Two young men from the eastern United States have been hit with identity theft and conspiracy charges for allegedly stealing bitcoin and social media accounts by tricking employees at wireless phone companies into giving away credentials needed to remotely access and modify customer account information. Prosecutors show more ...
say Jordan K. Milleson, 21 of Timonium, Md. and 19-year-old Kingston, Pa. resident Kyell A. Bryan hijacked social media and bitcoin accounts using a mix of voice phishing or “vishing” attacks and “SIM swapping,” a form of fraud that involves bribing or tricking employees at mobile phone companies. Investigators allege the duo set up phishing websites that mimicked legitimate employee portals belonging to wireless providers, and then emailed and/or called employees at these providers in a bid to trick them into logging in at these fake portals. According to the indictment (PDF), Milleson and Bryan used their phished access to wireless company employee tools to reassign the subscriber identity module (SIM) tied to a target’s mobile device. A SIM card is a small, removable smart chip in mobile phones that links the device to the customer’s phone number, and their purloined access to employee tools meant they could reassign any customer’s phone number to a SIM card in a mobile device they controlled. That allowed them to seize control over a target’s incoming phone calls and text messages, which were used to reset the password for email, social media and cryptocurrency accounts tied to those numbers. Interestingly, the conspiracy appears to have unraveled over a business dispute between the two men. Prosecutors say on June 26, 2019, “Bryan called the Baltimore County Police Department and falsely reported that he, purporting to be a resident of the Milleson family residence, had shot his father at the residence.” “During the call, Bryan, posing as the purported shooter, threatened to shoot himself and to shoot at police officers if they attempted to confront him,” reads a statement from the U.S. Attorney’s Office for the District of Maryland. “The call was a ‘swatting’ attack, a criminal harassment tactic in which a person places a false call to authorities that will trigger a police or special weapons and tactics (SWAT) team response — thereby causing a life-threatening situation.” The indictment alleges Bryan swatted his alleged partner in retaliation for Milleson failing to share the proceeds of a digital currency theft. Milleson and Bryan are facing charges of wire fraud, unauthorized access to protected computers, aggravated identity theft and wire fraud conspiracy. The indictment doesn’t specify the wireless companies targeted by the phishing and vishing schemes, but sources close to the investigation tell KrebsOnSecurity the two men were active members of OGusers, an online forum that caters to people selling access to hijacked social media accounts. Bryan allegedly used the nickname “Champagne” on OGusers. On at least two occasions in the past few years, the OGusers forum was hacked and its user database — including private messages between forum members — were posted online. In a private message dated Nov. 15, 2019, Champagne can be seen asking another OGusers member to create a phishing site mimicking T-Mobile’s employee login page (t-mobileupdates[.]com). Sources tell KrebsOnSecurity the two men are part of a larger conspiracy involving individuals from the United States and United Kingdom who’ve used vishing and phishing to trick work-at-home employees into giving away credentials needed to remotely access their employers’ networks.
New Haven, Connecticut, has been fined over $200,000 by the HHS’ Office for Civil Rights for failing to terminate the access rights of a former employee who stole protected health information.
The npm security team has removed today a malicious JavaScript library from the npm website that contained malicious code for opening backdoors on programmers' computers.
The survey, released by the Control System Cyber Security Association International (CS)2AI and KPMG, also found that 60% of companies didn’t know if they had a security awareness training program.
The hiccup is tied to the WordPress auto-update feature that accidentally started sending 455 million websites a WordPress update (5.5.2) that caused new WordPress installs to fail.
Experts say that AI capabilities can identify and take down cyber threats in real-time but are only part of what your team needs to come out on the winning side of the cybersecurity battle.
Google has released a security update today for its Chrome web browser that patches ten security bugs, including one zero-day vulnerability that is currently actively exploited in the wild.
The pairing strengthens Green Hills Software’s internet-connected platform solutions with the expanded networking security required in today’s connected systems used in critical industrial functions.
The ability to accurately identify individual fraud types is important as organizations experience an unprecedented economic period combined with the transition to digital.
In an interview Monday, Securities and Exchange Commission Chairman Jay Clayton told corporate America it needs to get much more vigilant on security and improve its cyber hygiene.
The US Cyber Command expanded its operations aimed at identifying malicious foreign cyber actors from Russia, China, and Iran, before Tuesday's presidential election, a US official confirmed to CNN.
The DHS Science and Technology Directorate awarded $2 million to the Critical Infrastructure Resilience Institute, a DHS Center of Excellence led by the University of Illinois at Urbana-Champaign.
CVE-2020-14882 is a dangerous vulnerability that allows attackers to execute malicious code on an Oracle WebLogic server with elevated privileges before the server's authentication kicks in.
Former Blizzard Entertainment CSO Mark Adams was introduced today as Adobe's new CSO, where he'll be responsible for guiding the tech giant's security steps in the company's upcoming post-Flash era.
Bitdefender reported that a quarter of a million people, mostly in the United States, received an email informing them that they have been filmed engaging in a sexual act while using Zoom.
Detected attacks using the Emotet Trojan soared by over 1200% from Q2 to the third quarter of this year, supporting a surge in ransomware campaigns, according to the latest data from HP Inc.
A fully-fledged quantum computer could pose an existential threat to the security protocols that currently protect most of our data, from private voice notes all the way to government secrets.
