Free cheese exists only in mousetraps, but businesses everywhere have been desensitizing people to the idea of freemium cheese for years. The freemium approach is especially prevalent in the gaming industry. Game developers and publishers commonly offer users minor but genuinely free goodies — the expectation being show more ...
that the gamers will get sucked in and end up spending on in-game purchases. The addictiveness of freemium cheese is what cybercriminals are exploiting when they offer giveaways of rare items for the hit title PUBG Mobile. Giveaway for PUBG Mobile’s new season The mobile multiplayer shooter recently launched a new season with items, monsters, and mechanics imported from another popular shooter, Metro: Exodus. No sooner had it gone live than numerous websites appeared offering the chance to win new items. Phishing pages with a Lucky Spin giveaway for the new season of PUBG Mobile with Metro: Exodus They all look pretty much the same: distinctly gamer-themed with PUBG Mobile and Metro: Exodus branding, plus an invitation to spin the wheel to win one of the items depicted on it. Those who know PUBG Mobile are probably familiar with this wheel; at the start of each new season, the developers of PlayerUnknown’s Battlegrounds offer the chance to get unique items by spinning such a wheel. It’s called the Lucky Spin, and it’s basically a win-win (or at least a no-loss) lottery because spinning the wheel doesn’t cost any points, but it could yield a spanking new gun. Phishing pages with Twitter or Facebook login — a familiar option for PUBG Mobile players To receive the item, all you need to do is log in to your account. This stage offers two options familiar to PUBG Mobile players: log in with Twitter or log in with Facebook. Either option, however, results in an error message. If you try again, it’ll seem to work, but the page will then ask for additional account information including character name, phone number, and PUBG Mobile account level. Enter those and the system will return a positive message: Your winnings will arrive within 24 hours. Form for entering additional data, supposedly to verify the user’s PUBG Mobile account, and confirmation that the item will be available within 24 hours How PUBG Mobile/Metro: Exodus phishing pages work Unfortunately for the player, the item will never arrive. All of the pages — our researchers came across 260 of them in just a few days, and their number continues to grow — were created by scammers. They have nothing whatsoever to do with Tencent, the developer of PlayerUnknown’s Battlegrounds, or the creators of Metro: Exodus. The sites’ purpose is to steal gamers’ data. First, they grab Facebook or Twitter login credentials. The calculation here is that between the user’s desperation to get hold of the new item, and the pervasiveness of using a social network login for another app, their suspicions won’t be aroused. But the scammers go one step further, asking for additional information, such as phone number and PUBG Mobile account level, apparently to help them evaluate the account’s resale value. How to avoid PUBG Mobile phishing The attackers prepared thoroughly for the start of PUBG Mobile‘s new season; the pages with item giveaways are very convincing in terms of both design and requested actions. Still, on closer inspection, certain phishing elements give away the giveaway, so to speak. Any item giveaway outside of PUBG Mobile’s official website or the game itself is almost certainly a scam. If the site URL is not pubgmobile.com, do not enter anything; just leave immediately. If a promotion is real, the game developer is unlikely to keep it a secret. Check their social media channels and the game’s official website. It’s important to make sure you’re checking the real accounts or sites. Also keep in mind that even real sites and accounts can be hacked (which has happened — and not just once). Spotting convincing scams takes a keen eye — and sometimes even that’s not enough. Therefore, we recommend using a reliable security solution that blocks dangerous Web pages to protect you from online scams and phishing.
