A couple of months ago, the popular tech blogger Linus Tech was hacked. All three of his YouTube channels (the biggest of which boasts over 15 million subscribers) fell into the hands of cybercriminals, who began broadcasting streams with crypto-scam ads. How did the hackers manage to gain access to the channels? show more ...
Didnt the famous tech-blogger protect his accounts with a strong password and two-factor authentication? Of course he did (at least, thats what he himself says). Linus Tech fell victim to a pass-the-cookie attack, a common method for targeting YouTubers. In this post we take a closer look at the objectives and motives behind such attacks, how hackers can access channels without knowing password and second factor, what Googles doing about it, and how not to fall victim to this attack. Why go after YouTube channels? The channels of well-known (and not so well-known) YouTubers are usually taken over either to demand a ransom for their return, or to gain access to their audience (as in the hack on Linus Tech). In the latter case, after hacking the channel, the attackers change the name, profile picture, and content. Thus, instead of a blog, say, about tech innovation, there appears a channel that imitates the account of some large company (most often Tesla) with the corresponding profile picture. After that, the attackers use it to stream recordings of Elon Musk expressing his thoughts about cryptocurrency. All other blog content is often removed. Streams with Elon Musk on a hacked channel. Source At the same time, a link to a site of a unique cryptocurrency promotion is dropped into the chat. For example, Musk himself is supposedly giving away cryptocurrency: to get their share, users are asked to transfer their coins to a certain wallet, after which they will get back twice as much. Streams with Elon Musk on a hacked channel. Source A curious detail: scammers often have the foresight to set restrictions in the chat: only users whove subscribed to the channel for more than 15 or even 20 years can post messages (and it doesnt matter that not only this channel didnt exist then, but YouTube itself only appeared in 2005). Sure, this is an example of a typical scam weve analyzed once or twice before. Transfer your bitcoins to us and well give you back twice as many. Source The stream is quickly blocked by YouTube, along with the unfortunate bloggers channel, for violating YouTubes Community Guidelines. And then the real owner faces the absorbing task of restoring their own channel and proving to the platform that it was not they who distributed links to fake sites and streamed scam ads. In the case of Linus Tech, with his 15 million subscribers, this was relatively easy to do. His channel was restored within hours, though he did lose that days monetization. How long a YouTuber with a smaller audience would need to rectify the situation, and whether it would be possible at all, are questions you dont want to get an answer to from your personal experience. Hijacking a channel without the password To hack a YouTube channel, theres no need for attackers to steal any credentials. Getting their hands on session tokens will suffice. But first things first… A typical attack on a YouTube channel begins with an email to the blogger seemingly from a genuine company proposing collaboration; this can be a VPN service, a game developer or even an antivirus vendor. Theres nothing suspicious in the first email, so the member of the bloggers team replies with a standard message detailing their product placement fees. The next email is far less innocent. In it, the scammers send an archive supposedly containing a contract, or a link to a cloud service to download it, as well as the password for this archive. To make the email more convincing, the attackers often add a link to a website or social network account affiliated with the product they want the blogger to promote. The link can point either to the site of a bona fide company, or to a fake page. Email with a link to download an archive with a contract. Source If the blogger or their employee is not careful and unzips the archive, theyll find one or more documents that may look like regular Word or PDF files. The only odd thing is that all the files are quite large (more than 700MB), which makes it impossible to scan them for threats using a service like VirusTotal. Many security solutions will skip them for the same reason. Opening the files with special tools for analyzing executables reveals the presence of very many empty spaces, which is what makes these documents so big. Of course, hiding inside the file that looks like an innocent contract is a whole host of malware. Aware of the problem, Google analyzed such attacks and identified the various types of malware used. Among them was the RedLine Trojan stealer, which has been blamed by many YouTubers for their misfortunes lately. Attackers use this malware to achieve their main aim of stealing session tokens from the victims browser. With the help of session tokens or cookies, the browser remembers the user, allowing them to avoid going through the full authentication process each time with a password and second factor. That is, stolen tokens let cybercriminals impersonate authenticated victims and log in to their accounts without the credentials. What about Google? Google has been aware of the problem since 2019. In 2021, the company published a major study entitled Phishing campaign targets YouTube creators with cookie theft malware. Googles Threat Analysis Group investigated the social engineering techniques and malware deployed in such attacks. Following the study, the company announced it had taken a number of steps to protect users: Extra heuristic guidelines were implemented to identify and prevent phishing and social engineering emails, cookie theft hijacking, and fraudulent cryptocurrency livestreams. Safe Browsing now includes enhanced capabilities to identify and block malicious webpages and downloads. YouTube has strengthened the processes involved in transferring channels, and successfully detecting and automatically recovering more than 99% of compromised channels. Account Security has reinforced the authentication procedures to prevent and alert users about potentially risky activities. Are these measures working? Judging by the comments of YouTubers themselves, and the fact that such hacks continue to occur regularly (when writing this post, I myself found Elon Musk streams on three evidently stolen channels) — not really. That same Linus Tech was outraged that, in order to change the name of the channel and its profile picture and also remove all videos from the channel, YouTube does not ask the user to enter a password or second factor code. Protect your channel yourself In order not to lose control over your own channel, its wise to take a number of precautions. First of all, install reliable protection on all work devices and hold regular team trainings in cybersecurity. Everyone with access to business accounts must: Know the typical signs of phishing Be able to identify social engineering Never follow suspicious links Never download or open archived attachments from untrusted sources.
