STE WILLIAMS

Former rave kingpin back in jail for bizarre bank heist

A former acid house rave kingpin has been sentenced to 20 months for using a bizarre home-built machine to pilfer £500,000 (USD $630,350) from banking customers.

Southwark Crown Court charged 53-year-old Tony Muldowney-Colston in October after an investigation that began in January. He pleaded guilty to nine counts of possessing an article for use in fraud, and two counts of making or supplying an article for use in fraud, and was sentenced last week.

Muldowney-Colston had created a machine that enabled him to fool customers into thinking that he was their banking provider, said the Metropolitan Police. He used the device to gain access to £500,000 in customer accounts in a crime spree that police officials said affected hundreds of people across the UK.

Police pictures of the unit show something looking like a prop from a William Gibson novel, with a Barclays card reader perched among various electronic equipment. MSN said that the machine enabled him to change the apparent age and gender of his voice, and could also play pre-recorded bank messages.

Police arrested him in June. Upon searching his address, they found details of passports, identity cards, and 32 credit cards. They also found a spreadsheet containing names, addresses, email addresses and phone numbers belonging to members of a London-based private club.

Muldowney-Colston, who also used the pseudonym Tony Colston-Hayter, has a colourful past. The son of a university lecturer and a solicitor, he reportedly passed an exam in fruit machine technology aged 16 and started several video game companies when he was 18, turning over £1m from one before it went bankrupt. He was a successful professional gambler, reportedly once earning £23,000 ($29,000) in a single day.

“Mr Big”

After cashing out at the casinos, he made his way to Shoom, a nightclub that pioneered the acid house movement in the late eighties. This inspired him to set up his own company organising raves in the countryside surrounding London, and he gained infamy as acid house’s “Mr Big”. He once protested government anti-rave policies by shackling himself to Jonathan Ross on live TV.

It was during this period that he first used phone systems to fool the authorities. He would use BT’s VoiceBank voice mailbox system to leave a series of rendezvous locations for his parties, creating a treasure hunt for ravers.

He later became a successful businessman, reportedly moving to Hong Kong in 2003 and setting up an engineering company that created components for Formula One cars. However, he took up a life of crime after returning to the UK and ran up considerable debts as the result of drug addiction.

Muldowney-Colston’s drug addiction and debt formed the basis for his defence in another crime, four years ago. He was released on licence for his part in a high-tech 2014 bank heist that earned him a five-and-a-half-year sentence. His gang connected keyboard video mouse (KVM) kits to banking computers so that members could control them remotely. He and his gang stole customer credit card details and pilfered £1.25m (around $1.5m) from targets including Barclays.

Images courtesy of Met Police.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Im5NZc9AirQ/

Worst passwords list is out, but this time we’re not scolding users

Oh, those incorrigible password abusers. After all these years of being shamed (if they cared or were paying attention), they’re still using “123456” as a password. This year, according to SplashData’s annual worst password list, that stale cracker came in at No. 1.

Again.

“password” was the No. 2 dust bunny to roll out from under the bed.

Again.

“Donald” made it onto this year’s list, at No. 23, as either a feeble nod to POTUS No. 45 or to the Disney duck. Or both.

This is what we always say: For shame. Unleash the cybersecurity Harpies, we say; let fly the mocking winged monkeys, etc. etc., yadda yadda yadda. The security industry, and the media that covers it, keeps trying to get across the message that simple passwords like that are too easy to guess: we’re talking about fractions of microseconds for a brute-force attack. And so, every year around listicle time, we suggest the fix of password composition policies.

Those are sets of rules such as “your password should be at least eight characters long and contain at least one uppercase letter, one number and one special character”. They’re popular because the rules are easy to check, and they increase the entropy of your password (which can be important, but it’s not the same thing as password strength).

Well, the shtick is getting old. As we’ve said before, composition rules are annoying (to everyone, even to people choosing really strong passwords); they measure something that isn’t password strength; and they restrict the pool of possible passwords (the “password space”), which just makes it all the easier for password crackers.

More to the point, while it’s true that, as SplashData CEO Morgan Slain says, “using your name or any common name as a password is a dangerous decision,” blaming the user clearly isn’t working. If it were, the same passwords wouldn’t keep showing up, year after year.

