FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

OilAlpha: Emerging Houthi-linked Cyber Threat Targets Arabian Android Users

By: Ravie Lakshmanan — May 17th 2023 at 13:44
A hacking group dubbed OilAlpha with suspected ties to Yemen's Houthi movement has been linked to a cyber espionage campaign targeting development, humanitarian, media, and non-governmental organizations in the Arabian peninsula. "OilAlpha used encrypted chat messengers like WhatsApp to launch social engineering attacks against its targets," cybersecurity company Recorded Future said in a
☐ ☆ ✇ The Register - Security

Another security calamity for Capita: An unsecured AWS bucket

— May 17th 2023 at 12:48

Colchester City Council says it and others caught up in new incident, reckons benefits data of local citizens exposed

Capita is facing criticism about its security hygiene on a new front after an Amazon cloud bucket containing benefits data on residents in a south east England city council was left exposed to the public web.…

☐ ☆ ✇ The Hacker News

Identifying a Patch Management Solution: Overview of Key Criteria

By: The Hacker News — May 17th 2023 at 11:54
Software is rarely a one-and-done proposition. In fact, any application available today will likely need to be updated – or patched – to fix bugs, address vulnerabilities, and update key features at multiple points in the future. With the typical enterprise relying on a multitude of applications, servers, and end-point devices in their day-to-day operations, the acquisition of a robust patch
☐ ☆ ✇ The Hacker News

Threat Group UNC3944 Abusing Azure Serial Console for Total VM Takeover

By: Ravie Lakshmanan — May 17th 2023 at 11:52
A financially motivated cyber actor has been observed abusing Microsoft Azure Serial Console on virtual machines (VMs) to install third-party remote management tools within compromised environments. Google-owned Mandiant attributed the activity to a threat group it tracks under the name UNC3944, which is also known as Roasted 0ktapus and Scattered Spider. "This method of attack was unique in
☐ ☆ ✇ WIRED

The True Cost of a Free Telly TV

By: Amanda Hoover — May 17th 2023 at 11:00
Telly TV tracks you and bombards you with ads on a dedicated second screen. It could help normalize smartphone-style surveillance in your living room.
☐ ☆ ✇ ZDNet | security RSS

This is the USB flash drive James Bond would use

— May 17th 2023 at 10:27
We've found the perfect solution if you're in the market for a high-security and military-grade drive.
☐ ☆ ✇ The Hacker News

Serious Unpatched Vulnerability Uncovered in Popular Belkin Wemo Smart Plugs

By: Ravie Lakshmanan — May 17th 2023 at 10:17
The second generation version of Belkin's Wemo Mini Smart Plug has been found to contain a buffer overflow vulnerability that could be weaponized by a threat actor to inject arbitrary commands remotely. The issue, assigned the identifier CVE-2023-27217, was discovered and reported to Belkin on January 9, 2023, by Israeli IoT security company Sternum, which reverse-engineered the device and
☐ ☆ ✇ WIRED

ChatGPT Scams Are Infiltrating Apple's App Store and Google Play

By: Lily Hay Newman — May 17th 2023 at 10:00
An explosion of interest in OpenAI’s sophisticated chatbot means a proliferation of “fleeceware” apps that trick users with sneaky in-app subscriptions.
☐ ☆ ✇ The Register - Security

Don't panic. Google offering scary .zip and .mov domains is not the end of the world

— May 17th 2023 at 09:22

Did we forget about .pl, .sh and oh yeah, .com ?

Comment In early May, Google Domains added support for eight new top-level domains, two of which – .zip, and .mov – raised the hackles of the security community.…

☐ ☆ ✇ The Hacker News

State-Sponsored Sidewinder Hacker Group's Covert Attack Infrastructure Uncovered

By: Ravie Lakshmanan — May 17th 2023 at 08:40
Cybersecurity researchers have unearthed previously undocumented attack infrastructure used by the prolific state-sponsored group SideWinder to strike entities located in Pakistan and China. This comprises a network of 55 domains and IP addresses used by the threat actor, cybersecurity companies Group-IB and Bridewell said in a joint report shared with The Hacker News. "The identified phishing
☐ ☆ ✇ The Register - Security

Upstart encryption app walks back privacy claims, pulls from stores after probe

— May 17th 2023 at 06:30

Try not leaving a database full of user info, chats, keys exposed, eh?

A new-ish messaging service that claimed to put privacy first has pulled its end-to-end encryption claims from its website and its app from both the Apple and Google software stores after being called out online.…

☐ ☆ ✇ The Hacker News

U.S. Offers $10 Million Bounty for Capture of Notorious Russian Ransomware Operator

By: Ravie Lakshmanan — May 17th 2023 at 05:29
A Russian national has been charged and indicted by the U.S. Department of Justice (DoJ) for launching ransomware attacks against "thousands of victims" in the country and across the world. Mikhail Pavlovich Matveev (aka Wazawaka, m1x, Boriselcin, and Uhodiransomwar), the 30-year-old individual in question, is alleged to be a "central figure" in the development and deployment of LockBit, Babuk,
☐ ☆ ✇ The Register - Security

Ransomware-as-a-service groups rain money on their affiliates

— May 17th 2023 at 01:58

Qilin gang crims can earn up to 85 percent of extortion cash, or jail

Business is very good for affiliates of the Qilin ransomware-as-a-service (RaaS) group, which is very bad for the rest of us.…

