Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Stalkerware in 2021: ...

 Privacy

Have you ever seen a movie or TV-show where the stalker finds out everything about their victim by means of a spying app on their phone? Such plot twists often seem over-the-top: how can an ordinary person with no special technical skills really pull something like that off? However, unfortunately this is indeed   show more ...

possible with stalkerware — tracking apps that allow to covertly collect information about a phones owner. These apps can: Read text messages, as well as messages on social media and in messaging apps like WhatsApp, Telegram, Signal, and so on; View contact lists and call histories; Track victims locations; Collect data from calendars — planned meetings, events, and so on; View photos stored on phones; Take screenshots and front-camera photos. Stalkerware is a dangerous tool used for digital abuse, which domestic abusers often use to control their victims. Public organizations focused on the issue of domestic abuse — such as the National Network to End Domestic Violence and the European Network for the Work with Perpetrators of Domestic Violence — note that physical violence and digital abuse often go hand in hand. Over the last four years the Kaspersky team has regularly issued reports on the current situation regarding stalkerware, in particular using data provided by the Kaspersky Security Network (KSN) — a global network for exchanging information on cyberthreats. This years final report also includes results of a survey on digital abuse commissioned by Kaspersky and several public organizations. More than 21,000 respondents from 21 countries participated in the survey. Prevalence of stalkerware in 2021 The data obtained from Kaspersky Security Network shows that in 2021, about 33,000 unique users of the system were affected by stalkerware. This is an historic low. To compare, in 2020 nearly 54,000 people were affected by such apps, and in 2019 — more than 67,000. The number of unique users affected by stalkerware in 2018-2021. Source Does this mean the threat is gradually receding? Unfortunately not. This decrease correlates with the aftermath of the pandemic. Because of lockdowns abusers — stalkerwares main user-base — did not need any additional tools for spying on and controlling their victims over the last two years. After all, they were literally locked down at home together. Aside from that, it is important to understand that the methods of stalking continue to evolve. Among the participants of our survey who reported that their intimate partners were spying on them using technology (of course, this does not take into account those who were not aware of such spying), the distribution of stalking tools was as follows: Mobile apps — 50% Tracking devices (for example, AirTags — keychains for easy-to-lose items) — 29% Laptop apps — 27% Webcams — 22% Smart home systems — 18% Fitness trackers — 14% Out of this list, only mobile apps are part of the statistics we collected using KSN. In other words, we are seeing just part of the whole picture. It is also important to understand that these statistics include only data from users who consent to provide it to KSN. The Coalition Against Stalkerware — an organization which brings together representatives of the IT industry and non-profit companies — believes that the overall number of users affected by this threat might be 30 times higher. In other words, according to this assessment, about a million people worldwide fall victim to stalkerware every year. As for the geographical spread, most stalkerware victims among the users of KSN were from Russia, Brazil, and the U.S.A. — similar to in both 2019 and 2020. Legality of stalkerware The legal framework governing digital abuse — stalkerware in particular — varies in different countries. In most cases, recording users actions without their consent is illegal. Stalking software perfectly fits this description. But it is important to understand that the legal liability for such stalkerware can lie with the person using it rather than its developer. Thus, stalkerware exists in a kind of gray area. The combination of functions that make up stalkerware is definitely illegal at least in some jurisdictions, but many countries do not directly forbid its development and distribution. However, it is becoming more regulated. For example, in April 2021, the