The sale value was $20.27 million and the buyer of the stake was Telefónica Cybersecurity Tech, which is indirectly controlled by Spain's Telefónica SA TEF.MC, the filing said.
Over a quarter of cyber-threats handled by the UK’s National Cyber Security Centre (NCSC) over the past year were COVID-19 related, the GCHQ branch has revealed in its annual report.
During Q3, attackers continued to focus primarily on invoice and payment fraud, which increased 155% from Q2 to Q3. This trend was particularly notable in retail/consumer goods and manufacturing.
The bug in GitHub's Actions feature has become one of the rare vulnerabilities that wasn't properly fixed before Google Project Zero's (GPZ) standard 90-day deadline expired.
Aleksandr Brovko wrote scripts able to parse log data from botnet sources and then searched these data dumps to uncover personally identifiable information (PII) and account credentials.
There’s a rise in use of ransomware, encrypted threats, and attacks among hackers leveraging non-standard ports, while overall malware volume declined for third consecutive quarter, SonicWall reveals.
Instead of loading .ico files and extracting JavaScript from the EXIF data, researchers found a malware that was nestled within a .css file using steganography techniques.
Regular targets of the UNC1945 hacking group attacks included the likes of telecommunications, financial, and consulting companies, the FireEye Mandiant team said in a report published today.
A decentralized finance (DeFi) service suffered a net loss of $21.5 million in an arbitrage attack wherein hackers used a cryptographic exploit to siphon off $24 million - all within seven minutes.
Trend Micro researchers revealed a watering hole attack campaign, involving two new espionage backdoors, and aiming to steal information by compromising websites.
COVID-19 and the newly distributed workforce that it engendered upended security strategies and forced a rethink of approaches to securing remote workers and supply chains at many companies.
These critical flaws include a heap-based buffer overflow (CVE-2020-24435), an out-of-bounds write glitch (CVE-2020-24436), and two use-after-free flaws (CVE-2020-24430 and CVE-2020-24437).
Over two-thirds of second-hand USBs purchased from auction platforms such as eBay contain private and sensitive information belonging to previous owners, according to Abertay University researchers.
in a survey by SafeGuard Cyber, 33% of respondents said their entire business process has changed and is still evolving, while 26% said they’ve rushed certain projects that were scheduled for later.
The cybersecurity firm FireEye has released a new pre-configured virtual machine (VM) that was specifically set up to help threat intelligence analysts hunt down adversaries.
Ubuntu Security Notice 4605-2 - Vaisha Bernard discovered that blueman did not properly sanitize input on the d-bus interface to blueman-mechanism. A local attacker could possibly use this issue to escalate privileges and run arbitrary code or cause a denial of service. While a previous security update fixed the show more ...
issue, this update provides additional improvements by enabling PolicyKit authentication for privileged commands. Various other issues were also addressed.
Gentoo Linux Security Advisory 202011-5 - A vulnerability in libssh could lead to a Denial of Service condition. Versions less than 0.9.5 are affected.
Gentoo Linux Security Advisory 202011-4 - Multiple vulnerabilities have been found in Fossil, the worst of which could result in the arbitrary execution of code. Versions less than 2.12.1 are affected.
Gentoo Linux Security Advisory 202011-2 - A heap-based buffer overflow in OpenDMARC might allow remote attackers to execute arbitrary code. Versions less than 1.3.3 are affected.
Gentoo Linux Security Advisory 202011-1 - A vulnerability in BlueZ might allow remote attackers to execute arbitrary code. Versions less than 5.55 are affected.
Ubuntu Security Notice 4615-1 - It was discovered that Yerase's TNEF had null pointer dereferences, infinite loop, buffer overflow, out of bounds reads, directory traversal issues and other vulnerabilities. An attacker could use those issues to cause a crash and consequently a denial of service.
Ubuntu Security Notice 4613-1 - Hubert Kario discovered that python-cryptography incorrectly handled certain decryption. An attacker could possibly use this issue to expose sensitive information.
Ubuntu Security Notice 4616-1 - Kevin Backhouse discovered that AccountsService incorrectly dropped privileges. A local user could possibly use this issue to cause AccountsService to crash or hang, resulting in a denial of service. Kevin Backhouse discovered that AccountsService incorrectly handled reading . show more ...
pam_environment files. A local user could possibly use this issue to cause AccountsService to crash or hang, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 20.10. Various other issues were also addressed.
Ubuntu Security Notice 4614-1 - Kevin Backhouse discovered that GDM incorrectly launched the initial setup tool when the accountsservice daemon was not reachable. A local attacker able to cause accountsservice to crash or stop responding could trick GDM into launching the initial setup tool and create a privileged user.
Google has patched a second actively exploited zero-day flaw in the Chrome browser in two weeks, along with addressing nine other security vulnerabilities in its latest update. The company released 86.0.4240.183 for Windows, Mac, and Linux, which it said will be rolling out over the coming days/weeks to all users. The zero-day flaw, tracked as CVE-2020-16009, was reported by Clement Lecigne of
A week after the US government issued an advisory about a "global intelligence gathering mission" operated by North Korean state-sponsored hackers, new findings have emerged about the threat group's spyware capabilities. The APT — dubbed "Kimsuky" (aka Black Banshee or Thallium) and believed to be active as early as 2012 — has been now linked to as many as three hitherto undocumented malware,