☐ ☆ ✇ The Register - Security

Feds offer $10m reward for info on alleged Russian ransomware crim

— May 17th 2023 at 00:30

Infecting cops' computers is one way to put a target on your back

The Feds have sanctioned a Russian national accused of using LockBit, Babuk, and Hive ransomware to extort a law enforcement agency and nonprofit healthcare organization in New Jersey, and the Metropolitan Police Department in Washington DC, among "numerous" other victim organizations in the US and globally.…

☐ ☆ ✇ ZDNet | security RSS

WhatsApp users can now use Chat Lock to secure private or sensitive chats

— May 16th 2023 at 22:05
Chat Lock puts chats into their own folders, requiring a passcode or biometric scan to access them.
☐ ☆ ✇ Krebs on Security

Russian Hacker “Wazawaka” Indicted for Ransomware

By: BrianKrebs — May 16th 2023 at 21:33

A Russian man identified by KrebsOnSecurity in January 2022 as a prolific and vocal member of several top ransomware groups was the subject of two indictments unsealed by the Justice Department today. U.S. prosecutors say Mikhail Pavolovich Matveev, a.k.a. “Wazawaka” and “Boriselcin” worked with three different ransomware gangs that extorted hundreds of millions of dollars from companies, schools, hospitals and government agencies.

An FBI wanted poster for Matveev.

Indictments returned in New Jersey and the District of Columbia allege that Matveev was involved in a conspiracy to distribute ransomware from three different strains or affiliate groups, including Babuk, Hive and LockBit.

The indictments allege that on June 25, 2020, Matveev and his LockBit co-conspirators deployed LockBit ransomware against a law enforcement agency in Passaic County, New Jersey. Prosecutors say that on May 27, 2022, Matveev conspired with Hive to ransom a nonprofit behavioral healthcare organization headquartered in Mercer County, New Jersey. And on April 26, 2021, Matveev and his Babuk gang allegedly deployed ransomware against the Metropolitan Police Department in Washington, D.C.

Meanwhile, the U.S. Department of Treasury has added Matveev to its list of persons with whom it is illegal to transact financially. Also, the U.S. State Department is offering a $10 million reward for the capture and/or prosecution of Matveev, although he is unlikely to face either as long as he continues to reside in Russia.

In a January 2021 discussion on a top Russian cybercrime forum, Matveev’s alleged alter ego Wazawaka said he had no plans to leave the protection of “Mother Russia,” and that traveling abroad was not an option for him.

“Mother Russia will help you,” Wazawaka concluded. “Love your country, and you will always get away with everything.”

In January 2022, KrebsOnSecurity published Who is the Network Access Broker ‘Wazawaka,’ which followed clues from Wazawaka’s many pseudonyms and contact details on the Russian-language cybercrime forums back to a 33-year-old Mikhail Matveev from Abaza, RU (the FBI says his date of birth is Aug. 17, 1992).

A month after that story ran, a man who appeared identical to the social media photos for Matveev began posting on Twitter a series of bizarre selfie videos in which he lashed out at security journalists and researchers (including this author), while using the same Twitter account to drop exploit code for a widely-used virtual private networking (VPN) appliance.

“Hello Brian Krebs! You did a really great job actually, really well, fucking great — it’s great that journalism works so well in the US,” Matveev said in one of the videos. “By the way, it is my voice in the background, I just love myself a lot.”

Prosecutors allege Matveev used a dizzying stream of monikers on the cybercrime forums, including “Boriselcin,” a talkative and brash personality who was simultaneously the public persona of Babuk, a ransomware affiliate program that surfaced on New Year’s Eve 2020.

Previous reporting here revealed that Matveev’s alter egos included “Orange,” the founder of the RAMP ransomware forum. RAMP stands for “Ransom Anon Market Place, and analysts at the security firm Flashpoint say the forum was created “directly in response to several large Dark Web forums banning ransomware collectives on their site following the Colonial Pipeline attack by ransomware group ‘DarkSide.”

As noted in last year’s investigations into Matveev, his alleged cybercriminal handles all were driven by a uniquely communitarian view that when organizations being held for ransom decline to cooperate or pay up, any data stolen from the victim should be published on the Russian cybercrime forums for all to plunder — not privately sold to the highest bidder.

In thread after thread on the crime forum XSS, Matveev’s alleged alias “Uhodiransomwar” could be seen posting download links to databases from companies that have refused to negotiate after five days.

Matveev is charged with conspiring to transmit ransom demands, conspiring to damage protected computers, and intentionally damaging protected computers. If convicted, he faces more than 20 years in prison.

Further reading:

Who is the Network Access Broker “Wazawaka?”

Wazawaka Goes Waka Waka

The New Jersey indictment against Matveev (PDF)

The indictment from the U.S. attorney’s office in Washington, D.C. (PDF)

☐ ☆ ✇ The Register - Security

US Dept of Transport security breach exposes info on a quarter-million people

— May 16th 2023 at 21:30

Not the first time Uncle Sam has had the wheels come off its IT systems

A US Department of Transportation computer system used to reimburse federal government employees for commuting costs somehow suffered a security breach that exposed the personal info for 237,000 current and former workers.…

☐ ☆ ✇ ZDNet | security RSS

What is sudo in Linux and why is it so important?

— July 30th 2024 at 09:29
Sudo stands for "superuser do" and gives a user access to administrator-like powers. Here's how to use this powerful tool.
☐ ☆ ✇ Verisign Blog

Will Altanovo’s Maneuvering Continue to Delay .web?

