Normal view

There are new articles available, click to refresh the page.
Today — 18 May 2024Main stream

Eight climate activists arrested in Germany over airport protest

By: Agencies
18 May 2024 at 07:42

About 60 flights cancelled after members of Letzte Generation glue themselves to ground at Munich

Eight climate activists have been arrested after causing Munich airport to close, leading to about 60 flight cancellations.

Six activists broke through a security fence and glued themselves to access routes leading to runways, officials and local media reported.

Continue reading...

💾

© Photograph: Karl-Josef Hildenbrand/AP

💾

© Photograph: Karl-Josef Hildenbrand/AP

Yesterday — 17 May 2024Main stream

Air Up: scent-flavoured water bottle becomes latest playground craze

By: Zoe Wood
17 May 2024 at 08:44

School must-have is setting pressured parents back £30 but could help keep kids off sugary drinks

From loom bands to fidget spinners, playground crazes are usually cheap and cheerful, but the latest must-have is an expensive drinks bottle that comes with scent pods that trick your brain into thinking water is cola or fruit juice.

The growing popularity of Air Up, with the cheapest bottles starting at about £30, is a dilemma for parents.

Continue reading...

💾

© Photograph: Stephen R Johnson/Alamy

💾

© Photograph: Stephen R Johnson/Alamy

Protesters vow to keep up pressure on Tesla as it expands German gigafactory

17 May 2024 at 07:58

Town of Grünheide approved the US automaker’s plan on Thursday to double the capacity of the site, despite opposition

Environmental protesters vowed to keep up the pressure on Tesla after failing to stop plans by Elon Musk’s company from expanding its sprawling electric vehicle plant outside Berlin.

The town council of Grünheide, guarded by police and plain-clothed security guards, gave the green light on Thursday to the US automaker after a heated, nearly three-hour debate disrupted by heckling and booing from the audience of about 200 people.

Continue reading...

💾

© Photograph: John MacDougall/AFP/Getty Images

💾

© Photograph: John MacDougall/AFP/Getty Images

Before yesterdayMain stream

Woman accusing Christian Brückner of rape says his eyes ‘bored into my skull’

Hazel Behan, who says main suspect in Madeleine McCann case raped her in Portugal in 2004, tells court she will never forget his eyes

A woman who alleges she was raped at knifepoint by the main suspect in the disappearance of Madeleine McCann has told a court she would never forget the eyes of her attacker, which “bored into my skull”.

Giving evidence in the trial of Christian Brückner, who stands accused of five sexual assaults in Portugal of women aged between 10 and 80 between 2000 and 2017, Hazel Behan, 40, who was raped in June 2004, told the court: “I believe that this man was my attacker.”

Continue reading...

💾

© Photograph: Julian Stratenschulte/AFP/Getty Images

💾

© Photograph: Julian Stratenschulte/AFP/Getty Images

EU leaders condemn ‘cowardly’ shooting of Slovakian PM amid rise in attacks

15 May 2024 at 12:47

Growing alarm over escalating violence on campaign trails in weeks leading to European parliament elections

EU leaders have condemned the “cowardly” assassination attempt on the Slovakian prime minister, Robert Fico, warning that violence has “no place” in European politics.

Olaf Scholz, the chancellor of Germany, a country which has itself experienced a wave of violent attacks on politicians in the past month, said: “I am deeply shocked by the news of the cowardly attack on Slovakian Prime Minister Fico. Violence must not exist in European politics.”

Continue reading...

💾

© Photograph: Tobias Schwarz/AFP/Getty Images

💾

© Photograph: Tobias Schwarz/AFP/Getty Images

Woman raped at knifepoint in Portugal gives evidence in Christian Brückner trial

Main suspect in Madeleine McCann case in court in Germany charged with three rapes and two indecent assaults

A woman who was raped at knifepoint by a masked man in Portugal 20 years ago has told a German court how the trauma of the ordeal had left her suffering from frequent panic attacks.

Hazel Behan, 40, broke down as she recalled how a man dressed in black had entered her apartment in the resort of Praia da Rocha in the Algarve at 3am on 16 June 2004. She told how he stood over her bed and woke her by calling her name before proceeding to rape her repeatedly over several hours.

Continue reading...

💾

© Photograph: Reuters

💾

© Photograph: Reuters

Germany Recalls Its Ambassador in Russia for a Week in Protest Over a Hacker Attack

7 May 2024 at 04:55

Germany recalled its ambassador to Russia for a week of consultations in Berlin following an alleged hacker attack on Chancellor Olaf Scholz’s party.