For this year’s list, SplashData says it evaluated more than five million leaked passwords. But it shouldn’t be surprising that the enormous cache contained so many celebrity names, terms from pop culture and sports, and simple keyboard patterns. They’re easy to remember. Of course people are going to use them…

if websites and services keep allowing them to be used.

How about websites stop allowing 123456?!

There is another option. It’s not going to relieve our carpal tunnel, because it still involves finger-wagging. The option is for websites and services to simply stop users from choosing a password that’s on the list of the worst passwords. Or, say, disallow creating any of the 10,000 worst passwords.

The lists of worst passwords are brought to us courtesy of all the websites and services that accept feeble passwords. Disallow it, and you’ll never contribute to a list like this again.

Were your website/service to use zxcvbn – a password strength meter made by Dropbox (also used by WordPress and available to us all, for free) that actually tries to measure password strength – your users would have been warned if they’d chosen one of those terrible passwords.

Then again, if your website/service makes two-factor authentication (2FA) mandatory, then users would have been well-protected even if they’d chosen one of the awful passwords.

If your website/service uses rate limiting, then even the weakest password gets a serious upgrade. Limiting the number of times a user can try a wrong password means that attacks take a long time. Attackers have to be far more circumspect about how many guesses they make: just ask the FBI about how inconvenient, or impossible, it can make the task of forcing your way in past an unknown login.

None of this means that users are off the hook when it comes to picking a strong password, though. There’s no way to know that their passwords are being securely stored, and they have no control over the measures that sites use to defeat online guessing – aside from adopting 2FA whenever it’s available.

This all means that the onus is still on users to make sure that every password they choose is unique and strong enough to withstand an offline guessing attack. And it means that yes, websites still have to promote a password composition rule: make each password a random collection of at least 14 letters, numbers and special characters.

And users, if you can’t remember all of your passwords – and how many of us can? – you can always rely on a password manager to keep them safe.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/bx2ekHTeKo4/

Brazil bested by hackers, Virgin plugs hub bugs, and France surrenders… records

It was pretty hectic security week, between the Sharpshooter malware attack, a massive Patch Tuesday, and yet another Facebook privacy fail.

Here’s what else broke:

Message apps leave the side door open

Researchers with Cisco Talos are warning that secure messaging apps including Signal, Telegram, and WhatsApp are leaving themselves (and their users) open to attack.

The problem, says researcher Vitor Ventura, is a while the apps themselves are secure, users can be fooled into doing things like not enabling secure settings, falling victim to session-stealing malware, and other side-channel attacks that don’t break the apps themselves, but rather circumvent their protections.

“This is a serious problem, considering users download these apps in the hopes that their photos and messages will stay completely protected from third parties,” Ventura explained.

“These apps, which have countless users, cannot assume that their users are security educated and understand the risk of enabling certain settings on their device.”

Good news, Brazillians: Half of you still have a secure tax ID

The other half, however, will want to be keeping a close eye on your tax documents and other personal information after researchers found that a database containing the CPF numbers of some 120 million people had been left exposed to the open internet.

This from researchers with InfoArmor, who say they were unable to notify the owner of the database for several weeks. While the archive was eventually put behind a password wall, InfoArmor warns that anyone from nation states to cybercrime groups may have hacked it.

Emphasis on the may at this point. Data exposure is not the same as data theft, and thus far there is no evidence of the data being sold.

Firefox and Chrome slip out updates

In addition to the massive Microsoft and Adobe Patch Tuesday releases, both Chrome and Firefox pushed out patches as well.

The two self-updating browsers got updates that included in the case of Chrome a fix for a high-severity PDF vulnerability and in Firefox five high-severity fixes, including use after free and buffer overflow vulnerabilities.

As the browsers get these updates on their own, you should already be patched, but you can always update to the latest version to be sure.

Blizzard of Mac malware blows in for Christmas

Researchers with Malwarebytes are sounding the alarm after discovering a fresh batch of Mac malware.

So far, the security firm has spotted two new samples circulating in the wild. One is a malicious Word doc that uses breaks out of Apple’s sandbox to allow macros to download and install additional backdoor code.

The second is a poisoned clone of the Discord chat app that not only installs a backdoor on the infected machine, but also occasionally takes screengrabs and uploads them to a command and control server.

Let this once again be a warning: Macs get malware too. Be smart and never open documents attached to unsolicited or strange emails, and only download your applications from trusted sources.

