FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Today โ€” May 20th 2024Your RSS feeds

WikiLeaksโ€™ Julian Assange Can Appeal His Extradition to the US, British Court Says

By Dell Cameron, Matt Burgess
Two judges in London have ruled that WikiLeaksโ€™ founder Julian Assange can appeal his extradition to the US on freedom of speech grounds.

How to Remove Your Personal Info From Googleโ€™s Search Results

By Reece Rogers
Maybe you donโ€™t want your phone number, email, home address, and other details out there for all the web to see. Hereโ€™s how to make them vanish.

Strengthen Your Security Operations: MITRE ATT&CK Mapping in Cisco XDR

By Nirav Shah
Discover how Cisco XDR's MITRE ATT&CK mapping strengthens your security operations. Learn to identify security gaps and improve your cybersecurity posture.
Yesterday โ€” May 19th 2024Your RSS feeds

RomHack CFP Closes May 31!

By /u/smaury

Hey hackers! RomHack 2024 Call for Papers closes on May 31, if you plan to present your awesome research in Rome ๐Ÿ‡ฎ๐Ÿ‡น make sure to submit before that date!

See you in Rome ๐Ÿ•๐Ÿ๐Ÿท!

submitted by /u/smaury
[link] [comments]

A Basic Guide to Discovering Attack Surface with Ghidra and GDB

By /u/cy1337

A walkthrough of using Ghidra to produce a GDB script for tracing function calls.

submitted by /u/cy1337
[link] [comments]

Freeway for Network Pentesting

By /u/Material-Tonight8924

Hi, came here for some feedback and to share the tool with other red teamers.

Every opinion is very welcome.

The Freeway features: - Network monitor - Deauth attack - Beacon Flood - Packet Fuzzer - Network Audit - Channel Hopper

submitted by /u/Material-Tonight8924
[link] [comments]

US Official Warns a Cell Network Flaw Is Being Exploited for Spying

By Andy Greenberg
Plus: Three arrested in North Korean IT workers fraud ring, Tesla staffers shared videos from ownersโ€™ cars, and more.
Before yesterdayYour RSS feeds

Accessing Secure Client Cloud Management after the SecureX EoL

By Pete Davis
Secure Client Management capabilities arenโ€™t going away with the SecureX EOL, the functionality is simply migrating to the Cisco Security Cloud Control service.

Email Security Reinvented: How AI is Revolutionizing Digital Defense

By Sergio Pinto
Explore the many ways that Secure Email Threat Defense leverages sophisticated AI and ML to protect against advanced threats.

Android Update: Theft Detection Lock Knows When Your Phone Is Stolen

By Matt Burgess
Google is introducing new AI-powered safety tools in Android 15 that can lock down your phone if thieves nab it.

Secrecy Concerns Mount Over Spy Powers Targeting US Data Centers

By Dell Cameron
A coalition of digital rights groups is demanding the US declassify records that would clarify just how expansive a major surveillance program really is.

cybersectroll/SharpPersistSD

By /u/cybersectroll

A Post-Compromise granular, fully reflective, simple and convenient .NET library to embed persistency to persistency by abusing Security Descriptors of remote machines. The techniques incorporated are not novel but I've yet to come across any documented approach of modifying SCM/Service's SDDL by directly modifying registry keys. Modification of SD for WMI and Remote registry was also added in as an after thought but this means there's a lot more to explore and add for the curious minds.

submitted by /u/cybersectroll
[link] [comments]

TrollPersist

By /u/cybersectroll

A Post-Compromise granular, fully reflective, simple and convenient .NET library to embed persistency to persistency by abusing Security Descriptors of remote machines. The techniques incorporated are not novel but I've yet to come across any documented approach of modifying SCM/Service's SDDL by directly modifying registry keys. Modification of SD for WMI and Remote registry was also added in as an after thought but this means there's a lot more to explore and add for the curious minds.

submitted by /u/cybersectroll
[link] [comments]

Internal Emails Reveal How a Controversial Gun-Detection AI System Found Its Way to NYC

By Georgia Gee
NYC mayor Eric Adams wants to test Evolvโ€™s gun-detection tech in subway stationsโ€”despite the company saying itโ€™s not designed for that environment. Emails obtained by WIRED show how the company still found an in.