A 21-year-old Irishman who pleaded guilty to charges of helping to steal millions of dollars in cryptocurrencies from victims has been sentenced to just under three years in prison. The defendant is part of an alleged conspiracy involving at least eight others in the United States who stand accused of theft via SIM show more ...
swapping, a crime that involves convincing mobile phone company employees to transfer ownership of the target’s phone number to a device the attackers control. Conor Freeman of Dublin took part in the theft of more than two million dollars worth of cryptocurrency from different victims throughout 2018. Freeman was named as a member of a group of alleged SIM swappers called “The Community” charged last year with wire fraud in connection with SIM swapping attacks that netted in excess of $2.4 million. Among the eight others accused are three former wireless phone company employees who allegedly helped the gang hijack mobile numbers tied to their targets. Prosecutors say the men would identify people likely to have significant cryptocurrency holdings, then pay their phone company cohorts to transfer the victim’s mobile service to a new SIM card — the smart chip in each phone that ties a customer’s device to their number. A fraudulent SIM swap allows the bad guys to intercept a target’s incoming phone calls and text messages. This is dangerous because a great many sites and services still allow customers to reset their passwords simply by clicking on a link sent via SMS. From there, attackers can gain access to any accounts that allow password resets via SMS or automated calls, from email and social media profiles to virtual currency trading platforms. Like other accused members of The Community, Freeman was an active member of OGUsers, a forum that caters to people selling access to hijacked social media and other online accounts. But unlike others in the group, Freeman used his real name (username: Conor), and disclosed his hometown and date of birth to others on the forum. At least twice in the past few years OGUsers was hacked, and its database of profiles and user messages posted online. According to a report in The Irish Times, Freeman spent approximately €130,000, which he had converted into cash from the stolen cryptocurrency. Conor posted on OGUsers that he spent approximately $14,000 on a Rolex watch. The rest was handed over to the police in the form of an electronic wallet that held the equivalent of more than $2 million. The Irish Times says the judge in the case insisted the three-year sentence was warranted in order to deter the defendant and to prevent others from following in his footsteps. The judge said stealing money of this order is serious because no one can know the effect it will have on the victim, noting that one victim’s life savings were taken and the proceeds of the sale of his house were stolen. One way to protect your accounts against SIM swappers is to remove your phone number as a primary or secondary authentication mechanism wherever possible. Many online services require you to provide a phone number upon registering an account, but in many cases that number can be removed from your profile afterwards. It’s also important for people to use something other than text messages for two-factor authentication on their email accounts when stronger authentication options are available. Consider instead using a mobile app like Authy, Duo, or Google Authenticator to generate the one-time code. Or better yet, a physical security key if that’s an option.
Chinese electronics giant TCL has acknowledged security holes in some models of its smart television sets, but denies that it maintains a secret "back door" that gives it control over deployed TVs. The post TV Maker TCL Denies Back Door, Promises Better Process appeared first on The Security Ledger. Related show more ...
StoriesSecurity Holes Opened Back Door To TCL Android Smart TVsPodcast Episode 189: AppSec for Pandemic Times, A Conversation with GitLab Security VP Jonathan HuntEpisode 190: 20 Years, 300 CVEs. Also: COVID’s Lasting Security Lessons
The CERT-In has issued an advisory regarding a new malware named Mozi is affecting IoT devices globally. Some routers from brands like Netgear, Huawei, D-Link, and others are affected.
AI-supported ransomware attacks might feature intelligent targeting and evasion, and self-propagation at high speed to cripple victim networks before they’ve had a chance to react, the report argued.
Updates released on Wednesday for the Drupal content management system (CMS) patch a remote code execution vulnerability related to failure to properly sanitize the names of uploaded files.
Researchers at Menlo Security found that while two-thirds of their customers run the latest version of Google Chrome, an eye-popping 83% run versions that are vulnerable to recent zero-day attacks.
Today, ransomware operators have evolved from a niche of clumsy malware gangs into a series of complex cybercrime cartels with the skills, tools, and budgets of government-sponsored hacking groups.
State-sponsored programs from China, Russia, Iran, and North Korea pose the greatest high-tech threats to Canada, a report from the nation's authority on cybersecurity warned Wednesday.
The browser maker's decision to open a rare public consultation period comes after the organization faced criticism last year in the UK for its plans to support DoH inside Firefox.
The flaw is difficult to exploit as it required both the attacker and target to be logged into Facebook for Android and the victim to be logged into Messenger in a web browser or some other way.
Academics from the University of Maryland and the National University of Singapore detailed a novel way to convert a smart vacuum cleaner into a microphone capable of recording nearby conversations.