French fried by database theft

The French ministry of foreign affairs is warning that some 540,000 citizens have had their contact information stolen after one of its databases was copied.

IT security staff sacré bleu it when the hackers were able to get into Ariane, an emergency contact system that allows travelers to let the government know when they were traveling to potentially unsafe nations and who to contact in case of emergency.

While it is never a good look for a government database to get popped, in this case the exposed data was pretty minimal: Email address, phone numbers, and names were all that was contained, so the threat of fraud from this incident should be pretty minimal.

Scrub-a-Hub-bub

If you have a Virgin Media Hub, you will want to do two things: First, update your firmware. Second, check out this interesting deep dive from NCC Group with all of the details on a set of nasty security vulnerabilities in the home box.

The write-up includes all the details on exploiting bugs for remote command execution, back door installation, cross-site-scripting, and even DNS rebinding.

While the researchers said that nearly all of the vulnerabilities (save for the DNS rebinding) have been fixed, Virgin was hardly responsive to their reports.

“Although Virgin Media had other issues with this device, it took 1.5 years to fix the reported issues,” writes researcher Balazs Bucsay.

“The proposed roll-out date was postponed many times and finally the new firmware (version 9.1.116.608) was rolled out in end July 2018.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/12/15/security_roundup_141218/

Stop us if you’ve heard this one: Facebook apologizes for bug leaking private photos

Facebook on Friday apologized for a bug that may have exposed exposed private photos to third-party apps for the 12 day period from September 13 to September 25, 2018.

“We’re sorry this happened,” said Tomer Bar, Facebook engineering director, in a blog post intended for developers, noting that as many as 6.8 million users and 1,500 apps from by 876 developers may be affected.

Tomer explained that when a Facebook user grants permission for an app to access that individual’s photos on Facebook, the service should only grant access to photos shared on timelines.

Instead, the bug made photos shared elsewhere – in Marketplace or Facebook Stories – or uploaded but never posted available to developers’ apps, specifically those that had been approved by Facebook to use the photos API and by users.

Facebook intends to notify affected individuals, so they can check their photo apps for images that shouldn’t be there. And next week, the company says it will provide developers with a tool to determine which users of their apps may have been affected and to assist with the deletion of images that shouldn’t be there.

It was only a few days after the period of vulnerability, on September 28, that Facebook said a different bug had exposed as many as 90 million Facebook profiles to hackers, a figure it subsequently revised down to 30 million.

In response to that incident, Guy Rosen, VP of product management, apologized.

This is getting to be a habit

The social data biz has apologized so often that its serial contrition came up when CEO Mark Zuckerberg testified before the House Energy and Commerce Committee in April.

Addressing Zuckerberg at the hearing, Rep. Jan Schakowsky (D-IL) said, “You have a long history of growth and success, but you also have a long list of apologies.” She then recited a partial litany of his mea culpas over the years:

  1. “I apologize for any harm done as a result of my neglect.” – Harvard, 2003
  2. “We really messed this one up.” – Facebook, 2006
  3. “We simply did a bad job [with this release, and] I apologize for it.” – Facebook, 2007
  4. “Sometimes we move too fast…” – Facebook, 2010
  5. “I’m the first to admit we made a bunch of mistakes.” – Facebook, 2011
  6. “[For those I hurt this year,] I ask forgiveness and I will try to be better.” Facebook, 2017

Schakowsky concluded from this that Facebook’s self-regulation doesn’t work.

Legislative regulation may not be working either. Facebook in April, shortly after Zuckerberg’s Congressional testimony, made much of its effort to comply with Europe’s GDPR privacy regime.

“As soon as GDPR was finalized, we realized it was an opportunity to invest even more heavily in privacy,” said Erin Egan, veep and chief privacy officer of policy, and Ashlie Beringer, veep and deputy general counsel in a blog post at the time. “We not only want to comply with the law, but also go beyond our obligations to build new and improved privacy experiences for everyone on Facebook.”

cctv camera

Facebook confirms Cambridge Analytica stole its data; it’s a plot, claims former director

READ MORE

Nonetheless, in response to complaints, the Irish Data Protection Commission has begun an investigation of the company’s privacy practices.