By: Kirk Salzmann — May 16th 2023 at 20:31
Verisign Logo

The launch of .web top-level domain is once again at risk of being delayed by baseless procedural maneuvering.

On May 2, the Internet Corporation for Assigned Names and Numbers (ICANN) Board of Directors posted a decision on the .web matter from its April 30 meeting, which found “that NDC (Nu Dotco LLC) did not violate the Guidebook or the Auction Rules” and directed ICANN “to continue processing NDC’s .web application,” clearing the way for the delegation of .web. ICANN later posted a preliminary report from this meeting showing that the Board vote on the .web decision was without objection.

Less than 24 hours later, however, Altanovo (formerly Afilias) – a losing bidder whose repeatedly rejected claims already have delayed the delegation of .web for more than six years – dusted off its playbook from 2018 by filing yet another ICANN Cooperative Engagement Process (CEP), beginning the cycle of another independent review of the Board’s decision, which last time cost millions of dollars and resulted in years of delay.

Under ICANN rules, a CEP is intended to be a non-binding process designed to efficiently resolve or narrow disputes before the initiation of an Independent Review Process (IRP). ICANN places further actions on hold while a CEP is pending. It’s an important and worthwhile aspect of the multistakeholder process…when used in good faith.

But that does not appear to be what is happening here. Altanovo and its backers initiated this repeat CEP despite the fact that it lost a fair, ICANN-sponsored auction; lost, in every important respect, the IRP; lost its application for reconsideration of the IRP (which it was sanctioned for filing, and which was determined to be frivolous by the IRP panel); and has now lost before the ICANN Board.

The Board’s decision expressly found that these disputes “have delayed the delegation of .web for more than six years” and already cost each of the parties, including ICANN, “millions of dollars in legal fees.”

Further delay appears to be the only goal of this second CEP – and any follow-on IRP – because no one could conclude in good faith that an IRP panel would find that the thorough process and decision on .web established in the Board’s resolutions and preliminary report violated ICANN’s bylaws. At the end of the day, all that will be accomplished by this second CEP and a second IRP is continued delay, and delay for delay’s sake amounts to an abuse of process that threatens to undermine the multistakeholder processes and the rights of NDC and Verisign.

ICANN will, no doubt, follow its processes for resolving the CEP and any further procedural maneuvers attempted by Altanovo. But, given Altanovo’s track record of losses, delays, and frivolous maneuvering since the 2016 .web auction, a point has been reached when equity demands that this abuse of process not be allowed to thwart NDC’s right, as determined by the Board, to move ahead on its .web application.

The post Will Altanovo’s Maneuvering Continue to Delay .web? appeared first on Verisign Blog.

☐ ☆ ✇ Naked Security

Belkin Wemo Smart Plug V2 – the buffer overflow that won’t be patched

By: Paul Ducklin — May 16th 2023 at 17:59
Yes, it's a buffer overflow bug. No, it's not going get fixed.

☐ ☆ ✇ WIRED

WhatsApp 2023: New Privacy Features, Settings, and More

By: Matt Burgess — May 16th 2023 at 15:00
The Meta-owned app offers end-to-end encryption of texts, images, and more by default—but its settings aren't as private as they could be.
☐ ☆ ✇ The Hacker News

China's Mustang Panda Hackers Exploit TP-Link Routers for Persistent Attacks

By: Ravie Lakshmanan — May 16th 2023 at 14:45
The Chinese nation-state actor known as Mustang Panda has been linked to a new set of sophisticated and targeted attacks aimed at European foreign affairs entities since January 2023. An analysis of these intrusions, per Check Point researchers Itay Cohen and Radoslaw Madej, has revealed a custom firmware implant designed explicitly for TP-Link routers. "The implant features several malicious
☐ ☆ ✇ The Register - Security

Compliance automation to confound cyber criminals

— May 16th 2023 at 14:03

How you can streamline the auditing process while improving compliance and security

Sponsored Post Eminent US businessman Norman Ralph Augustine - who served as United States Under Secretary of the Army, as well as chairman and CEO of the Lockheed Martin Corporation - pointed to the importance of audit and compliance when he famously commented: "Two-thirds of the Earth's surface is covered with water. The other third is covered with auditors from headquarters."…

☐ ☆ ✇ WeLiveSecurity

You may not care where you download software from, but malware does

By: Aryeh Goretsky — May 16th 2023 at 09:30

Why do people still download files from sketchy places and get compromised as a result?

The post You may not care where you download software from, but malware does appeared first on WeLiveSecurity

☐ ☆ ✇ The Hacker News

Inside Qilin Ransomware: Affiliates Take Home 85% of Ransom Payouts

By: Ravie Lakshmanan — May 16th 2023 at 12:20
Ransomware affiliates associated with the Qilin ransomware-as-a-service (RaaS) scheme earn anywhere between 80% to 85% of each ransom payment, according to new findings from Group-IB. The cybersecurity firm said it was able to infiltrate the group in March 2023, uncovering details about the affiliates' payment structure and the inner workings of the RaaS program following a private conversation
☐ ☆ ✇ Krebs on Security

Re-Victimization from Police-Auctioned Cell Phones

By: BrianKrebs — May 16th 2023 at 12:20

Countless smartphones seized in arrests and searches by police forces across the United States are being auctioned online without first having the data on them erased, a practice that can lead to crime victims being re-victimized, a new study found. In response, the largest online marketplace for items seized in U.S. law enforcement investigations says it now ensures that all phones sold through its platform will be data-wiped prior to auction.