The new group - known as the National Cyber Force - aims to tackle threats to the UK's national security such as countering terror plots, as well as supporting UK military operations.
With the trend towards the overall improvement of organizational security, experts think that actors will focus more on exploiting vulnerabilities in network appliances such as VPN gateways.
Jackson County's website is currently down following a recent REvil ransomware attack on the county's web-hosting service provider, Managed.com, which forced it to take down all its servers.
Speaking to BBC Radio 4’s The Today Show, defense minister Ben Wallace said there was a need to modernize and invest in defending new domains that pose a threat to our way of life.
By further analyzing the code, researchers observed that the malicious program was able to carry out DDoS attacks over UDP, TCP, HTTP, and other protocols and to execute commands.
CVE-2020-4004, rated 9.3 on the CVSS scale, is a “use-after-free vulnerability in XHCI USB controller” that allows attackers with local admin privileges on VM to execute code as the host VMX process.
A security vulnerability in the infrastructure of Germany’s official COVID-19 contact-tracing app, called the Corona-Warn-App (CWA), would have allowed pre-authenticated remote code execution (RCE).
A Blue Voyant report highlighted that nation-states are ramping up cyber attacks on companies that are developing vaccines, and this is likely to increase as production and distribution gets underway.
Egregor has been actively distributed since September 2020 and has so far hit at least 69 big companies in 16 countries. The biggest ransom demand detected by Group-IB has been at $4 million of BTC.
The global cybersecurity workforce has increased by 700,000 to 3.5 million (while the shortfall has fallen to 3.12 million); and companies have apparently transitioned to remote working securely.
Like other human-operated ransomware gangs, the Mount Locker gang will compromise networks, harvest unencrypted files to be used for blackmail, and then encrypt the devices on the network.
A popular Christian faith app has unwittingly exposed the personal data of up to 10 million users dating back several years, after misconfiguring its cloud infrastructure, researchers have warned.
The cyber fraud prevention company announced achieving “unicorn” status after having raised $125 million in Series E funding round led by Bessemer Venture Partners, Felix Capital, and Itai Tsiddon.
The financial services industry has the best flaw fix rate across six industries and leads a majority of industries in uncovering flaws within open source components, Veracode reveals.
There’s continued proliferation of ransomware, heightened concerns around nation-state actors, and the need for acceleration of both digital and security transformation, a CrowdStrike survey reveals.
Google said Thursday it will be rolling out end-to-end encryption for Android users, making it harder for anyone -- including law enforcement -- to read the content of messages.
The UK’s HMRC detected a 73% rise in email phishing attacks in the six months that the COVID-19 pandemic struck the country, as per the official data obtained from an FOI request by Lanop Outsourcing.
Authenticated Resolution could help thwart DDoS attacks — attackers wouldn't be able to access the actual addresses of their targets because they would not be authorized to do so.
According to Gemini Advisory, a China-based e-commerce scam appears to be harvesting payment data not through direct hacks or using malware to skim data, but with hundreds of fraudulent online shops.
Symantec discovered a massive global campaign by APT10, or Cicada, targeting automotive and industrial businesses exploiting the recently-disclosed ZeroLogon vulnerability.
A hacker group was spotted targeting MercadoLivre, an e-commerce platform in Latin America, to harvest sensitive information such as login credentials and additional financial details.
Academics from the University of Maryland and the National University of Singapore found that a smart vacuum cleaner can be manipulated into behaving like a recording microphone.
FireEye announced to acquire Respond Software, a company that helps customers investigate and understand security incidents, while reducing the need for highly trained (and scarce) security analysts.
REvil on Wednesday issued a statement saying it had taken over the servers of Kenneth Copeland Ministries, the Texas-based international church of the prominent 83-year-old pastor.
Honeywell and Nozomi Networks have announced a cybersecurity partnership to deliver more comprehensive, end-to-end cybersecurity for Operational Technology (OT) environments.