“The Irish DPC has received a number of breach notifications from Facebook since the introduction of the GDPR on May 25, 2018,” spokesperson for the watchdog said on Friday in an email to The Register. “With reference to these data breaches, including the breach in question, we have this week commenced a statutory inquiry examining Facebook’s compliance with the relevant provisions of the GDPR.”

Coming shortly after the British Parliament published a trove of Facebook emails about how the ad biz monetizes its user data, the investigation isn’t all that surprising.

The Register asked Facebook how users of the ad network should interpret the photo bug in light of CEO Mark Zuckerberg’s apology following the Cambridge Analytica scandal: “We have a responsibility to protect your data, and if we can’t then we don’t deserve to serve you. “

We’ve not heard back. ®

Updated to add

After this story was filed, a Facebook spokesperson said via email, “We are in close contact with the Irish Data Protection Commission and are happy to answer any questions they may have.”

Our question about Zuckerberg’s remarks went unanswered.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/12/14/facebook_leaking_private_photos/

Scumbag hackers lift $1m from children’s charity

A group of criminal asswipes have managed to steal $1m from the Save the Children Foundation.

The global children’s health charity said in its 2017 fiscal report (PDF) to the IRS that, back in April of last year, some total sleezebag was able to get control of an employee’s email account and then convince the organization to make a transfer of $997,400 to a bank account in Japan.

According to Save The Children, the dickhead(s) who pulled off the scam disguised the illicit transfer as a purchase of solar panels for health centers in Pakistan. It was only a month later that the crime was discovered.

While the feckless rectal warts were able to make off with the charity’s money, insurance covered much of the damage.

“By the time that the fraud was discovered in May 2017, the transferred funds could not be recalled, but Save the Children was subsequently able to recover $885,784 from its insurance carriers to mitigate the financial loss,” the filing explains.

“In addition, Save The Children coordinated with the FBI, and through them, the Japanese Law Enforcement to assist in criminal investigations related to this incident, and we have taken steps internally to strengthen cybersecurity and other processes to prevent cyberfraud.”

christians

Christians Against Poverty pleads for forgiveness over data breach

READ MORE

No word was given on whether the arseholes who committed the fraud have been caught, but hopefully they get what is coming to them in the most painful way imaginable.

The attack was one of two incidents that occurred at the charity in 2017. A separate attempt by another utter bastard to steal funds (through a hacked vendor) tried to get the company to wire $9,210 to a bank account in Benin. That fraud was caught and all but $120 were recovered.

Lamar Bailey, director of security research and development at Tripwire, noted that Save the Children was hardly alone in falling victim to these sort of attacks.

“Social engineering is one of the easiest and most effective ways for attackers to reach their goals,” Bailey noted. “Emails that originate inside of a company are often just assumed to be legitimate and never questioned.”

Administrators and managers would be well served to remind end users to always keep an eye out for suspicious requests, and when they spot one check with the sender (either in person or over the phone) to verify. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/12/14/hackers_charity_1m_heist/

‘Bomb threat’ scammers linked to earlier sextortion campaign

Yesterday’s ‘bomb scare’ spam campaign may have been a follow-up to another infamous email extortion effort.

Researchers with Cisco’s Talos say that the rash of emails floated yesterday demanding that recipients pay a Bitcoin ransom or face the possibility of a bomb attack on their offices are simply an evolution of the scare-tactic extortion scam that surfaced in October of this year.

In that scam, the sender copied passwords from a for-sale list of stolen credentials then sent them to a target claiming to have installed malware on their computer. The victim was told to send money or have compromising videos leaked. Of course, those videos did not exist and there was no malware.

This week, the scammers pivoted to a new type of threat, spaffing out emails that claimed the recipients building would blow up unless they sent $20,000 in Bitcoin.

bomb

US bitcoin bomb threat ransom scam looks like a hoax say FBI, cops

READ MORE

The composition of the emails, as well as the demand for Bitcoin payoffs, was remarkably similar, and Talos researcher Jaeson Schultz things he knows why.

“Multiple IPs involved in sending these bomb threats also sent various types of sextortion email that we saw in the previous campaign,” Schultz explained.

Fortunately, Schultz says, the latest technique is not paying off for the hapless extortionists.

“Only two of the addresses have a positive balance, both from transactions received Dec. 13, the day the attacks were distributed,” he said.