One of the most expensive aspects of any cybercriminal operation is the time and effort it takes to constantly create large numbers of new throwaway email accounts. Now a new service offers to help dramatically cut costs associated with large-scale spam and account creation campaigns, by paying people to sell their show more ...
email account credentials and letting customers temporarily rent access to a vast pool of established accounts at major providers. The service in question — kopeechka[.]store — is perhaps best described as a kind of unidirectional email confirmation-as-a-service that promises to “save your time and money for successfully registering multiple accounts.” “Are you working on large volumes and are costs constantly growing?” Kopeechka’s website asks. “Our service will solve all your problems.” As a customer of this service, you don’t get full access to the email inboxes you are renting. Rather, you configure your botnet or spam machine to make an automated application programming interface (API) call to the Kopeechka service, which responds with a working email address at an email provider of your choosing. Once you’ve entered the supplied email address into the new account registration page at some website or service, you tell Kopeechka which service or website you’re expecting an account confirmation link from, and they will then forward any new messages matching that description to your Kopeechka account panel. Ensuring that customers cannot control inboxes rented through the service means that Kopeechka can rent the same email address to multiple customers (at least until that email address has been used to register accounts at most of the major online services). Kopeechka also has multiple affiliate programs, including one that pays app developers for embedding Kopeechka’s API in their software. However, far more interesting is their program for rewarding people who choose to sell Kopeechka usernames and passwords for working email addresses. Kopeechka means “penny” in Russian, which is generous verbiage (and coinage) for a service that charges a tiny fraction of a penny for access to account confirmation links. Their pricing fluctuates slightly based on which email provider you choose, but a form on the service’s homepage says a single confirmation message from apple.com to outlook.com costs .07 rubles, which is currently equal to about $0.00087 dollars. The pricing for Kopeechka works out to about a fraction of a penny per confirmation message. “Emails can be uploaded to us for sale, and you will receive a percentage of purchases %,” the service explains. “You upload 1 mailbox of a certain domain, discuss percentage with our technical support (it depends on the liquidity of the domain and the number of downloaded emails).” We don’t have to look very far for examples of Kopeechka in action. In May, KrebsOnSecurity interviewed a Russian spammer named “Quotpw“ who was mass-registering accounts on the social media network Mastodon in order to conduct a series of huge spam campaigns advertising scam cryptocurrency investment platforms. Much of the fodder for that story came from Renaud Chaput, a freelance programmer working on modernizing and scaling the Mastodon project infrastructure — including joinmastodon.org, mastodon.online, and mastodon.social. Chaput told KrebsOnSecurity that his team was forced to temporarily halt all new registrations for these communities last month after the number of new registrations from Quotpw’s spam campaign started to overwhelm their systems. “We suddenly went from like three registrations per minute to 900 a minute,” Chaput said. “There was nothing in the Mastodon software to detect that activity, and the protocol is not designed to handle this.” After that story ran, Chaput said he discovered that the computer code powering Quotpw’s spam botnet (which has since been released as open source) contained an API call to Kopeechka’s service. “It allows them to pool many bot-created or compromised emails at various providers and offer them to cyber criminals,” Chaput said of Kopeechka. “This is what they used to create thousands of valid Hotmail (and other) addresses when spamming on Mastodon. If you look at the code, it’s really well done with a nice API that forwards you the confirmation link that you can then fake click with your botnet.” It’s doubtful anyone will make serious money selling email accounts to Kopeechka, unless of course that person already happens to run a botnet and has access to ridiculous numbers of email credentials. And in that sense, this service is genius: It essentially offers scammers a new way to wring extra income from resources that are already plentiful for them. One final note about Quotpw and the spam botnet that ravaged Chaput’s Mastodon servers last month: Trend Micro just published a report saying Quotpw was spamming to earn money for a Russian-language affiliate program called “Impulse Team,” which pays people to promote cryptocurrency scams. The crypto scam affiliate program “Project Impulse,” advertising in 2021. Websites under the banner of the Impulse Scam Crypto Project are all essentially “advanced fee” scams that tell people they have