By leveraging shortcomings in a previous patch, security researchers from Checkmarx found that an attacker could send malicious API requests that resulted in remote code execution.
Company officials said they were checking 8,653 accounts of those it has business transactions with to determine if information related to these bank accounts as well as other information leaked.
This Metasploit module exploits a series of vulnerabilities to achieve unauthenticated remote code execution on the Rockwell FactoryTalk View SE SCADA product as the IIS user. The attack relies on the chaining of five separate vulnerabilities. The first vulnerability is an unauthenticated project copy request, the show more ...
second is a directory traversal, and the third is a race condition. In order to achieve full remote code execution on all targets, two information leak vulnerabilities are also abused. This exploit was used by the Flashback team (Pedro Ribeiro + Radek Domanski) in Pwn2Own Miami 2020 to win the EWS category.
This Metasploit module exploits a buffer overflow in Free MP3 CD Ripper versions 2.6 and 2.8. By constructing a specially crafted WMA WAV M3U ACC FLAC file and attempting to convert it to an MP3 file in the application, a buffer is overwritten, which allows for running shellcode.
Ubuntu Security Notice 4637-2 - USN-4637-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Ubuntu 16.04 LTS. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a show more ...
denial of service, obtain sensitive information across origins, bypass security restrictions, conduct phishing attacks, conduct cross-site scripting attacks, bypass Content Security Policy restrictions, conduct DNS rebinding attacks, or execute arbitrary code. Various other issues were also addressed.
Ubuntu Security Notice 4639-1 - It was discovered that there was a bug in the way phpMyAdmin handles the phpMyAdmin Configuration Storage tables. An authenticated attacker could use this vulnerability to cause phpmyAdmin to leak sensitive files. It was discovered that phpMyAdmin incorrectly handled user input. An show more ...
attacker could possibly use this for an XSS attack. It was discovered that phpMyAdmin mishandled certain input. An attacker could use this vulnerability to execute a cross-site scripting attack via a crafted URL. Various other issues were also addressed.
Barco wePresent WiPG-1600W versions 2.5.1.8, 2.5.0.25, 2.5.0.24, and 2.4.1.19 have firmware that does not perform verification of digitally signed firmware updates and is susceptible to processing and installing modified/malicious images.
Barco wePresent WiPG-1600W version 2.5.1.8 has an SSH daemon included in the firmware image. By default, the SSH daemon is disabled and does not start at system boot. The system initialization scripts read a device configuration file variable to see if the SSH daemon should be started. The web interface does not show more ...
provide a visible capability to alter this configuration file variable. However, a malicious actor can include this variable in a POST such that the SSH daemon will be started when the device boots.
The Barco wePresent WiPG-1600W version 2.5.1.8 web interface does not use session cookies for tracking authenticated sessions. Instead, the web interface uses a "SEID" token that is appended to the end of URLs in GET requests. Thus the "SEID" would be exposed in web proxy logs and browser history. An show more ...
attacker that is able to capture the "SEID" and originate requests from the same IP address (via a NAT device or web proxy) would be able to access the user interface of the device without having to know the credentials.
An attacker armed with hardcoded API credentials from KL-001-2020-004 (CVE-2020-28329) can issue an authenticated query to display the admin password for the main web user interface listening on port 443/tcp for Barco wePresent WiPG-1600W version 2.5.1.8.
Barco wePresent device firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image. A malicious actor could use this password to access authenticated, administrative functions in the API. Versions affected include 2.5.1.8, 2.5.0.25, 2.5.0.24, and 2.4.1.19.
Facebook has patched a bug in its widely installed Messenger app for Android that could have allowed a remote attacker to call unsuspecting targets and listen to them before even they picked up the audio call. The flaw was discovered and reported to Facebook by Natalie Silvanovich of Google's Project Zero bug-hunting team last month on October 6 with a 90-day deadline, and impacts version
Ingenious researchers were able to use data collected by a robot vacuum's LiDAR navigation sensors to record audio signals. Read more in my article on the Bitdefender BOX blog.