“However, the amounts of each transaction were under $1, so it is evident the victims in this case declined to pay the $20,000 extortion payment price demanded by the attackers.”

With that sort of success rate, it is no surprise that, as of yesterday, the crew decided to try another threat to scare people out of their cryptocoins. This time, it is with the threat of an acid attack.

It should go without saying: Don’t pay any ransom demanded by an unsolicited email, and report all threats to an admin and/or the police. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/12/15/bomb_threat_scammers/

Who Are You, Really? A Peek at the Future of Identity

Experts dive into the trends and challenges defining the identity space and predict how online identities will change in years to come.

Identity and identity management are top-of-mind for security leaders across industries. Which data is sufficient to prove people are who they claim to be? How can identifiers be protected? And what happens when a malicious actor gains access to the data that proves you are you?

“It is one of the hardest things in technology that we have to deal with,” says Wendy Nather, director of advisory CISOs at Duo Security. The identity challenge is growing in size and complexity as businesses improve communications, technology, and data integration.

Twenty years ago, Nather explains, every business “sort of operated like its own island.” Each had its own data center, and the types of data they’d send back and forth were very restricted. Now they’ve integrated more automation and transaction types between organizations.

A typical Fortune 500 company could, for example, connect with hundreds or thousands of third parties. Managing those connections, and limiting them to only those that are necessary, is one of the many issues driving complexity in the identity space. Add outsourcing and cloud services, and things get even more complicated for organizations.

“A number of functions now lay outside their control,” Nather says. For third parties managing different clients, and businesses making sure third parties are doing the right thing with their permissions, it’s a multifaceted challenge that will only grow as consumers jump into the mix.

Adds Ian Glazer, founder and president of IDPro: “We don’t have an answer to the problem of identity for consumers throughout their lifecycle.”

Identity Challenges: What’s Top of Mind
Glazer points to the issue of identifiers: names, phone numbers, email addresses, and other data that make up our online identities. In a security breach, identifiers are spread to third parties who can use them to assume others’ identities.

“One of the things that has been a problem for a long time, and will continue, is the relationship between people and their digital identity,” Glazer says.

It’s an issue we’ll have to worry about in our increasingly connected society: How well do people protect the link between themselves and the data that identifies them? When we’re proving our identity to online services, how do they know we’re the person we claim to be?

Ideally, each of us would have our own immutable online identity to denote who we are. But the biggest problem for businesses, says Nather, is that identities evolve.

“Businesses are made up of people, and people change all the time,” she adds. Identities shift when companies are acquired, when partners change, and when people leave the organization. “We don’t have a good way of making trustworthy and trackable changes,” she points out.

This prompts a question of how to make a trackable chain of identity ownership. Blockchain typically comes up here, Nather says, but there are problems. Blockchain is hard to correct, for starters, and humans make mistakes. She doesn’t think the answer is in technology alone, but rather a mix of technology and process and a trusted group to supervise identity changes.

The identity issue will continue to grow as breaches expose more of the information people use to identify themselves online. Account takeover is “huge,” says WhiteHat Security founder Jeremiah Grossman, alluding to the myriad ways in which attackers leverage the identities they steal and purchase online. “Your online persona, your identity, your accounts … that’s you.”

Yet identity is more than a user ID, notes Brunswick CISO Alan Mitchell. Employees’ identities tie into the system – what the system is accessing, applications people use on a regular basis – and all of those things tie into, and make up, a complex identity that could be a target for compromise.

“As we become more reliant on the Web, the attractiveness of account takeover goes way, way up,” Grossman says. “Not just for the high net-worth people, but the people that surround them.”

The Problems With Solutions
Think about how you interact in the real world: You get introduced, first interactions are formal, and over time you recognize people by their looks, voice, etc. “One of the paths we should be on as an industry is moving from authentication to recognition,” IDPro’s Glazer says. “Online, we constantly reintroduce ourselves every time. What we don’t do is recognition … and that gives the attackers the advantage.”

We need to move toward a world in which machines recognize us by the way we interact with them, he continues, but the problem is this requires participatory surveillance. People have to volunteer personal and behavioral information (fingerprint, typing cadence) so devices will recognize them. On top of that, we don’t have a common language to explain to consumers and employees how this recognition works and why it’s necessary.