The $2.3 Billion Tornado Cash Case Is a Pivotal Moment for Crypto Privacy

By Andy Greenberg
Tuesdayโ€™s verdict in the trial of Alexey Pertsev, a creator of crypto-privacy service Tornado Cash, is the first in a string of cases that could make it much harder to skirt financial surveillance.

How Did Authorities Identify the Alleged Lockbit Boss?

By BrianKrebs

Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. LockBitโ€™s leader โ€œLockBitSuppโ€ claims the feds named the wrong guy, saying the charges donโ€™t explain how they connected him to Khoroshev. This post examines the activities of Khoroshevโ€™s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years.

Dmitry Yuryevich Khoroshev. Image: treasury.gov.

On May 7, the U.S. Department of Justice indicted Khoroshev on 26 criminal counts, including extortion, wire fraud, and conspiracy. The government alleges Khoroshev created, sold and used the LockBit ransomware strain to personally extort more than $100 million from hundreds of victim organizations, and that LockBit as a group extorted roughly half a billion dollars over four years.

Federal investigators say Khoroshev ran LockBit as a โ€œransomware-as-a-serviceโ€ operation, wherein he kept 20 percent of any ransom amount paid by a victim organization infected with his code, with the remaining 80 percent of the payment going to LockBit affiliates responsible for spreading the malware.

Financial sanctions levied against Khoroshev by the U.S. Department of the Treasury listed his known email and street address (in Voronezh, in southwest Russia), passport number, and even his tax ID number (hello, Russian tax authorities). The Treasury filing says Khoroshev used the emails sitedev5@yandex.ru, and khoroshev1@icloud.com.

According to DomainTools.com, the address sitedev5@yandex.ru was used to register at least six domains, including a Russian business registered in Khoroshevโ€™s name called tkaner.com, which is a blog about clothing and fabrics.

A search at the breach-tracking service Constella Intelligence on the phone number in Tkanerโ€™s registration recordsย  โ€” 7.9521020220 โ€” brings up multiple official Russian government documents listing the numberโ€™s owner as Dmitri Yurievich Khoroshev.

Another domain registered to that phone number was stairwell[.]ru, which at one point advertised the sale of wooden staircases. Constella finds that the email addresses webmaster@stairwell.ru and admin@stairwell.ru used the password 225948.

DomainTools reports that stairwell.ru for several years included the registrantโ€™s name as โ€œDmitrij Ju Horoshev,โ€ and the email address pin@darktower.su. According to Constella, this email address was used in 2010 to register an account for a Dmitry Yurievich Khoroshev from Voronezh, Russia at the hosting provider firstvds.ru.

Image: Shutterstock.

Cyber intelligence firm Intel 471 finds that pin@darktower.ru was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. Pin was active on Opensc around March 2012, and authored 13 posts that mostly concerned data encryption issues, or how to fix bugs in code.

Other posts concerned custom code Pin claimed to have written that would bypass memory protections on Windows XP and Windows 7 systems, and inject malware into memory space normally allocated to trusted applications on a Windows machine.

Pin also was active at that same time on the Russian-language security forum Antichat, where they told fellow forum members to contact them at the ICQ instant messenger number 669316.

NEROWOLFE

A search on the ICQ number 669316 at Intel 471 shows that in April 2011, a user by the name NeroWolfe joined the Russian cybercrime forum Zloy using the email address d.horoshev@gmail.com, and from an Internet address in Voronezh, RU.

Constella finds the same password tied to webmaster@stairwell.ru (225948) was used by the email address 3k@xakep.ru, which Intel 471 says was registered to more than a dozen NeroWolfe accounts across just as many Russian cybercrime forums between 2011 and 2015.