earned a cryptocurrency investment credit. Upon registering at the site, visitors are told they need to make a minimum deposit on the service to collect the award. However, those who make the initial investment never hear from the site again, and their money is gone. Interestingly, Trend Micro says the scammers behind the Impulse Team also appear to be operating a fake reputation service called Scam-Doc[.]com, a website that mimics the legitimate Scamdoc.com for measuring the trustworthiness and authenticity of various sites. Trend notes that the phony reputation site routinely gave high trust ratings to a variety of cryptocurrency scam and casino websites. “We can only suppose that either the same cybercriminals run operations involving both or that several different cybercriminals share the scam-doc[.]com site,” the Trend researchers wrote. The ScamDoc fake reputation websites, which were apparently used to help make fake crypto investment platforms look more trustworthy. Image: Trend Micro. According to the FBI, financial losses from cryptocurrency investment scams dwarfed losses for all other types of cybercrime in 2022, rising from $907 million in 2021 to $2.57 billion last year.
In addition to injecting a card skimmer into target Magento, WooCommerce, Shopify, and WordPress sites, the the threat actor is also hijacking targeted domains to deliver the malware to other sites.
Hackers used a little to do a lot, cracking a high-value target with hardly more than the living-off-the-land tools (PowerShell especially) found on any standard Windows computer.
While Clop would not share the number of organizations breached in the MOVEit Transfer attacks, they said that victims would be displayed on their data leak site if a ransom was not paid.
Microsoft is warning investors it may receive a fine from European privacy regulators adding up to at least hundreds of millions of dollars over targeted advertising on its LinkedIn social network.
KeePass has addressed the CVE-2023-32784 vulnerability, which allowed the retrieval of the clear-text master password from the client’s memory. The company fixed the bug with the release of KeePass version 2.54.
“We have been informed that we are one of the companies impacted by Zellis’ cybersecurity incident, which occurred via one of their third-party suppliers called MOVEit,” reads a statement issued by British Airways.
Although CCP certifications will remain valid until they expire at the latest on December 31, 2026, the move is being made to make way for the launch of new chartered titles in late July this year.
The recent MOVEit Transfer zero-day attacks have been linked to a known ransomware group that has exploited a critical SQL injection vulnerability to steal data from dozens of organizations. While Microsoft linked it to the Cl0p ransomware group, Mandiant attributed the attacks to UNC4857. Either update the software show more ...
or, if updating is not feasible for your organization, it is recommended to disable HTTP(s) traffic to MOVEit Transfer.
For defense contractors, who work with some of the country’s most sensitive information, establishing effective cybersecurity protocols takes on an added layer of importance due to the national security concern.
The Caribbean island is dealing with a cyberattack that has disrupted internet access and other infrastructure for weeks. It has a population of about 360,000 and is controlled by France, serving as the outermost region of the European Union.
There was a time when sextortion schemes typically involved digital material that was either coerced or stolen from a victim. The FBI is warning now that deepfakes are changing the nature of the crime.
Even though these tools can provide what appear to be helpful insights to organizations, there are major downsides. The first – and the reason many companies choose not to use it – is that most employees aren’t fond of it.
The International Criminal Court should not allow those who commit war crimes or crimes against humanity in cyberspace to escape international justice, said President of Estonia Alar Karis at a conference on cyber conflict last week.
A senior official from the Biden administration told Nikkei that attacks directed by the hermit nation had risen sharply since 2018, in lockstep with its nuclear and missile programs.
These apps aren't distributed through the Google Play Store. Instead, users searching for apps like Netflix, PDF viewers, security software, and cracked versions of YouTube on a search engine are redirected to an ad page hosting the malware.
Senior corporate executives are increasingly being targeted by sophisticated cyberattacks that target their corporate and home office environments and even extend to family members, according to a study from BlackCloak and Ponemon Institute.
Google has released the monthly security update for the Android platform, adding fixes for 56 vulnerabilities, five of them with a critical severity rating and one exploited since at least last December.
Ransomware accounted for 24% of cybersecurity incidents analyzed by Verizon. The company saw the number of ransomware attacks being higher in the past two years than in the previous five years combined.