“If you want the individual to be an active participant in the process, it’s incumbent they understand what the process is,” he says. It’s also incumbent on businesses to use the information appropriately and for its intended purposes.

When Duo Security’s Nather thinks about the future of identity in a business-to-business context, she says trusted intermediaries will surface to handle the exchange of identity data between parties. If several companies in one industry have trusted intermediaries specific to that sector, they will be more likely to use that organization to handle identities among companies in the space.

(Image: Fgnopporn - stock.adobe.com)

(Image: Fgnopporn – stock.adobe.com)

She points to retail as an example. Most stores have to identity customers, which is easier to do via trusted intermediates – for instance, payment processors – rather than identifying individual customers themselves. Retailers can use payment processors to facilitate payments, and Nather anticipates we’ll see greater consolidation of payment processing. Chances are, because the intermediary’s specialty is identity management, it’ll have stronger security.

There are implications for centralizing trust and identity, she continues, and one key issue is availability of data. Centralized data is less available; if a business relies on five different identities, there’s a greater chance something will go wrong. A second problem is privacy.

“We don’t tend to place our trust quickly and easily, especially when it comes to payments or aspects of identity that are very personal,” Nather explains. Even when an intermediary seems to be trustworthy, trying to verify whether it can be trusted will be a separate question.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full BioPreviousNext

Article source: https://www.darkreading.com/operations/who-are-you-really-a-peek-at-the-future-of-identity/d/d-id/1333491?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Iranian Hackers Target Nuclear Experts, US Officials

Hackers ramp up efforts to infiltrate email accounts of Americans responsible for enforcing severe economic sanctions on Iran.

Iranian cyberattackers are stepping up their game after US President Donald Trump re-enforced severe economic sanctions on the country last month, the AP reports. Much of the cyber espionage activity targets American officials who make sure the sanctions stay in place.

Cerfta, a cybersecurity organization based in London, has been tracking the activity of threat group Charming Kitten and its recent campaign of phishing attacks – the most common threat among Iranian state-backed groups. The AP reports Charming Kitten has been attempting to hack email accounts of US Treasury members, defenders, detractors, Arab atomic scientists, Iranian civil society figures, DC think tank employees, and enforcers of the US-Iran nuclear deal.

Researchers with Cerfta discovered an open server Charming Kitten mistakenly left exposed on the Internet, where they pulled the Gmail and Yahoo addresses the group had targeted. While it’s hard to tell who on the list was compromised, analysts report it sheds light on Iran’s priorities. Experts say its interest in foreign nuclear experts, and nuclear technology overall, is alarming.

“This is a little more worrisome than I would have expected,” said Frederick Kagan, scholar at the American Enterprise Institute and target of the campaign, in the AP report.

The specific list of targets indicates Iran’s interest in watching people in charge of the United States’ nuclear operations, as well as those linked to the 2015 nuclear deal. While the more recent phishing campaign is not advanced, Kagan says signs point to a state-sponsored threat.

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/iranian-hackers-target-nuclear-experts-us-officials/d/d-id/1333494?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Email Bomb Threats Follow Sextortion Playbook

Yesterday’s wave of email bomb threats appear to be an evolution of tactics by the same groups that earlier tried “sextortion” and personal threats, Talos researchers say.

On December 13, dozens of organizations across the United States, Canada, Australia, and New Zealand received email messages demanding $20,000 in bitcoin in return for the location of bombs  that had allegedly been planted at their offices. While the threats caused some confusion and a fair amount of annoyance, no bombs were found anywhere the threat was received.

While there is now an international search for the perpetrator(s), researchers at Talos say that the actors behind the bomb threats seem to be the same groups behind the waves of “sextortion” and blackmail email messages that have been plaguing victims since early summer.

“What they’re doing now is kind of refining their social engineering approach to try to come up with other situations where the victim might actually be convinced to send the bitcoins,” says Jaeson Schultz, technical leader at Talos. He points out that some of the specific language in the email messages, the address range of the senders, and the bitcoin wallets provided as the destination of the ransom all point to the same group of actors behind the evolving attacks.

And the attacks are evolving ever more rapidly. By late yesterday afternoon, the bomb threats had ceased, to be replaced with personal threats; acid attacks were the weapon of choice in the later extortion attempts.

