Imagine you walk into a shopping mall and a stranger starts following you around the place. They make detailed notes of what stores you visit. If you take a promo flyer, they try to look over your shoulder to see if you read it closely enough. When youre in a store, they use a stopwatch to measure the exact time you show more ...
spend at each shelf. Sounds absurd and somewhat obnoxious, doesnt it? Unfortunately, thats exactly what happens every time you visit a major website, view e-mail from online stores or services, or use their official mobile apps. The person with the stopwatch is analytics systems connected to virtually every website, application, and e-mail campaign. Why do companies need this data? There are several reasons: To know your preferences better, and to suggest products and services that youre more likely to buy. This is where the annoying bike ads come from, following you around two months after you visit a cyclists website; To add more effective text and images to websites and e-mail messages. Companies test various caption, header and banner options, choosing the ones which customers focus on more; To identify the most popular sections of a mobile application or website, and how you interact with them; To test new products, services, and features; To sell user behavior and preference data to other companies. In a detailed Securelist post, we examined the statistics on the busiest of spies: Google, Microsoft, and Amazon – the hungriest for (your) date by a wide margin. How web beacons and tracker pixels work The tracking activities described above are based on web beacons, also known as tracker pixels or spy pixels. The most popular tracking technique is to insert a tiny (so tiny as to be practically invisible) image – sized 1×1 or even 0x0 pixels – into an e-mail, application, or web page. When your screen displays information, your e-mail client or browser requests to download the image from the server by transmitting information about you, which the server records: the time, device used, operating system, browser type, and page the pixel was downloaded from. This is how the operator of the beacon learns that you opened the e-mail or web page, and how. A small piece of code (JavaScript) inside the web page, which can collect even more detailed information, is often used instead of a pixel. Either way, the tracker is not visible in the e-mail message or on the website in any way: you simply cannot see it. Yet such beacons placed on every page or application screen make it possible to follow you around by tracking your navigation route and the time you spend at each stage of that route. Cybercriminals and web beacons Marketing agencies and tech companies are not the only ones that use web beacons: cybercriminals use them too. Web beacons are a convenient way of conducting preliminary reconnaissance for targeted e-mail attacks (spear phishing, business e-mail compromise). They help cybercrooks find out what time their victims check (or dont check) their mail to choose the best time for an attack: its easier to hack users accounts or send fake e-mails in their name while the user is offline. User information, including behavior and interest data, can get leaked in the wake of a hacker attack. Even market leaders such as Mailchimp, Klaviyo, or ActiveCampaign, sometimes experience these kinds of leaks. The stolen information can be used for various scams. For example, hackers that attacked Klaviyo stole lists of users interested in cryptocurrency investing. A specialized phishing tactic can then be used to target that audience and swindle them out of their crypto. Protecting yourself from tracking We cannot control leaks and hacks, but we can make sure that tech giants servers collect as little data about us as possible. The tips below can be used separately or combined: Block automatic loading of images in e-mail. When you set up e-mail on your phone, computer, or in a web-based client, make sure you enable the setting that blocks automatic image display. Most e-mail makes sense even without the pictures in it. Most e-mail clients add a show images button right above the e-mail body, so loading the pictures if you really need to takes just one click; Block web trackers. Most web beacons can be prevented from loading. You can find Private browsing settings in Kaspersky security products. The Firefox browser lets you enable and fine-tune Enhanced Tracking Protection. Specialized privacy plugins are available in the Chrome, Firefox and Safari catalogs of officially recommended extensions. You can find these by entering privacy or tracking protection in the search bar; Protect your internet connection. Tracking protection works well at operating system or home router level. If you block web beacons on your router, theyll stop working not just in your e-mail and on web pages, but also inside applications and even on your smart TV. To do this, we recommend that you enable Secure DNS in the operating system or router settings, and specify a DNS server that blocks trackers. A VPN connection can sometimes provide tracking protection too. If this is the handier option for you, make sure that your VPN provider does in fact offer a tracker blocking service.