U.S. Federal Trade Commission for the first time banned an app developer from selling stalkerware. Nevertheless, surveillance apps are actively distributed online. In rare cases, you can even download stalkerware from official marketplaces. It usually presents itself as an anti-theft or parental-control app. These types of applications have similar functions to stalkerware, but theres a distinct difference: stalkerware operates hidden from users and without their consent. How to protect yourself against stalkerware There are a few things you can do to lower the risk of getting stalkerware onto your device: Set a complex alphanumeric password of at least eight characters on your phone. Do not give it to anyone! Change your password regularly — for example, every few months. Be careful about who has physical access to your phone. Leave it unattended as little as possible. Download apps only from official stores. Always pay attention to the comments, ratings, and functions of the application. Install trustworthy security software on your device. Make sure that the security solution you choose can detect stalkerware. For example, Kaspersky mobile antivirus can definitely do that. What to do if stalkerware is already on your device If your device battery and mobile data are running out too fast, it could be a sign that you have stalkerware on your device. Stalker applications actively use up your devices resources because they need to constantly maintain a connection with the servers controlling them. Owners of Android gadgets should also pay attention to applications having dangerous permissions. If there are unknown names on the list, thats a serious cause for concern: you dont know who installed these unfamiliar applications, when, or why. Here its worth clarifying that the risk for Android smartphones is typically higher than for iPhones, since the latter operate on a system that is much more closed in nature. However, Apple fans cannot completely relax. An iPhone can be jailbroken to bypass security restrictions, though physical access to the device is needed for that. You should also keep in mind that there could be stalkerware already installed on your phone should you receive it as a gift. And it doesnt necessarily have to be physically installed by the person who gifts it to you: there are companies that provide a service of installing stalkerware on new phones and delivering them in their original packaging. We cannot recommend that you remove a tracking app if you discover one on your phone. The stalker will sooner or later find out, which can often lead to further problems. To help protect victims from stalkerware, our team has developed TinyCheck — a tool which allows you to discreetly check your device for spyware. You dont install TinyCheck on your phone, but rather on a separate external device: a Raspberry Pi microcomputer. This device functions as an intermediary between your Wi-Fi router and your phone. After installation, TinyCheck analyses your devices internet traffic in real time. Based on that, you can understand if there is stalkerware on your phone: if it is sending a lot of data to known spyware servers, TinyCheck will tell you. You need some technical knowledge to use TinyCheck, and using it at home can be risky and unproductive. The good news is that nonprofit organizations use this tool to help victims of domestic violence. And not only nonprofits — for example, law enforcement agencies in the UK also use TinyCheck to help victims of abuse. Thats what honorary member of the Stop Gender Violence Association Bruno Pérez Juncá thinks about TinyCheck: I have been with gender violence associations for many years and TinyCheck is what the victims and the general population need. TinyCheck is similar to an antigens test, a quick, economic and reliable test to perform an initial inspection to identify a mobile infection. If youve read this text and you now suspect that there is stalkerware on your device, to protect yourself we recommend the following: Contacting a local support group. You can find a list of them on the Coalition Against Stalkerware website; Not attempting to remove any stalkerware yourself. The person who installed it might switch from digital abuse to physical violence. In closing, we would like to state that the Kaspersky team is open to collaboration with organizations that work to protect victims of domestic violence.