Researchers at the University of Maryland last year purchased 228 smartphones sold “as-is” from PropertyRoom.com, which bills itself as the largest auction house for police departments in the United States. Of phones they won at auction (at an average of $18 per phone), the researchers found 49 had no PIN or passcode; they were able to guess an additional 11 of the PINs by using the top-40 most popular PIN or swipe patterns.

Phones may end up in police custody for any number of reasons — such as its owner was involved in identity theft — and in these cases the phone itself was used as a tool to commit the crime.

“We initially expected that police would never auction these phones, as they would enable the buyer to recommit the same crimes as the previous owner,” the researchers explained in a paper released this month. “Unfortunately, that expectation has proven false in practice.”

The researchers said while they could have employed more aggressive technological measures to work out more of the PINs for the remaining phones they bought, they concluded based on the sample that a great many of the devices they won at auction had probably not been data-wiped and were protected only by a PIN.

Beyond what you would expect from unwiped second hand phones — every text message, picture, email, browser history, location history, etc. — the 61 phones they were able to access also contained significant amounts of data pertaining to crime — including victims’ data — the researchers found.

Some readers may be wondering at this point, “Why should we care about what happens to a criminal’s phone?” First off, it’s not entirely clear how these phones ended up for sale on PropertyRoom.

“Some folks are like, ‘Yeah, whatever, these are criminal phones,’ but are they?” said Dave Levin, an assistant professor of computer science at University of Maryland.

“We started looking at state laws around what they’re supposed to do with lost or stolen property, and we found that most of it ends up going the same route as civil asset forfeiture,” Levin continued. “Meaning, if they can’t find out who owns something, it eventually becomes the property of the state and gets shipped out to these resellers.”

Also, the researchers found that many of the phones clearly had personal information on them regarding previous or intended targets of crime: A dozen of the phones had photographs of government-issued IDs. Three of those were on phones that apparently belonged to sex workers; their phones contained communications with clients.

An overview of the phone functionality and data accessibility for phones purchased by the researchers.

One phone had full credit files for eight different people on it. On another device they found a screenshot including 11 stolen credit cards that were apparently purchased from an online carding shop. On yet another, the former owner had apparently been active in a Telegram group chat that sold tutorials on how to run identity theft scams.

The most interesting phone from the batches they bought at auction was one with a sticky note attached that included the device’s PIN and the notation “Gry Keyed,” no doubt a reference to the Graykey software that is often used by law enforcement agencies to brute-force a mobile device PIN.

“That one had the PIN on the back,” Levin said. “The message chain on that phone had 24 Experian and TransUnion credit histories”.

The University of Maryland team said they took care in their research not to further the victimization of people whose information was on the devices they purchased from PropertyRoom.com. That involved ensuring that none of the devices could connect to the Internet when powered on, and scanning all images on the devices against known hashes for child sexual abuse material.

It is common to find phones and other electronics for sale on auction platforms like eBay that have not been wiped of sensitive data, but in those cases eBay doesn’t possess the items being sold. In contrast, platforms like PropertyRoom obtain devices and resell them at auction directly.

PropertyRoom did not respond to multiple requests for comment. But the researchers said sometime in the past few months PropertyRoom began posting a notice stating that all mobile devices would be wiped of their data before being sold at auction.

“We informed them of our research in October 2022, and they responded that they would review our findings internally,” Levin said. “They stopped selling them for a while, but then it slowly came back, and then we made sure we won every auction. And all of the ones we got from that were indeed wiped, except there were four devices that had external SD [storage] cards in them that weren’t wiped.”

A copy of the University of Maryland study is here (PDF).

☐ ☆ ✇ The Hacker News

Cyolo Product Overview: Secure Remote Access to All Environments

By: The Hacker News — May 16th 2023 at 11:43
Operational technology (OT) cybersecurity is a challenging but critical aspect of protecting organizations' essential systems and resources. Cybercriminals no longer break into systems, but instead log in – making access security more complex and also more important to manage and control than ever before. In an effort to solve the access-related challenges facing OT and critical infrastructure
☐ ☆ ✇ The Hacker News

CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules

By: Ravie Lakshmanan — May 16th 2023 at 11:39
The threat actors behind the CopperStealer malware resurfaced with two new campaigns in March and April 2023 that are designed to deliver two novel payloads dubbed CopperStealth and CopperPhish. Trend Micro is tracking the financially motivated group under the name Water Orthrus. The adversary is also assessed to be behind another campaign known as Scranos, which was detailed by Bitdefender in
☐ ☆ ✇ The Hacker News

Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems

By: Ravie Lakshmanan — May 16th 2023 at 07:28
A Golang implementation of Cobalt Strike called Geacon is likely to garner the attention of threat actors looking to target Apple macOS systems. That's according to findings from SentinelOne, which observed an increase in the number of Geacon payloads appearing on VirusTotal in recent months. "While some of these are likely red-team operations, others bear the characteristics of genuine
☐ ☆ ✇ The Register - Security

Cops crack gang that used bots to book and resell immigration appointments

— May 16th 2023 at 07:18

Keeping files that mention 'robot rental' may not have been the best way to cover their tracks