A security firm has discovered that a six-year-old crafty botnet known as Mylobot appears to be powering a residential proxy service called BHProxies, which offers paying customers the ability to route their web traffic anonymously through compromised computers. Here’s a closer look at Mylobot, and a deep dive show more ...
into who may be responsible for operating the BHProxies service. The BHProxies website. First identified in 2017 by the security firm Deep Instinct, Mylobot employs a number of fairly sophisticated methods to remain undetected on infected hosts, such as running exclusively in the computer’s temporary memory, and waiting 14 days before attempting to contact the botnet’s command and control servers. Last year, researchers at Minerva Labs spotted the botnet being used to blast out sextortion scams. But according to a new report from BitSight, the Mylobot botnet’s main functionality has always been about transforming the infected system into a proxy. The Mylobot malware includes more than 1,000 hard-coded and encrypted domain names, any one of which can be registered and used as control networks for the infected hosts. BitSight researchers found significant overlap in the Internet addresses used by those domains and a domain called BHproxies[.]com. BHProxies sells access to “residential proxy” networks, which allow someone to rent a residential IP address to use as a relay for their Internet communications, providing anonymity and the advantage of being perceived as a residential user surfing the web. The service is currently advertising access to more than 150,000 devices globally. “At this point, we cannot prove that BHProxies is linked to Mylobot, but we have a strong suspicion,” wrote BitSight’s Stanislas Arnoud. To test their hypothesis, BitSight obtained 50 proxies from BHProxies. The researchers were able to use 48 of those 50 proxies to browse to a website they controlled — allowing them to record the true IP addresses of each proxy device. “Among these 48 recovered residential proxies IP addresses, 28 (58.3%) of those were already present in our sinkhole systems, associated with the Mylobot malware family,” Arnoud continued. “This number is probably higher, but we don’t have a full visibility of the botnet. This gave us clear evidence that Mylobot infected computers are used by the BHProxies service.” BitSight said it is currently seeing more than 50,000 unique Mylobot infected systems every day, and that India appears to be the most targeted country, followed by the United States, Indonesia and Iran. “We believe we are only seeing part of the full botnet, which may lead to more than 150,000 infected computers as advertised by BHProxies’ operators,” Arnoud wrote. WHO’S BEHIND BHPROXIES? The website BHProxies[.]com has been advertised for nearly a decade on the forum Black Hat World by the user BHProxies. BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. BHProxies initially was fairly active on Black Hat World between May and November 2012, after which it suddenly ceased all activity. The account didn’t resume posting on the forum until April 2014. According to cyber intelligence firm Intel 471, the user BHProxies also used the handle “hassan_isabad_subar” and marketed various software tools, including “Subar’s free email creator” and “Subar’s free proxy scraper.” Intel 471’s data shows that hassan_isabad_subar registered on the forum using the email address jesus.fn.christ@gmail.com. In a June 2012 private message exchange with a website developer on Black Hat World, hassan_isabad_subar confided that they were working at the time to develop two websites, including the now-defunct customscrabblejewelry.com. DomainTools.com reports that customscrabblejewelry.com was registered in 2012 to a Teresa Shotliff in Chesterland, Ohio. A search on jesus.fn.christ@gmail.com at Constella Intelligence, a company that tracks compromised databases, shows this email address is tied to an account at the fundraising platform omaze.com, for a Brian Shotliff from Chesterland, Ohio. Reached via LinkedIn, Mr. Shotliff said he sold his BHProxies account to another Black Hat World forum user from Egypt back in 2014. Shotliff shared an April 2014 password reset email from Black Hat World, which shows he forwarded the plaintext password to the email address legendboy2050@yahoo.com. He also shared a PayPal receipt and snippets of Facebook Messenger logs showing conversations in March 2014 with legendboy2050@yahoo.com. Constella Intelligence confirmed that legendboy2050@yahoo.com was indeed another email address tied to the hassan_isabad_subar/BHProxies identity on Black Hat World. Constella also connects legendboy2050 to Facebook and Instagram accounts for one Abdala Tawfik from Cairo. This user’s Facebook page says Tawfik also uses the name Abdalla Khafagy. Tawfik’s Instagram account says he is a former operations manager at the social media network TikTok, as well as a former director at Crypto.com. Abdalla Khafagy’s LinkedIn profile says he was “global director of community” at Crypto.com for about a year ending in January 2022. Before that, the resume says he was operations manager of TikTok’s Middle East and North Africa region for approximately seven months ending in April 2020. Khafagy’s LinkedIn profile says he is currently founder of LewkLabs, a Dubai-based “blockchain-powered, SocialFi content monetization platform” that last year reported funding