image for RaidForums Gets Raid ...

 A Little Sunshine

The U.S. Department of Justice (DOJ) said today it seized the website and user database for RaidForums, an extremely popular English-language cybercrime forum that sold access to more than 10 billion consumer records stolen in some of the world’s largest data breaches since 2015. The DOJ also charged the alleged   show more ...

administrator of RaidForums — 21-year-old Diogo Santos Coelho, of Portugal — with six criminal counts, including conspiracy, access device fraud and aggravated identity theft. The “raid” in RaidForums is a nod to the community’s humble beginnings in 2015, when it was primarily an online venue for organizing and supporting various forms of electronic harassment. According to the DOJ, that early activity included ‘raiding‘ — posting or sending an overwhelming volume of contact to a victim’s online communications medium — and ‘swatting,’ the practice of making false reports to public safety agencies of situations that would necessitate a significant, and immediate armed law enforcement response.” But over the years as trading in hacked databases became big business, RaidForums emerged as the go-to place for English-speaking hackers to peddle their wares. Perhaps the most bustling marketplace within RaidForums was its “Leaks Market,” which described itself as a place to buy, sell, and trade hacked databases and leaks. The government alleges Coelho and his forum administrator identity “Omnipotent” profited from the illicit activity on the platform by charging “escalating prices for membership tiers that offered greater access and features, including a top-tier ‘God’ membership status.” “RaidForums also sold ‘credits’ that provided members access to privileged areas of the website and enabled members to ‘unlock’ and download stolen financial information, means of identification, and data from compromised databases, among other items,” the DOJ said in a written statement. “Members could also earn credits through other means, such as by posting instructions on how to commit certain illegal acts.” Prosecutors say Coelho also personally sold stolen data on the platform, and that Omnipotent directly facilitated illicit transactions by operating a fee-based “Official Middleman” service, a kind of escrow or insurance service that denizens of RaidForums were encouraged to use when transacting with other criminals. Investigators described multiple instances wherein undercover federal agents or confidential informants used Omnipotent’s escrow service to purchase huge tranches of data from one of Coelho’s alternate user  identities — meaning Coelho not only sold data he’d personally hacked but also further profited by insisting the transactions were handled through his own middleman service. Not all of those undercover buys went as planned. One incident described in an affidavit by prosecutors (PDF) appears related to the sale of tens of millions of consumer records stolen last year from T-Mobile, although the government refers to the victim only as a major telecommunications company and wireless network operator in the United States. On Aug. 11, 2021, an individual using the moniker “SubVirt” posted on RaidForums an offer to sell Social Security numbers, dates of birth and other records on more than 120 million people in the United States (SubVirt would later edit the sales thread to say 30 million records). Just days later, T-Mobile would acknowledge a data breach affecting 40 million current, former or prospective customers who applied for credit with the company. The government says the victim firm hired a third-party to purchase the database and prevent it from being sold to cybercriminals. That third-party ultimately paid approximately $200,000 worth of bitcoin to the seller, with the agreement that the data would be destroyed after sale. “However, it appears the co-conspirators continued to attempt to sell the databases after the third-party’s purchase,” the affidavit alleges. The FBI’s seizure of RaidForums was first reported by KrebsOnSecurity on Mar. 23, after a federal investigator confirmed rumors that the FBI had been secretly operating the RaidForums website for weeks. Coelho landed on the radar of U.S. authorities in June 2018, when he tried to enter the United States at the Hartsfield-Jackson International Airport in Atlanta. The government obtained a warrant to search the electronic devices Coelho had in his luggage and found text messages, files and emails showing he was the RaidForums administrator Omnipotent. “In an attempt to retrieve his items, Coelho called the lead FBI case agent on or around August 2, 2018, and used the email address unrivalled@pm.me to email the agent,” the government’s affidavit states. Investigators found this same address was used to register rf.ws and raid.lol, which Omnipotent announced on the forum would serve as alternative domain names for RaidForums in case the site’s primary domain was seized. The DOJ said Coelho was arrested in the United Kingdom on January 31, at the United States’ request, and remains in custody pending the resolution of his extradition hearing. A statement from the U.K.’s National Crime Agency (NCA) said the RaidForum’s takedown was the result of “Operation Tourniquet,” which was carried out by the NCA in cooperation with the United Staes, Europol and four other countries, and resulted in “a number of linked arrests.” A copy of the indictment against Coelho is available here (PDF).

 Trends, Reports, Analysis

Whether driven by a need to meet compliance requirements based on industry frameworks or as an effort to improve its cyber defense program, the journey can be daunting—especially when there is a lack of clear, actionable guidance.

 Malware and Vulnerabilities

The latest Chrome security update started rolling out on Monday with patches for 11 vulnerabilities. Ten of the addressed vulnerabilities were reported by external researchers. Of these, eight are rated “high severity” and two “medium severity.”

 Malware and Vulnerabilities

This is the first time the Qbot operators are using this tactic, switching from their standard way of delivering the malware via phishing emails dropping Microsoft Office documents with malicious macros on targets' devices.

 Trends, Reports, Analysis

Most organizations are unprepared for an attack through the exploitation of weak IAM policies. Adversaries target cloud IAM credentials and are ultimately able to collect these credentials as part of their standard operating procedures.

 Laws, Policy, Regulations

Before implementing the policy, the CSA sought feedback from a mix of local and foreign industry players, industry associations, and members of the public. It said that the new framework would protect consumers and improve practitioner standards.

 Companies to Watch

The all-cash transaction will be funded by an equity consortium led by Insight Partners, with significant investment from TPG Capital and Temasek, and participation from notable investors including Sixth Street.

 Malware and Vulnerabilities

ESET researchers responded to a cyber-incident affecting an energy provider in Ukraine. The collaboration resulted in the discovery of a new variant of Industroyer malware named Industroyer2.