Police have arrested 69 people alleged to have used bots to book up nearly all of Spain's available appointments with immigration officials, and then sold those meeting slots for between €30 and €200 ($33 to $218) to aspiring migrants.…

☐ ☆ ✇ The Register - Security

FTC sues VoIP provider over 'billions of illegal robocalls'

— May 16th 2023 at 00:27

XCast knew it was breaking the law and didn't hold back, watchdog says

A VoIP provider was at the heart of billions of robocalls made over the past five years that broke a slew of US regulations, from enabling telemarketing scams to calling numbers on the National Do Not Call Registry, it is claimed.…

☐ ☆ ✇ The Register - Security

Intel says Friday's mystery 'security update' microcode isn't really a security update

— May 15th 2023 at 22:15

We're all for encouraging people to squash bugs but this is an odd way to do it

False alarm: despite a patch notes suggesting otherwise, that mysterious blob of microcode released for many Intel microprocessors last week was not a security update, the x86 giant says.…

☐ ☆ ✇ The Register - Security

Extra! Extra! Don’t quite read all about it: Cyber attack hits Philadelphia Inquirer

— May 15th 2023 at 21:44

Breaking news, literally

A cyber "incident" stopped The Philadelphia Inquirer's presses over the weekend, halting the Sunday edition's print edition and shutting down the newspaper's offices to staff until at least Tuesday.…

☐ ☆ ✇ WIRED

Buffalo Mass Shooting Victims' Families Sue Meta, Reddit, Amazon

By: Justin Ling — May 15th 2023 at 20:14
The families of victims of a mass shooting in Buffalo are challenging the platforms they believe led the attacker to carry out a racist massacre.
☐ ☆ ✇ McAfee Blogs

Artificial Imposters—Cybercriminals Turn to AI Voice Cloning for a New Breed of Scam

By: Amy Bunn — May 15th 2023 at 19:23

Three seconds of audio is all it takes.  

Cybercriminals have taken up newly forged artificial intelligence (AI) voice cloning tools and created a new breed of scam. With a small sample of audio, they can clone the voice of nearly anyone and send bogus messages by voicemail or voice messaging texts. 

The aim, most often, is to trick people out of hundreds, if not thousands, of dollars. 

The rise of AI voice cloning attacks  

Our recent global study found that out of 7,000 people surveyed, one in four said that they had experienced an AI voice cloning scam or knew someone who had. Further, our research team at McAfee Labs discovered just how easily cybercriminals can pull off these scams. 

With a small sample of a person’s voice and a script cooked up by a cybercriminal, these voice clone messages sound convincing, 70% of people in our worldwide survey said they weren’t confident they could tell the difference between a cloned voice and the real thing. 

Cybercriminals create the kind of messages you might expect. Ones full of urgency and distress. They will use the cloning tool to impersonate a victim’s friend or family member with a voice message that says they’ve been in a car accident, or maybe that they’ve been robbed or injured. Either way, the bogus message often says they need money right away. 

In all, the approach has proven quite effective so far. One in ten of people surveyed in our study said they received a message from an AI voice clone, and 77% of those victims said they lost money as a result.  

The cost of AI voice cloning attacks  

Of the people who reported losing money, 36% said they lost between $500 and $3,000, while 7% got taken for sums anywhere between $5,000 and $15,000. 

Of course, a clone needs an original. Cybercriminals have no difficulty sourcing original voice files to create their clones. Our study found that 53% of adults said they share their voice data online or in recorded notes at least once a week, and 49% do so up to ten times a week. All this activity generates voice recordings that could be subject to hacking, theft, or sharing (whether accidental or maliciously intentional).  

 

 

Consider that people post videos of themselves on YouTube, share reels on social media, and perhaps even participate in podcasts. Even by accessing relatively public sources, cybercriminals can stockpile their arsenals with powerful source material. 

Nearly half (45%) of our survey respondents said they would reply to a voicemail or voice message purporting to be from a friend or loved one in need of money, particularly if they thought the request had come from their partner or spouse (40%), mother (24%), or child (20%).  

Further, they reported they’d likely respond to one of these messages if the message sender said: 

  • They’ve been in a car accident (48%). 
  • They’ve been robbed (47%). 
  • They’ve lost their phone or wallet (43%). 
  • They needed help while traveling abroad (41%). 

These messages are the latest examples of targeted “spear phishing” attacks, which target specific people with specific information that seems just credible enough to act on it. Cybercriminals will often source this information from public social media profiles and other places online where people post about themselves, their families, their travels, and so on—and then attempt to cash in.  

Payment methods vary, yet cybercriminals often ask for forms that are difficult to trace or recover, such as gift cards, wire transfers, reloadable debit cards, and even cryptocurrency. As always, requests for these kinds of payments raise a major red flag. It could very well be a scam. 

AI voice cloning tools—freely available to cybercriminals 

In conjunction with this survey, researchers at McAfee Labs spent two weeks investigating the accessibility, ease of use, and efficacy of AI voice cloning tools. Readily, they found more than a dozen freely available on the internet. 

These tools required only a basic level of experience and expertise to use. In one instance, just three seconds of audio was enough to produce a clone with an 85% voice match to the original (based on the benchmarking and assessment of McAfee security researchers). Further effort can increase the accuracy yet more. By training the data models, McAfee researchers achieved a 95% voice match based on just a small number of audio files.   