of $3.26 million from private investors. The only experience listed for Khafagy prior to the TikTok job is labeled “Marketing” at “Confidential,” from February 2014 to October 2019. Reached via LinkedIn, Mr. Khafagy told KrebsOnSecurity that he had a Black Hat World account at some point, but that he didn’t recall ever having used an account by the name BHProxies or hassan_isabad_subar. Khafagy said he couldn’t remember the name of the account he had on the forum. “I had an account that was simply hacked from me shortly after and I never bothered about it because it wasn’t mine in the first place,” he explained. Khafagy declined to elaborate on the five-year stint in his resume marked “Confidential.” When asked directly whether he had ever been associated with the BHProxies service, Mr. Khafagy said no. That Confidential job listing is interesting because its start date lines up with the creation of BHproxies[.]com. Archive.org indexed its first copy of BHProxies[.]com on Mar. 5, 2014, but historic DNS records show BHproxies[.]com first came online Feb. 25, 2014. Shortly after that conversation with Mr. Khafagy, Mr. Shotliff shared a Facebook/Meta message he received that indicated Mr. Khafagy wanted him to support the claim that the BHProxies account had somehow gone missing. “Hey mate, it’s been a long time. Hope you are doing well. Someone from Krebs on Security reached out to me about the account I got from you on BHW,” Khafagy’s Meta account wrote. “Didn’t we try to retrieve this account? I remember mentioning to you that it got stolen and I was never able to retrieve it.” Mr. Shotliff said Khafagy’s sudden message this week was the first time he’d heard that claim. “He bought the account,” Shotliff said. “He might have lost the account or had it stolen, but it’s not something I remember.” If you liked this story, you may also enjoy these other investigations into botnet-based proxy services: A Deep Dive Into the Residential Proxy Service ‘911’ 911 Proxy Service Implodes After Disclosing Breach Meet the Administrators of the RSOCKS Proxy Botnet The Link Between AWM Proxy & the Glupteba Botnet 15-Year-Old Malware Proxy Network VIP72 Goes Dark Who’s Behind the TDSS Botnet?
The cloud-native application protection platform market is expanding as security teams look to protect their applications and the software supply chain.
The Cybersecurity and Infrastructure Security Agency advises US and European nations to prepare for possible website attacks marking the Feb. 24 invasion of Ukraine by Russia.
"Consumers reported losing more money to investment scams—more than $3.8 billion—than any other category in 2022. That amount more than doubles the amount reported lost in 2021," the FTC said.
The Computer Emergency Response Team of Ukraine (CERT-UA) says Russian state hackers have breached multiple government websites this week using backdoors planted as far back as December 2021.
A Magecart skimmer was discovered harvesting the victim's IP address and browser user agent in addition to their email, address, phone number, and credit card information. With access to a wide range of personal data and sophisticated monitoring tools, cybercriminals can carry out complex attacks that are difficult to detect and prevent.
VC financing for cybersecurity startups reached $18.5 billion, representing a steep decline from the $30.3 billion seen in 2021 — but it was still the second-highest year on record.
The WinorDLL64 payload serves as a backdoor that most notably acquires extensive system information, provides means for file manipulation, such as exfiltrating, overwriting, and removing files, and executes additional commands.
South Korean researchers stumbled across a novel malware RambleOn that most probably North Korean nation-state actors used against a journalist in the country. Hackers camouflage the spyware as a secure chat app called Fizzle. The app, in reality, requests for the next-stage payload hosted on pCloud and Yandex. It was sent as an APK file over WeChat to the target.
The suspect, Dariy Pankov, aka dpxaker, was extradited from Georgia in October 2022 and he appeared before a US judge this week. Pankov has been charged with computer fraud, conspiracy, and access device fraud, and faces up to 47 years in prison.
The infection vector used by Clasiopa is unknown, although there is some evidence to suggest that the attackers gain access through brute force attacks on public-facing servers.
Palo Alto Networks warns attackers are building economies of scale by conducting more efficient operations and complementing their skills with commercially available tools.
Hackers spammed the npm repository with more than 15,000 packages in the hope of distributing phishing links. Hackers created these packages using automated processes, through auto-generated names and project descriptions that closely resembled one another. The bogus modules had names like "free-tiktok-followers," "free-xbox-codes," and "instagram-followers-free."
A mysterious and unidentified group of hackers has sought to paralyze the computer networks of almost 5,000 victims across the US and Europe, in one of the most widespread ransomware attacks on record.
The Asia-Pacific region retained the top spot as the "most attacked" region in 2022 for the second consecutive year, accounting for 31 percent of all cybersecurity incidents remediated worldwide, a new report by IBM X-Force revealed on Wednesday.
