YouTube just deleted both of the videos included in this story β€” for allegedly violating their community standards].

β€œThe Molotov cocktail caused the immediate surrounding area to ignite, including the siding of the house, grass, and the wooden chair,” the government’s complaint against McGovern-Allen states. β€œThe two suspects then fled on foot toward the street and begin yelling something when the video stops.”

The government mentions the victims only by their initials β€” β€œK.M.” in the shooting and β€œA.R.” in the firebombing β€” but said both had been the target of previous harassment by rival cybercriminal groups that included swatting attacks, wherein the perpetrators spoof a distress call to the police about a hostage situation, suicide or bomb threat with the goal of sending a heavily-armed police response to a targeted address.

A number of previous swatting incidents have turned deadly. But these more β€œhands-on” and first person attacks are becoming increasingly common within certain cybercriminal communities, particularly those engaged in SIM swapping, a crime in which identity thieves hijack a target’s mobile phone number and use that to wrest control over the victim’s various online accounts and identities.

The complaint mentions a handle and user ID allegedly used by McGovern-Allen’s online persona β€œTongue” on the Discord chat service, (user: β€œTongue#0001”).

β€œIn the chats, [Tongue] tells other Discord users that he was the person who shot K.M.’s house and that he was willing to commit firebombings using Molotov Cocktails,” the complaint alleges. β€œFor example, in one Discord chat from March 2022, [the defendant] states β€˜if you need anything done for $ lmk [β€œlet me know”]/I did a shooting/Molotov/but I can also do things for ur entertainment.”

KrebsOnsecurity reviewed hundreds of chat records tied to this Tongue alias, and it appears both attacks were motivated by a desire to get back at a rival cybercriminal by attacking the female friends of that rival.

Recall that the shooters in the West Chester, Pa. incident shouted β€œJustin Active was here.” Justin Active is the nickname of an individual who is just as active in the same cybercriminal channels, but who has vehemently denied knowledge of or participation in the shooting. Justin Active said on Telegram that the person targeted in the shooting was his ex-girlfriend, and that the firebombing targeted another friend of his.

Justin Active has claimed for months that McGovern-Allen was responsible for both attacks, saying they were intended as an intimidation tactic against him. β€œDO THE PATRICK MCGOVERN ALLEN RAID DANCE!,” Justin Active’s alias β€œNutcase68” shouted on Telegram on Aug. 12, the same day McGovern-Allen was arrested by authorities.

Justin Active’s version of events seems to be supported by a reference in the criminal complaint to an April 2, 2022 chat in which Tongue explained the reason for the shooting.

β€œThe video/is [K]’s house/getting shit/shot/justin active/ was her current bf/ the reason it happened,” Tongue explained. β€œSo that’s why Justin active was there.”

The Telegram chat channels that Justin Active and Tongue both frequented have hundreds to thousands of members each, and some of the more interesting solicitations on these communities are job offers for in-person assignments and tasks that can be found if one searches for posts titled, β€œIf you live near,” or β€œIRL job” β€” short for β€œin real life” job.

A number of these classified ads are in service of performing β€œbrickings,” where someone is hired to visit a specific address and toss a brick through the target’s window.

β€œIf you live near Edmonton Canada dm me need someone bricked,” reads on Telegram message on May 31, 2022.

β€œIf you live near [address redacted] Lakewood, CA, dm [redacted] Paying 3k to slash the tires,” reads another help wanted ad in the same channel on Feb. 24, 2022. β€œIf you live near here and can brick them, dm [address omitted] Richland, WA,” reads another from that same day.

McGovern-Allen was in the news not long ago. According to a Sept. 2020 story from The Press of Atlantic City, a then 19-year-old Patrick McGovern Allen was injured after driving into a building and forcing residents from their home.

β€œPolice found a 2007 Lexus, driven by Patrick McGovern-Allen, 19, that had lost control and left the road, crashing into the eastern end of the 1600 building,” the story recounted. β€œThe car was driven through the steps that provide access to the second-floor apartments, destroying them, and also caused damage to the outer wall.”

A search on the Inmate Locator of the U.S. Bureau of Prisons website shows that McGovern-Allen remains in federal custody at a detention facility in Philadelphia. He’s currently represented by a public defender who has not responded to requests for comment.

A copy of the criminal complaint against McGovern-Allen is available here (PDF).

ANALYSIS

Many of the individuals involved in paying others to commit these physical attacks are also frequent participants in several Telegram channels focused singularly on SIM swapping activity. As a result, the vast majority of the people being targeted for brickings and other real-life physical assaults tend to be other cybercriminals involved in SIM swapping crimes (or individuals on the periphery of that scene).