McAfee’s researchers also discovered that that they could easily replicate accents from around the world, whether they were from the US, UK, India, or Australia. However, more distinctive voices were more challenging to copy, such as people who speak with an unusual pace, rhythm, or style. (Think of actor Christopher Walken.) Such voices require more effort to clone accurately and people with them are less likely to get cloned, at least with where the AI technology stands currently and putting comedic impersonations aside.  

 

The research team stated that this is yet one more way that AI has lowered the barrier to entry for cybercriminals. Whether that’s using it to create malware, write deceptive messages in romance scams, or now with spear phishing attacks with voice cloning technology, it has never been easier to commit sophisticated looking, and sounding, cybercrime. 

Likewise, the study also found that the rise of deepfakes and other disinformation created with AI tools has made people more skeptical of what they see online. Now, 32% of adults said their trust in social media is less than it’s ever been before. 

Protect yourself from AI voice clone attacks 

  1. Set a verbal codeword with kids, family members, or trusted close friends. Make sure it’s one only you and those closest to you know. (Banks and alarm companies often set up accounts with a codeword in the same way to ensure that you’re really you when you speak with them.) Make sure everyone knows and uses it in messages when they ask for help. 
  2. Always question the source. In addition to voice cloning tools, cybercriminals have other tools that can spoof phone numbers so that they look legitimate. Even if it’s a voicemail or text from a number you recognize, stop, pause, and think. Does that really sound like the person you think it is? Hang up and call the person directly or try to verify the information before responding.  
  3. Think before you click and share. Who is in your social media network? How well do you really know and trust them? The wider your connections, the more risk you may be opening yourself up to when sharing content about yourself. Be thoughtful about the friends and connections you have online and set your profiles to “friends and families” only so your content isn’t available to the greater public. 
  4. Protect your identity. Identity monitoring services can notify you if your personal information makes its way to the dark web and provide guidance for protective measures. This can help shut down other ways that a scammer can attempt to pose as you. 
  5. Clear your name from data broker sites. How’d that scammer get your phone number anyway? It’s possible they pulled that information off a data broker site. Data brokers buy, collect, and sell detailed personal information, which they compile from several public and private sources, such as local, state, and federal records, in addition to third parties. Our Personal Data Cleanup service scans some of the riskiest data broker sites and shows you which ones are selling your personal info. 

Get the full story 

 

A lot can come from a three-second audio clip. 

With the advent of AI-driven voice cloning tools, cybercriminals have created a new form of scam. With arguably stunning accuracy, these tools can let cybercriminals nearly anyone. All they need is a short audio clip to kick off the cloning process. 

Yet like all scams, you have ways you can protect yourself. A sharp sense of what seems right and wrong, along with a few straightforward security steps can help you and your loved ones from falling for these AI voice clone scams. 

For a closer look at the survey data, along with a nation-by-nation breakdown, download a copy of our report here. 

Survey methodology 

The survey was conducted between January 27th and February 1st, 2023 by Market Research Company MSI-ACI, with people aged 18 years and older invited to complete an online questionnaire. In total 7,000 people completed the survey from nine countries, including the United States, United Kingdom, France, Germany, Australia, India, Japan, Brazil, and Mexico. 

The post Artificial Imposters—Cybercriminals Turn to AI Voice Cloning for a New Breed of Scam appeared first on McAfee Blog.

☐ ☆ ✇ McAfee Blogs

“Where Did I Leave My Phone?” Protecting Your Phone from Loss and Theft

By: McAfee — May 15th 2023 at 17:02

Maybe you know that sinking feeling all too well. “Where did I leave my phone?” 

The minutes pass as you search around the house, then you head into the garage to look between the driver’s seat and console of your car. No luck. So it’s back into the house where you turn over every couch cushion. Still nothing. Maybe panic is too strong a word, but you’re starting to get a little worried. 

Then comes the relief. You found it. 

But what if your smartphone really was lost? Or worse yet, stolen? 

Not a pretty thought. But you can put protections in place that can help you recover your phone—or remotely erase it if it indeed gets lost for good. A few up-front steps is all it takes. 

Before your phone gets lost or stolen, protect yourself with the basics.  

Preparation is everything. If your phone gets lost or stolen, you’ll want to act quickly. You’ll also want the reassurance that you have measures in place that can help you find it, recover it, or even erase it as needed. These steps can get you set up so you exactly that. 

Lock your phone. 

Locking your phone is one of the most basic smartphone security measures you can take. Trouble is, few of us do it. 

Our recent global research showed that only 56% of adults said that they protect their smartphone with a password, passcode, or other form of lock. In effect, an unlocked phone is an open book to anyone who finds or steals a phone. It gives them unfettered access to everything on it.  

And that likely includes: 

  • Personal data, such as photos, emails, texts, voicemails, and contact information. 
  • Location data, possibly for family members who share their location with you.  
  • Financial apps, for banks, credit cards, and other accounts. 
  • Payment apps, for transferring money to friends and making payments online. 
  • Social media apps, which make up a big part of a person’s online identity. 
  • Medical and wellness apps, each loaded with personal health data and information. 

Now, imagine that into the wrong hands. That might lead to financial fraud, identity theft, and even more egregious crimes like stalking and extortion. Not to mention doxing, which involves maliciously posting someone else’s photos, files, and information online for all to see. 

Setting up a lock screen is easy. It’s a simple feature found on iOS and Android devices. iPhones and Androids have an auto-lock feature that will lock your phone after a certain period of inactivity. Keep this time on the low end, one minute or less, to help prevent unauthorized access. 