Multiple threat actors have been observed opportunistically weaponizing a now-patched critical security vulnerability impacting several Zoho ManageEngine products since January 20, 2023.
The European Union’s executive branch said Thursday that it has temporarily banned TikTok from phones used by employees as a cybersecurity measure, reflecting widening worries from Western officials over the Chinese-owned video sharing app.
Google patched a critical remote code execution bug in its Chrome web browser Wednesday that allows an attacker to install malware on a victim’s system simply by tricking them to visit a malicious site.
CyberSmart’s Series B was led by Oxx, with further contributions from British Patient Capital, IQ Capital, Eos Venture Partners, Legal & General Capital, Seedcamp, and Winton Ventures.
The Good Guys' customer data, including phone numbers and email addresses, have been compromised in a third-party breach that industry observers say is yet another reminder for businesses to scrutinize their suppliers' security practices.
The increased use of disk wipers in cyberattacks that began with Russia's invasion of Ukraine early last year has continued unabated, and the malware has transformed into a potent threat for organizations in the region and elsewhere.
The clinic said a hacker they labeled “an unauthorized actor” had the ability to acquire information that included names, contact information, Social Security numbers, driver’s license numbers, health insurance information, and physician names.
Russia’s invasion of Ukraine has disrupted the vast cybercrime underground operating from the country, thanks to the mobilization of some threat actors and the emigration of others, according to Recorded Future.
Canada's second-largest telecom is investigating a potential data breach after a threat actor shared samples online of what appears to be employee data. They subsequently posted screenshots that apparently show stolen source code and payroll records.
Just 10% of ransomware victims pay their extorters, but those who do are effectively funding 6-10 new attacks, Trend Micro has warned. Given the low numbers who do pay, they’re generally being forced to stump up more cash per compromise.
The number of people who have made the weaponized software available for sharing via torrent suggests that many unsuspecting victims may have downloaded the XMRig coin miner.
Latest report by Cyware, along with Cyber Security Works (CSW), Ivanti, and Securin, stated that out of 344 total threats detected in 2022, 56 new vulnerabilities were associated with ransomware threats. Attackers can leverage kill chains to exploit these bugs across 81 unique products. The Log4Shell flaw affects around 176 products from 21 vendors, including Oracle, Red Hat, Apache, Novell, and Amazon.
Menlo Labs has uncovered an unknown threat actor that’s leveraging an evasive threat campaign distributed via Discord that features the PureCrypter downloader and targets government entities.
Debian Linux Security Advisory 5362-1 - An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.
Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.
Debian Linux Security Advisory 5360-1 - Xi Lu discovered that missing input sanitising in Emacs (in etags, the Ruby mode and htmlfontify) could result in the execution of arbitrary shell commands.
Employee Task Management System version 1.0 suffers from a privilege escalation vulnerability due to a broken access control where a lower privileged user's cookie can be leveraged to takeover an administrative account.
Debian Linux Security Advisory 5359-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
Auto Dealer Management System version 1.0 suffers from a privilege escalation vulnerability due to a broken access control where a lower privileged user's cookie can be leveraged to takeover an administrative account.
Google said it's working with ecosystem partners to harden the security of firmware that interacts with Android. While the Android operating system runs on what's called the application processor (AP), it's just one of the many processors of a system-on-chip (SoC) that cater to various tasks like cellular communications and multimedia processing. "Securing the Android Platform requires going
Are you prepared to tackle the top SaaS challenges of 2023? With high-profile data breaches affecting major companies like Nissan and Slack, it's clear that SaaS apps are a prime target for cyberattacks. The vast amounts of valuable information stored in these apps make them a goldmine for hackers. But don't panic just yet. With the right knowledge and tools, you can protect your company's
The use of AI in cybersecurity is growing rapidly and is having a significant impact on threat detection, incident response, fraud detection, and vulnerability management. According to a report by Juniper Research, the use of AI for fraud detection and prevention is expected to save businesses $11 billion annually by 2023. But how to integrate AI into business cybersecurity infrastructure
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging organizations and individuals to increase their cyber vigilance, as Russia's military invasion of Ukraine officially enters one year. "CISA assesses that the United States and European nations may experience disruptive and defacement attacks against websites in an attempt to sow chaos and societal discord on February 24,
An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that allow apps to provide misleading or outright false information. The study, conducted by the Mozilla Foundation as part of its *Privacy Not Included initiative, compared the privacy policies and labels of the 20 most popular paid apps and the 20 most popular free