Those personal threats are a return to an older tactic, says Schultz. “We’ve seen examples of messages where, for example, the attackers were claiming that they were a hit man who was hired to chop off the victim’s hands or something. They had a change of heart, and now they are willing to — for a price that’s paid in bitcoin — call off the attack and provide information about who hired them,” he explains, saying that these rather gruesome messages were more common in September but had slowed.

Schultz says that researchers have been monitoring the bitcoin wallets provided as a target for the ransom, and that it doesn’t appear as though any of the victims had actually paid the ransom. Colin Bastable, CEO of Lucy Security doesn’t think that collecting ransom was really part of the attackers’ plans. “This isn’t about extortion, it is about causing disruption. It worked,” he said in a statement provided to Dark Reading. He continued, “There was no feasible way to collect money – so whilst it was criminal, the cost was paid in mass disruption. I think it is a trial run to see how America responds in such cases.”

Schultz agrees with Bastable’s broad conclusion about the ransom. “I guess the only thing I can kind of deduce is that the criminals in this case are not necessarily worried about having bitcoins that are tainted through this malicious activity.” And he doesn’t think we’ve seen the last of these attacks.

“Evidently these folks are making enough money that it is worth their time to continue these these tactics and I think it speaks to the fact that social engineering is one of the more powerful attacks out there,” Schultz says. “It’s an attack on the users themselves who are oftentimes the weakest link in any sort of a secure system.”

Related content:

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/email-bomb-threats-follow-sextortion-playbook/d/d-id/1333496?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

ZipRecruiter has been flying low: User email addresses exposed to unauthorised accounts

Tinder for job-seekers ZipRecruiter has copped to a data breach after the names and email addresses of job-seekers were flung to the wind in a permissions screw-up.

The company – which claims over seven million active job-seekers each month and 40 million job alert email subscribers – has been running since 2010 with operations in the US and UK. In 2012 it had helped 10,000 employers fill positions. By 2017 that number had exceeded one million.

But with impressive growth comes impressive growing pains, and a permissions cock-up at ZipRecruiter has meant that hopeful job-seekers, having uploaded their CV, have had their personal details shared in a way they might not have expected.

In the email, sent to those lucky users and seen by The Register, the company says:

On October 5th, we discovered that certain employer user accounts that were not intended to have access to the CV Database were able to obtain access to information including the first name, last name and email addresses of some job seekers who had submitted their CVs to our CV database.

Whoops!

The problem is with the part of ZipRecruiter’s site that allows an employer with permission to access the database of CVs to contact a candidate. Obviously, having admired the sheen of a turd buffed to a high gloss CV of a candidate, an employer will want to get in touch. To that end, ZipRecruiter provides a contact form, helpfully populated with the name and email address of the hopeful individual.

It appears that the Email Candidate form can also be accessed by users who have not ponied up the cash for access to the CV library. Those users can still search for job-seekers, but only see limited information depending on what a candidate has volunteered. This could be the candidate’s first name, last three employers and city and country.

But thanks to the permissions whoopsie, that unauthorised user could also potentially get to the candidate’s full name and email address.

ZipRecruiter professed itself “not certain of the purpose of the unauthorised access” but speculated with breathtaking insight that the information “could be utilised to send you spam or phishing emails”.

The company was quick to point out that the information accessed does not include any login credentials or financial information, and that its security team stomped on the bug 90 minutes after it was found. The ICO was notified on 9 October and the company has been picking through its records ever since, working out which users have had the spotlight of spammers shone on their details.

As for what to do, well, the company has told affected users:

The goal of this communication is not to alarm you or deter you from responding to potential employers; rather, we want you to be a little more vigilant when considering whether or not to respond to a potential communication, in light of the unauthorised access to your full name and email address.

So that’s alright then.

We contacted ZipRecruiter to find out how many users had been affected, but other than a slightly nasal recording telling us our call may be recorded before abruptly hanging up, the company has remained incommunicado. We can but hope ZipRecruiter is a tad more helpful when it comes to paying customers.

As for the UK’s Information Commissioner’s Office (ICO), a spokesperson told us: “ZipRecruiter, Inc has made us aware of an incident and we will consider the facts.”

Register reader Steve, who was one of the lucky job hunters to receive an “oopsie” email, observed: “It’s always so f*cking special to get pwned when you’re looking for work.”

It is indeed, Steve. It is indeed. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/12/14/ziprecruiter_breach/