NeroWolfeโ€™s introductory post to the forum Verified in Oct. 2011 said he was a system administrator and C++ coder.

โ€œInstalling SpyEYE, ZeuS, any DDoS and spam admin panels,โ€ NeroWolfe wrote. This user said they specialize in developing malware, creating computer worms, and crafting new ways to hijack Web browsers.

โ€œI can provide my portfolio on request,โ€ NeroWolfe wrote. โ€œP.S. I donโ€™t modify someone elseโ€™s code or work with someone elseโ€™s frameworks.โ€

In April 2013, NeroWolfe wrote in a private message to another Verified forum user that he was selling a malware โ€œloaderโ€ program that could bypass all of the security protections on Windows XP and Windows 7.

โ€œThe access to the network is slightly restricted,โ€ NeroWolfe said of the loader, which he was selling for $5,000. โ€œYou wonโ€™t manage to bind a port. However, itโ€™s quite possible to send data. The code is written in C.โ€

In an October 2013 discussion on the cybercrime forum Exploit, NeroWolfe weighed in on the karmic ramifications of ransomware. At the time, ransomware-as-a-service didnโ€™t exist yet, and many members of Exploit were still making good money from โ€œlockers,โ€ relatively crude programs that locked the user out of their system until they agreed to make a small payment (usually a few hundred dollars via prepaid Green Dot cards).

Lockers, which presaged the coming ransomware scourge, were generally viewed by the Russian-speaking cybercrime forums as harmless moneymaking opportunities, because they usually didnโ€™t seek to harm the host computer or endanger files on the system. Also, there were still plenty of locker programs that aspiring cybercriminals could either buy or rent to make a steady income.

NeroWolfe reminded forum denizens that they were just as vulnerable to ransomware attacks as their would-be victims, and that what goes around comes around.

โ€œGuys, do you have a conscience?,โ€ NeroWolfe wrote. โ€œOkay, lockers, network gopstop aka business in Russian. The last thing was always squeezed out of the suckers. But encoders, no one is protected from them, including the local audience.โ€

If Khoroshev was ever worried that someone outside of Russia might be able to connect his early hacker handles to his real life persona, thatโ€™s not clear from reviewing his history online. In fact, the same email address tied to so many of NeroWolfeโ€™s accounts on the forums โ€” 3k@xakep.ru โ€” was used in 2011 to create an account for a Dmitry Yurevich Khoroshev on the Russian social media network Vkontakte.

NeroWolfe seems to have abandoned all of his forum accounts sometime in 2016. In November 2016, an exploit[.]ru member filed an official complaint against NeroWolfe, saying NeroWolfe had been paid $2,000 to produce custom code but never finished the project and vanished.

Itโ€™s unclear what happened to NeroWolfe or to Khoroshev during this time. Maybe he got arrested, or some close associates did. Perhaps he just decided it was time to lay low and hit the reset on his operational security efforts, given his past failures in this regard. Itโ€™s also possible NeroWolfe landed a real job somewhere for a few years, fathered a child, and/or had to put his cybercrime career on hold.

PUTINKRAB

Or perhaps Khoroshev saw the coming ransomware industry for the endless pot of gold that it was about to become, and then dedicated himself to working on custom ransomware code. Thatโ€™s what the government believes.

The indictment against Khoroshev says he used the hacker nickname Putinkrab, and Intel 471 says this corresponds to a username that was first registered across three major Russian cybercrime forums in early 2019.

KrebsOnSecurity could find no obvious connections between Putinkrab and any of Khoroshevโ€™s older identities. However, if Putinkrab was Khoroshev, he would have learned from his past mistakes and started fresh with a new identity (which he did). But also, it is likely the government hasnโ€™t shared all of the intelligence it has collected against him (more on that in a bit).

Putinkrabโ€™s first posts on the Russian cybercrime forums XSS, Exploit and UFOLabs saw this user selling ransomware source code written in C.