We suggest using a PIN or passcode rather than using a gesture to unlock your phone. They’re more complex and secure. Researchers proved as much with a little “shoulder surfing” test. They looked at how well one group of subjects could unlock a phone after observing the way another group of subjects unlocked it. 

They found that that “Six-digit PINs are the most elusive attacking surface where a single observation leads to only 10.8% successful attacks, improving to 26.5% with multiple observations. As a comparison, six-length Android patterns, with one observation, suffered 64.2% attack rate and 79.9% with multiple observations.” 

Biometric locks like fingerprints and facial IDs are a practical option as well. Yet they present some security issues. With effort, fingerprints can get copied, such as by lifting them off a pane of glass or other things you touch. Facial ID can open a phone even when the owner’s eyes are closed. Again with some effort, a thief or bad actor can open the phone by placing it by the sleeping owner’s face. Note that these are more extreme cases, yet you should be aware of them when determining how you lock your phone.  

Turn on “Find My Phone.” 

Another powerful tool you have at your disposal is the find my phone feature made possible thanks to GPS technology. The “find my” feature can help you pinpoint your phone if your lost or stolen phone has an active data or Wi-Fi connection and has its GPS location services enabled. Even if the phone gets powered down or loses its connection, it can guide you to its last known location. 

Setting up this feature is easy. Apple offers a comprehensive web page on how to enable and use their “Find My” feature for phones (and other devices too). Android users can get a step-by-step walkthrough on Google’s Android support page as well. 

Back up your stuff in the cloud. 

Thanks to cloud storage, you might be able to recover your photos, files, apps, notes, contact information, and more if your phone is lost or stolen. Android owners can learn how to set up cloud backup with Google Drive here, and iPhone users can learn the same for iCloud here 

Write down your phone’s unique ID number. 

Here come a couple of acronyms. IMEI (International Mobile Equipment Identity) or MEID (Mobile Equipment Identifier) are two types of unique ID numbers assigned to smartphones. Find yours and write it down. In case of loss or theft, your mobile carrier, police department, or insurance provider might ask for the information to assist in its return or reimbursement for loss. 

  • For Android phones, you can find it in Settings à About Phone. 
  • On iPhones, you can find it in Settings à General à About. 

More ways to protect your smartphone from loss or theft. 

Beyond digital security measures, plenty of loss and theft prevention falls on you. Treat your phone like the desirable item it is. That’s a big step when it comes to preventing theft. 

Keep your phone close. 

And by close, we mean on your person. It’s easy to leave your phone on the table at a coffeeshop, on a desk in a shared workspace, or on a counter when you’re shopping. Thieves might jump on any of these opportunities for a quick snatch-and-grab. You’re better off with your phone in your pocket or zipped up in a bag that you keep close. 

Secure your bags and the devices you carry in them. 

Enterprising thieves will find a way. They’ll snatch your bag while you’re not looking. Or they might even slice into it with a knife to get at what’s inside, like your phone.  

Keep your bag or backpack close. If you’re stopping to grab a bite to eat, sling the handles through a chair leg. If you have a strong metal carabiner, you can use that too. Securing your bag like that can make it much tougher for a thief to walk by and swipe it. For extra security, look into a slash-resistant bag. 

Stay aware. 

Thieves will also look for an easy mark. People who appear a little distracted, lost, or even dozing off. Aside from securing your bags, keep an eye on your surroundings. Look at people and smile, walk with purpose, and generally put across an air of confidence. Behavior like this sends a clear signal to thieves—you’re aware. That might be enough for them to pass you up. 

Consider what you’re carrying—and where you carry it. 

If you have a credit card and ID holder attached to the back of your phone, you might want to remove your cards from it. That way, if your phone gets snatched, those important cards won’t get snatched as well. Take a pass on keeping things in your back pocket. Use your front pocket where it’s much more difficult for a thief to pick your pocket.  

And if the unfortunate happens, know how to remotely, track, lock or erase your phone. 

In the event of your phone getting lost or stolen, a combination of device tracking, device locking, and remote erasing can help protect your phone and the data on it.  

Different device manufacturers have different ways of going about it. But the result is the same—you can prevent others from using your phone, and even erase it if you’re truly worried that it’s in the wrong hands or gone for good. Apple provides iOS users with a step-by-step guide, and Google offers up a guide for Android users as well.  

Apple’s Find My app takes things a step further. Beyond locating a lost phone or wiping it, Find My can also mark the item as lost, notify you if you’ve left it behind, or trigger a sound to help you locate it. (A huge boon in that couch cushion scenario!) Drop by Apple’s page dedicated to the Find My app for more details on what you can do on what devices, along with instructions how. 

Take these steps as well if your phone gets lost or stolen. 

  1. Contact your mobile provider. They can suspend service to your phone if needed. 
  2. File a police report. Theft is theft. Report it. I could help get your phone back if it’s found. Also, insurance companies may require a police report number if you file a claim. 
  3. Change your passwords. Mail, social media, payment, and other apps may be accessible to anyone who can open your phone. Change the passwords to any important accounts or apps you have on your phone right away.   

All is not lost. 

With preparation and prevention, you can give yourself reassurance if your phone gets lost or stolen. You have plenty of recovery options, in addition to plenty of ways to prevent bad actors from getting their hands on the sensitive info you keep on it. 