There are dozens of SIM swappers who are now teenage or 20-something millionaires, by virtue of having stolen vast sums of cryptocurrencies from SIM swapping victims. And now many of these same individuals are finding that communities like Telegram can be leveraged to hire physical harassment and intimidation of their rivals and competitors.

The primary barrier to hiring someone to brick a home or slash some tires seems to be the costs involved: A number of solicitations for these services advertised payment of $3,000 or more upon proof of successful completion, which usually involves recording the attack and hiring a getaway driver in the town where the crime is to take place (calling a cab or hailing an Uber from the scene of a bricking isn’t the brightest idea).

My fear is these violence-as-a-service offerings will at some point migrate outside of the SIM swapping communities. This is precisely what happened with swatting, which for years was a crime perpetrated almost exclusively against online gamers and people streaming their games online. These days, swatting attacks are commonly used by SIM swapping groups as a way to harass and extort regular Internet users into giving up prized social media account names that can be resold for thousands of dollars.

Peter Eckersley, co-creator of Let’s Encrypt, dies at just 43

By Paul Ducklin
This site, like millions of others, has a certificate from Let's Encrypt. Farewell, Peter Eckersley, PhD, who helped make it all possible.

Weekly Update 311

By Troy Hunt
Weekly Update 311

Well, after a crazy amount of work, a lot of edits, reflection, and feedback cycles, "Pwned" is almost here:

This better be a sizzling read @troyhunt or I'll be crashing the wedding in ways never done before.

Also, I thought they'd cancelled Neighbours? πŸ˜‰β€οΈ pic.twitter.com/jrYIKtL0Uh

β€” Mike Thompson (@AppSecBloke) August 30, 2022

The preview cycle is in full swing with lots of feedback coming in and revisions being made before we push it live to the masses. This is really exciting and I can't wait to get the book out there in front of everyone, stay tuned 😊

Weekly Update 311
Weekly Update 311
Weekly Update 311
Weekly Update 311

References

  1. There's clearly more going on behind the scenes with Krebs' "Final Thoughts on Ubiquiti" post (but hey, I love what they both do so hopefully that's that and everyone can get back to doing what they do best)
  2. The Russian streaming service START made it into HIBP (should I have done anything differently because it's Russian, or mostly full of Russian subscribers?)
  3. The Stripchat data is also now in HIBP (a very adult website so flagged as "sensitive" and not publicly searchable)
  4. I love a good crazy corporate response on Twitter, so here's a couple of them for you 😊 (quite funny that Ocado now decides to delete their crazy tweet!)
  5. Sponsored by: Kolide is an endpoint security solution for teams that want to meet SOC2 compliance goals without sacrificing privacy. Learn more here.

Police Across US Bypass Warrants With Mass Location-Tracking Tool

By Lily Hay Newman
Plus: An unsecured database exposed face recognition data in China, β€˜Cuba’ ransomware knocks out Montenegro, and more.

Samsung Admits Data Breach that Exposed Details of Some U.S. Customers

By Ravie Lakshmanan
South Korean chaebol Samsung on Friday said it experienced a cybersecurity incident that resulted in the unauthorized access of some customer information, the second time this year it has reported such a breach. "In late July 2022, an unauthorized third-party acquired information from some of Samsung's U.S. systems," the companyΒ disclosedΒ in a notice. "On or around August 4, 2022, we determined

Google Releases Urgent Chrome Update to Patch New Zero-Day Vulnerability

By Ravie Lakshmanan
Google on Friday shipped emergency fixes to address a security vulnerability in the Chrome web browser that it said is being actively exploited in the wild. The issue, assigned the identifierΒ CVE-2022-3075, concerns a case of insufficient data validation inΒ Mojo, which refers to a collection of runtime libraries that provide a platform-agnostic mechanism for inter-process communication (IPC). An

Google, YouTube ban election trolls ahead of US midterms

Plus: Truth Social barred from Play until it shows just one iota of decency

Google and its YouTube subsidiary have joined other social media networks pledging to keep the 2022 US midterm elections safe and free from Russian trolls β€” and anyone else spewing democracy-damaging disinformation – by taking down such content.…

  • September 2nd 2022 at 23:26

Convicted felon busted for 3D printing gun parts

Just days after US rules tackling homemade firearms take effect

A US man has admitted he broke the law when he used 3D printers to make components converting semi-automatic guns to full auto.…

  • September 2nd 2022 at 20:24

Feds, npm Issue Supply Chain Security Guidance to Avert Another SolarWinds

By Dark Reading Staff, Dark Reading
The US government and the Open Source Security Foundation have released guidance to shore up software supply chain security, and now it's up to developers to act.