A machine-translated ad for ransomware source code from Putinkrab on the Russian language cybercrime forum UFOlabs in 2019. Image: Ke-la.com.

In April 2019, Putkinkrab offered an affiliate program that would run on top of his custom-made ransomware code.

โ€œI want to work for a share of the ransoms: 20/80,โ€ Putinkrab wrote on Exploit. โ€œ20 percent is my percentage for the work, you get 80% of the ransoms. The percentage can be reduced up to 10/90 if the volumes are good. But now, temporarily, until the service is fully automated, we are working using a different algorithm.โ€

Throughout the summer of 2019, Putinkrab posted multiple updates to Exploit about new features being added to his ransomware strain, as well as novel evasion techniques to avoid detection by security tools. He also told forum members he was looking for investors for a new ransomware project based on his code.

In response to an Exploit member who complained that the security industry was making it harder to profit from ransomware, Putinkrab said that was because so many cybercriminals were relying on crappy ransomware code.

โ€œThe vast majority of top antiviruses have acquired behavioral analysis, which blocks 95% of crypto-lockers at their root,โ€ Putinkrab wrote. โ€œCryptolockers made a lot of noise in the press, but lazy system administrators donโ€™t make backups after that. The vast majority of cryptolockers are written by people who have little understanding of cryptography. Therefore, decryptors appear on the Internet, and with them the hope that files can be decrypted without paying a ransom. They just sit and wait. Contact with the owner of the key is lost over time.โ€

Putinkrab said he had every confidence his ransomware code was a game-changer, and a huge money machine.

โ€œThe game is just gaining momentum,โ€ Putinkrab wrote. โ€œWeak players lose and are eliminated.โ€

The rest of his response was structured like a poem:

โ€œIn this world, the strongest survive.
Our life is just a struggle.
The winner will be the smartest,
Who has his head on his shoulders.โ€

Putinkrabโ€™s final post came on August 23, 2019. The Justice Department says the LockBit ransomware affiliate program was officially launched five months later. From there on out, the government says, Khoroshev adopted the persona of LockBitSupp. In his introductory post on Exploit, LockBitโ€™s mastermind said the ransomware strain had been in development since September 2019.

The original LockBit malware was written in C (a language that NeroWolfe excelled at). Hereโ€™s the original description of LockBit, from its maker:

โ€œThe software is written in C and Assembler; encryption is performed through the I/O Completion Port; there is a port scanning local networks and an option to find all DFS, SMB, WebDAV network shares, an admin panel in Tor, automatic test decryption; a decryption tool is provided; there is a chat with Push notifications, a Jabber bot that forwards correspondence and an option to terminate services/processes in line which prevent the ransomware from opening files at a certain moment. The ransomware sets file permissions and removes blocking attributes, deletes shadow copies, clears logs and mounts hidden partitions; there is an option to drag-and-drop files/folders and a console/hidden mode. The ransomware encrypts files in parts in various places: the larger the file size, the more parts there are. The algorithms used are AES + RSA.

You are the one who determines the ransom amount after communicating with the victim. The ransom paid in any currency that suits you will be transferred to your wallets. The Jabber bot serves as an admin panel and is used for banning, providing decryption tools, chatting โ€“ Jabber is used for absolutely everything.โ€

CONCLUSION

Does the above timeline prove that NeroWolfe/Khoroshev is LockBitSupp? No. However, it does indicate Khoroshev was for many years deeply invested in countless schemes involving botnets, stolen data, and malware he wrote that others used to great effect. NeroWolfeโ€™s many private messages from fellow forum members confirm this.

NeroWolfeโ€™s specialty was creating custom code that employed novel stealth and evasion techniques, and he was always quick to volunteer his services on the forums whenever anyone was looking help on a malware project that called for a strong C or C++ programmer.

Someone with those qualifications โ€” as well as demonstrated mastery of data encryption and decryption techniques โ€” would have been in great demand by the ransomware-as-a-service industry that took off at around the same time NeroWolfe vanished from the forums.