The post “Where Did I Leave My Phone?” Protecting Your Phone from Loss and Theft appeared first on McAfee Blog.

☐ ☆ ✇ McAfee Blogs

Is My Child Being Cyberbullied Or Is It Just Banter?

By: Alex Merton-McCann — May 15th 2023 at 16:57

If you were to ask me what I consider to be the most attractive attribute in a person, it would be kindness but only closely followed by a sense of humour. There’s something about somebody who can tell a funny story that I just love. And humour can be a great bonding experience for us humans. Laughing over a funny video or sharing a hilarious story is pure friendship gold! But humour can often be murky territory online. 

Kids Love Humour 

One of my favourite things about being a mum of boys is the jokes. My boys can make me laugh till I cry. And the jokes and banter they share amongst themselves warms my heart. Sometimes it feels like slapstick comedy other times its brutal and direct and often a little cheeky. Over the years, ‘safe’ boundaries have been developed for their banter so that no-one gets hurt. But it hasn’t always been perfect. It takes a certain level of maturity and a healthy dose of empathy to know where to draw the line with your humour and, unfortunately, not everyone gets this right. 

When Is a Joke Just a Joke 

All friends will joke around with each other, and our tweens and teens are no exception. Whether it’s sharing comments on funny memes or TikTok’s or leaving witty comments on each other’s online posts, online banter can be quite the demonstration of friendship and connection.  

But sometimes it is hard to tell if someone is just having fun or trying to ridicule or make fun of another online. Without being able to see someone’s face and read their body language in person, the joker’s intention can often be ambiguous. It may be laughed off with a ‘just kidding’ or ‘relax, you’re too serious’. And so, here we are in the grey area. One of the most common questions I am asked by parents is how to differentiate between jokes and cyberbullying online. And my answer is simple. 

If you feel hurt by a joke or think others are laughing at you (instead of with you) then the joke has gone too far. Yes, we all have different levels of sensitivity but if you are offended then it’s time to take some action. Now, if it continues after asking for it to stop and you are still feeling upset then this is bullying.  

It really is simple – a joke is intended to be humorous without causing harm whereas bullying is intended to cause harm to others. And, of course jokes can sometimes go too far but in most cases an apology and an explanation can remedy any hurt.  

When To Take A Stand 

Navigating friendships when you’re in thick of being a teenager can be really tough for some kids particularly those who aren’t as mature or worldly as others. Kids who are a little younger or less experienced with life may feel that they are on the outskirts of their social group. And in my experience, this can be a tough place to be. Regardless of how many times we tell our kids that being popular or accepted doesn’t matter, when you’re 15 it really can. So, if your shy 15-year-old receives a joking message from a kid at school (who he’d like to be friends with) that upsets him, do you need to take action? Or will it jeopardise any chance your child might have to be friends with this child? 

I always like to give a person the benefit of the doubt. So, my advice here would be to continue to monitor the situation. If your child receives additional messages that upset him, then he needs to ask the ‘joker’ to stop. Some kids would be OK to manage this themselves while others might need some help. If they need help, I suggest contacting the school or sporting club that your kids have in common and asking them to intervene. Do not contact the child directly yourself. 

Teach Your Kids What To Do If They Are Cyberbullied 

One of the best things you can do for your kids is ensure they know what to do if they are on the receiving end of behaviour online that they find upsetting. Even if it doesn’t qualify as cyberbullying, having an action plan can empower them. Here’s what I suggest: 

  1. If appropriate, ask the bully or ‘joker’ to stop. If the behaviour continues, then proceed to next step. 
  2. Collect evidence – take screen shots of all communication. 
  3. Block the perpetrator – show your kids how to use these features. 
  4. Talk to a trusted adult – parent, teacher or family member. 
  5. Involve the school or sporting club, if appropriate. 
  6. If no luck with the school, report the incident to The Office of the eSafety Commissioner. They can work to have offensive material and cyberbullying situations addressed. 

It’s often hard to know when to get involved in your teens’ battles. At the end of the day, our job is to help our kids grow into independent adults. But when your gut tells you things are not right then it’s time to start investigating. Insomnia, anxiety, refusing to go to school and a change in the way they use their devices, are all signs they maybe on the receiving end of aggressive online behaviour. And remember, you know your kids better than anyone! 

Till Next Time 

Stay Safe Online 

Alex 🙂 

The post Is My Child Being Cyberbullied Or Is It Just Banter? appeared first on McAfee Blog.

☐ ☆ ✇ The Register - Security

Some potential: How bad software updates could over-volt, brick remote servers

— May 15th 2023 at 18:39

PMFault – from the eggheads who brought you Plundervolt and Voltpillager

Video Presenting at Black Hat Asia 2023, two infosec researchers detailed how remote updates can be exploited to modify voltage on a Supermicro motherboard and remotely brick machines.…

☐ ☆ ✇ Naked Security

Zut alors! Raclage crapuleux! Clearview AI in 20% more trouble in France

By: Paul Ducklin — May 15th 2023 at 16:36
We asked you once, we told you twice, now we're ordering you for the third time...

☐ ☆ ✇ The Register - Security

No more macros? No problem, say miscreants, we'll adapt

— May 15th 2023 at 16:32

Microsoft blocking 'net scripts sparked 'monumental shift' in attacks

Microsoft's decision to block internet-sourced macros by default last year is forcing attackers to find new and creative ways to compromise systems and deliver malware, according to threat researchers at Proofpoint.…

❌