The scam works via an advanced fee fraud, tricking victims into believing they've won cryptocurrency rewards but requiring them to pay a small activation fee to access their rewards.
David van Weel, NATO’s assistant secretary general for emerging security challenges, told the 15th annual International Conference on Cyber Conflict (CyCon) that NATO members will begin recognizing cyberspace as “a permanently contested environment.”
CloudSEK used the IoCs provided in Dr. Web’s report to uncover more SpinOk infections, extending the list of bad apps to 193 after discovering an additional 92 apps. Roughly half of those were available on Google Play.
Tracked as CVE-2023-3079, the vulnerability has been described as a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on June 1, 2023.
A financially motivated Brazil threat actor is allegedly targeting individuals who speak Spanish or Portuguese. The primary objective of these attacks is to steal online banking credentials from the victims. The threat actors used CMD-based scripts, Autolt scripts, and LOLBaS to avoid detection by traditional security measures.
Cyclops ransomware is notable for targeting all major desktop operating systems, including Windows, macOS, and Linux. It's also designed to terminate any potential processes that could interfere with encryption.
As the digital revolution changes the claims process, both carriers and customers are increasingly concerned about data privacy, according to a report by LexisNexis Risk Solutions.
Apple’s Safari browser is getting an improved Private Browsing mode, which will lock when not in use, so that users can leave tabs open even if they need to step away from the device.
In a statement on Friday, the office of Augusta Mayor Garnett Johnson said it has continued to work with the city’s IT team and outside security specialists to address the cyberattack that started on May 21.
Ubuntu Security Notice 6142-1 - Gal Goldshtein discovered that nghttp2 incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.
Red Hat Security Advisory 2023-3460-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 6141-1 - Robin Peraglie and Johannes Moritz discovered that xfce4-settings incorrectly parsed quoted input when processed through xdg-open. A remote attacker could possibly use this issue to inject arbitrary arguments into the default browser or file manager.
Red Hat Security Advisory 2023-3465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.
Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate show more ...
the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.
Red Hat Security Advisory 2023-3462-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.
Red Hat Security Advisory 2023-3461-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.
Red Hat Security Advisory 2023-3470-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.
Red Hat Security Advisory 2023-3433-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.
ManageEngine ADManager Plus versions prior to build 7181 are vulnerable to an authenticated command injection vulnerability due to insufficient validation of user input when performing the ChangePasswordAction function before passing it into a string that is later used as an OS command to execute.
Red Hat Security Advisory 2023-3432-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.
Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.
Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2023-3426-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2023-3423-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.
A Chinese-speaking phishing gang dubbed PostalFurious has been linked to a new SMS campaign that's targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed two recently disclosed flaws in Zyxel firewalls to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities, tracked as CVE-2023-33009 and CVE-2023-33010, are buffer overflow vulnerabilities that could enable an unauthenticated attacker to cause a
Threat actors associated with the Cyclops ransomware have been observed offering an information stealer malware that's designed to capture sensitive data from infected hosts. "The threat actor behind this [ransomware-as-a-service] promotes its offering on forums," Uptycs said in a new report. "There it requests a share of profits from those engaging in malicious activities using its malware."
Attacks on critical infrastructure and other OT systems are on the rise as digital transformation and OT/IT convergence continue to accelerate. Water treatment facilities, energy providers, factories, and chemical plants — the infrastructure that undergirds our daily lives could all be at risk. Disrupting or manipulating OT systems stands to pose real physical harm to citizens, environments, and
Google on Monday released security updates to patch a high-severity flaw in its Chrome web browser that it said is being actively exploited in the wild. Tracked as CVE-2023-3079, the vulnerability has been described as a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on June 1, 2023. "Type
A recent malware campaign has been found to leverage Satacom downloader as a conduit to deploy stealthy malware capable of siphoning cryptocurrency using a rogue extension for Chromium-based browsers. "The main purpose of the malware that is dropped by the Satacom downloader is to steal BTC from the victim's account by performing web injections into targeted cryptocurrency websites," Kaspersky
Thousands of adware apps for Android have been found to masquerade as cracks or modded versions of popular apps to redirect users to serve unwanted ads to users as part of a campaign ongoing since October 2022. "The campaign is designed to aggressively push adware to Android devices with the purpose to drive revenue," Bitdefender said in a technical report shared with The Hacker News. "However,
North Korean state-sponsored hackers are targeting think tanks, research centres, media organisations, and academics in the United States and South Korea to gather intelligence. Read more in my article on the Hot for Security blog.