  • September 2nd 2022 at 19:02

Researchers Spot Snowballing BianLian Ransomware Gang Activity

By Nathan Eddy, Contributing Writer, Dark Reading
The operators of the emerging cross-platform ransomware BianLian increased their command and control infrastructure this month, indicating an acceleration in their operational pace.

  • September 2nd 2022 at 18:56

4 Scenarios for the Digital World of 2040

By Laurent CΓ©lΓ©rier, Executive VP of Technology & Marketing at Orange Cyberdefense
Our digital future depends on the choices we make today. We need to invest in cybersecurity technologies and skills so that humanity can control its future.

  • September 2nd 2022 at 17:44

Revealed: US telcos admit to storing, handing over location data

Letters to FCC confirm what many believed, don't address a bigger problem

US mobile carriers know a lot about where their customers every move, and according to letters sent to the Federal Communications Commission (FCC), they routinely store such location data for years, willingly hand it over to law enforcement if served a proper subpoena, and say users can't opt out.…

  • September 2nd 2022 at 17:15

Raspberry Robin Malware Connected to Russian Evil Corp Gang

By Robert Lemos, Contributing Writer, Dark Reading
Infections attributed to the USB-based worm have taken off, and now evidence links the malware to Dridex and the sanctioned Russian cybercriminal group Evil Corp.

  • September 2nd 2022 at 16:52

AWS Tokens Lurking in Android, iOS Apps Crack Open Corporate Cloud Data

By Tara Seals, Managing Editor, News, Dark Reading
Thousands of corporate mobile apps developed by businesses for use by their customers contain hardcoded AWS tokens that can be easily extracted and used to access the full run of corporate data stored in cloud buckets.

  • September 2nd 2022 at 15:16

Prynt Stealer Contains a Backdoor to Steal Victims' Data Stolen by Other Cybercriminals

By Ravie Lakshmanan
Researchers discovered a private Telegram channel-based backdoor in the information stealing malware, dubbed Prynt Stealer, which its developer added with the intention of secretly stealing a copy of victims' exfiltrated data when used by other cybercriminals. "While this untrustworthy behavior is nothing new in the world of cybercrime, the victims' data end up in the hands of multiple threat

Indian court directs chat app Telegram to disclose details of copyright infringers

Judge says that servers being located in Singapore is not a get-out clause

A ruling handed down from the Delhi High Court this week declared that Telegram must hand over information such as IP addresses, mobile numbers, and devices used by channels on the platform involved in copyright infringement.…

  • September 2nd 2022 at 14:15

The Makings of a Successful Threat-Hunting Program

By Joseph Davidson, Senior Manager, Threat Hunting, Adobe
Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers.

  • September 2nd 2022 at 14:00

Will cyber‑insurance pay out? – Week in security with Tony Anscombe

By Editor

What if your organization is hit by a cyberattack that is attributed to a nation state? Would your insurance cover the costs of the attack?

The post Will cyber‑insurance pay out? – Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • September 2nd 2022 at 13:30

Ragnar Locker Brags About TAP Air Portugal Breach

By Dark Reading Staff, Dark Reading
TAP assures its customers that it stopped data theft in a recent cyberattack, but the Ragnar Locker ransomware group says it made off with user info.

  • September 2nd 2022 at 13:25

TikTok Users Were Vulnerable to a Single-Click Attack

By Dan Goodin, Ars Technica
Microsoft disclosed the flaw in the Android app’s deep link verification process, which has since been fixed.

A Windows 11 Automation Tool Can Easily Be Hijacked

By Matt Burgess
Hackers can use Microsoft’s Power Automate to push out ransomware and key loggersβ€”if they get machine access first.

JuiceLedger Hackers Behind the Recent Phishing Attacks Against PyPI Users

By Ravie Lakshmanan
More details have emerged about the operators behind theΒ first-known phishing campaignΒ specifically aimed at the Python Package Index (PyPI), the official third-party software repository for the programming language. Connecting it to a threat actor tracked asΒ JuiceLedger, cybersecurity firm SentinelOne, along with Checkmarx, described the group as a relatively new entity that surfaced in early

The Ultimate Security Blind Spot You Don't Know You Have

By The Hacker News
How much time do developers spend actually writing code? According to recent studies, developers spend more time maintaining, testing and securing existing code than they do writing or improving code. Security vulnerabilities have a bad habit of popping up during the software development process, only to surface after an application has been deployed. The disappointing part is that many of these
❌