 Malware and Vulnerabilities

Check Point researchers discovered seven malicious apps on the Google Play Store posing as antivirus solutions to drop the SharkBot banking trojan. These malicious apps were downloaded more than 15,000 times before Google removed them. Researchers advise downloading apps only from trusted/verified publishers and reporting any suspicious apps to the store. 

 Malware and Vulnerabilities

ThreatFabric stumbled across Octo, a rental banking trojan capable of gaining remote access to compromised devices. It is said to be a rebrand of a similar Android threat called ExobotCompact. The malicious apps acting as droppers are identified as Pocket Screencaster, Fast Cleaner 2021, Play Store, and others. For   show more ...

protection, experts suggest it's good to have a monitoring system in place to analyze the behavior of installed apps.

 Malware and Vulnerabilities

A researcher unearthed a malspam campaign distributing the new META infostealer to steal passwords stored in browsers, including Google Chrome, Edge, and Firefox, as well as cryptocurrency wallets. META tampers with Windows Defender using PowerShell to exclude .exe files from scanning to avoid detection. Users must stay cautious and protect their sensitive info with proper encryption.

 Breaches and Incidents

Researchers stumbled across a new malware variant, dubbed Denonia, that targets AWS Lambda, a scalable cloud computing service used by SMBs and enterprise players worldwide. It is a Go-based wrapper designed to deploy a custom XMRig crypto miner for Monero mining. Experts suggest always using reliable anti-malware solutions and keeping software up-to-date for better protection.

 Feed

Red Hat Security Advisory 2022-1326-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.8.0. Issues addressed include denial of service, out of bounds write, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2022-1324-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2022-1154-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.36.

 Feed

Red Hat Security Advisory 2022-1329-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.8.5 RPMs.

 Feed

Red Hat Security Advisory 2022-1292-01 - This version of the OpenShift Serverless Operator, which is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, and 4.10, includes a security fix. For more information, see the documentation listed in the References section. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2022-1153-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.36. Issues addressed include a denial of service vulnerability.

 Feed

A new traffic direction system (TDS) called Parrot has been spotted leveraging tens of thousands of compromised websites to launch further malicious campaigns. "The TDS has infected various web servers hosting more than 16,500 websites, ranging from adult content sites, personal websites, university sites, and local government sites," Avast researchers Pavel Novák and Jan Rubín said in a report

 Feed

The maintainers of the NGINX web server project have issued mitigations to address security weaknesses in its Lightweight Directory Access Protocol (LDAP) Reference Implementation. "NGINX Open Source and NGINX Plus are not themselves affected, and no corrective action is necessary if you do not use the reference implementation," Liam Crilly and Timo Stark of F5 Networks said in an advisory

 Feed

Google on Monday disclosed that it's taking legal action against a nefarious actor who has been spotted operating fraudulent websites to defraud unsuspecting people into buying non-existent puppies. "The actor used a network of fraudulent websites that claimed to sell basset hound puppies — with alluring photos and fake customer testimonials — in order to take advantage of people during the

 Feed

Researchers have disclosed a previously undocumented local file inclusion (LFI) vulnerability in Hashnode, a developer-oriented blogging platform, that could be abused to access sensitive data such as SSH keys, server's IP address, and other network information. "The LFI originates in a Bulk Markdown Import feature that can be manipulated to provide attackers with unimpeded ability to download

 Feed

Senior officials in the European Union were allegedly targeted with NSO Group's infamous Pegasus surveillance tool, according to a new report from Reuters. At least five individuals, including European Justice Commissioner Didier Reynders, are said to have been singled out in total, the news agency said, citing documents and two unnamed E.U. officials. However, it's not clear who used the

 Feed

The mass adoption of cloud infrastructure is fully justified by innumerable advantages. As a result, today, organizations' most sensitive business applications, workloads, and data are in the cloud. Hackers, good and bad, have noticed that trend and effectively evolved their attack techniques to match this new tantalizing target landscape. With threat actors' high reactivity and adaptability, it

2022-04
Aggregator history
Tuesday, April 12
FRI
SAT
SUN
MON
TUE
WED
THU
AprilMayJune