Someone like that who is near or at the top of their game vis-a-vis their peers does not simply walk away from that level of influence, community status, and potential income stream unless forced to do so by circumstances beyond their immediate control.

Itโ€™s important to note that Putinkrab didnโ€™t just materialize out of thin air in 2019 โ€” suddenly endowed with knowledge about how to write advanced, stealthy ransomware strains. That knowledge clearly came from someone whoโ€™d already had years of experience building and deploying ransomware strains against real-life victim organizations.

Thus, whoever Putinkrab was before they adopted that moniker, itโ€™s a safe bet they were involved in the development and use of earlier, highly successful ransomware strains. One strong possible candidate is Cerber ransomware, the most popular and effective affiliate program operating between early 2016 and mid-2017. Cerber thrived because it emerged as an early mover in the market for ransomware-as-a-service offerings.

In February 2024, the FBI seized LockBitโ€™s cybercrime infrastructure on the dark web, following an apparently lengthy infiltration of the groupโ€™s operations. The United States has already indicted and sanctioned at least five other alleged LockBit ringleaders or affiliates, so presumably the feds have been able to draw additional resources from those investigations.

Also, it seems likely that the three national intelligence agencies involved in bringing these charges are not showing all of their cards. For example, the Treasury documents on Khoroshev mention a single cryptocurrency address, and yet experts interviewed for this story say there are no obvious clues connecting this address to Khoroshev or Putinkrab.

But given that LockBitSupp has been actively involved in Lockbit ransomware attacks against organizations for four years now, the government almost certainly has an extensive list of the LockBit leaderโ€™s various cryptocurrency addresses โ€” and probably even his bank accounts in Russia. And no doubt the money trail from some of those transactions was traceable to its ultimate beneficiary (or close enough).

Not long after Khoroshev was charged as the leader of LockBit, a number of open-source intelligence accounts on Telegram began extending the information released by the Treasury Department. Within hours, these sleuths had unearthed more than a dozen credit card accounts used by Khoroshev over the past decade, as well as his various bank account numbers in Russia.

The point is, this post is based on data thatโ€™s available to and verifiable by KrebsOnSecurity. Woodward & Bernsteinโ€™s source in the Watergate investigation โ€” Deep Throat โ€” famously told the two reporters to โ€œfollow the money.โ€ This is always excellent advice. But these days, that can be a lot easier said than done โ€” especially with people who a) do not wish to be found, and b) donโ€™t exactly file annual reports.

Welcome to the Laser Wars

By Jared Keller
Amid a rising tide of adversary drones and missile attacks, laser weapons are finally poised to enter the battlefield.

Microsoft Deploys Generative AI for US Spies

By Dhruv Mehrotra, Andrew Couts
Plus: China is suspected in a hack targeting the UKโ€™s military, the US Marines are testing gun-toting robotic dogs, and Dell suffers a data breach impacting 49 million customers.

โ€˜TunnelVisionโ€™ Attack Leaves Nearly All VPNs Vulnerable to Spying

By Dan Goodin, Ars Technica
TunnelVision is an attack developed by researchers that can expose VPN traffic to snooping or tampering.

Top FBI Official Urges Agents to Use Warrantless Wiretaps on US Soil

By Dell Cameron, William Turton
An internal email from FBI deputy director Paul Abbate, obtained by WIRED, tells employees to search for โ€œUS personsโ€ in a controversial spy program's database that investigators have repeatedly misused.

Secure Firewall & Multicloud Defense: Secure Connectivity With Simplified Policy Across Clouds

By Christopher Consolo
Learn how Cisco is bringing on-prem and cloud security together into a unified platform to marry the power of Cisco Secure Firewall and Multicloud Defense.

A (Strange) Interview With the Russian-Military-Linked Hackers Targeting US Water Utilities

By Andy Greenberg
Despite Cyber Army of Russiaโ€™s claims of swaying US โ€œminds and hearts,โ€ experts say the cyber sabotage group appears to be hyping its hacking for a domestic audience.
โŒ