The post Germany Recalls Its Ambassador in Russia for a Week in Protest Over a Hacker Attack appeared first on SecurityWeek.

Germany Blames Russia for Cyberattack Targeting Ruling Party SPD

Russian hackers

A recent investigation led by the German Foreign Office has unveiled startling revelations: Russian hackers, with alleged state support, have targeted the Social Democratic Party (SPD) within the German governing coalition.

The accusations, unveiled by German Foreign Minister Annalena Baerbock during a visit to Australia, shed light on a concerning escalation of cyber warfare between Russia and Western nations.

Baerbock is the first German foreign minister to visit Australia in 13 years. She's there to meet her Australian counterpart Penny Wong, who are together set to discuss the greater cooperation in the Indo-Pacific, as well as broader geopolitical challenges, including in Europe and the Middle East. "Our two countries are working together to tackle cyber threats and climate change, to embrace the green energy transition, build supply chain resilience and improve gender equality," Wong said. Baerbock's will further visit New Zealand and Fiji, with a prime focus on security policy as China pushes for influence in the Pacific region.

Russian Hackers on Radar

According to Baerbock, the cyberattack, which occurred in 2023, was orchestrated by the Russian military intelligence service, known as the GRU. This revelation points to a deliberate effort to infiltrate and disrupt the SPD, a key political player in Germany. The attackers, identified as the group APT28, also known as Fancy Bear, are believed to be under the direct control of the GRU. This group has been linked to numerous cyberattacks worldwide, indicating a pattern of state-sponsored cyber aggression. The cyberattack, attributed to Russia's military intelligence service - the GRU, occurred in 2023 and aimed at compromising email accounts belonging to SPD executives. Reportedly, an executive of the German party SPD became victim of a hacker attack in January 2023, resulting in possible data exposure. There were concrete indications of a Russian origin of the attack, at the time.
"We've seen severe cyberattacks on members of the Social Democrats of the SPD party in Germany and the Federal Government," German Foreign Minister Annalena Baerbock said at a Friday press conference in Adelaide.
This is absolutely intolerable and unacceptable and will have consequences," Baerbock emphasized during a news conference, hinting at forthcoming actions against Russia. While she did not specify the exact nature of these consequences, her firm stance suggests that Germany is prepared to respond robustly to the cyber threat.

Tensions Amid International Support for Ukraine

The accusations come at a time of heightened tensions between Russia and NATO member states, particularly Germany, which has been actively supporting Ukraine in its conflict against Russian aggression. NATO Allies have voiced deep concern over Russia's hybrid activities, including cyber interference, disinformation campaigns and acts of violence, targeting several member states. Allies stand united in addressing these threats and bolstering resilience against Russian hybrid actions, reaffirming their commitment to supporting Ukraine despite Russia's provocative behavior. "We will continue to boost our resilience and to apply and enhance the tools at our disposal to counter and contest Russian hybrid actions and will ensure that the Alliance and Allies are prepared to deter and defend against hybrid actions or attacks," NATO said. "We condemn Russia's behaviour, and we call on Russia to uphold its international obligations, as Allies do theirs. Russia's actions will not deter Allies from continuing to support Ukraine." The cyberattack on the SPD adds another layer to the complex web of hostilities between Russia and Western nations. In response to the revelations, Australian Foreign Minister Penny Wong expressed solidarity with Germany, condemning the cyber activities attributed to Russia. Australia stands in solidarity with Germany in calling out states that act contrary to the norms of responsible state behavior in cyberspace," Wong affirmed, echoing the global concern over state-sponsored cyber warfare. "Australia is deeply troubled by the new activity that Minister Baerbock has referenced today," Wong said. Backing her support, Wong added that Australia has previously joined the United States, UK, Canada and New Zealand in attributing malicious cyber activity to APT28 and shall continue calling out such instances in the future. APT28 has been implicated in numerous cyberattacks worldwide, operating as a tool of Russian state-sponsored cyber warfare. APT28 also has a history of targeting elections in the U.S. and Europe and in a recent Mandiant report, the cybersecurity firm said it expects the same forecast this election season. The implications of the latest cyberattack are profound, signaling a new era of digital conflict where political entities are increasingly vulnerable to sophisticated cyber intrusions. As Germany grapples with the aftermath of this cyberattack, the world watches closely, mindful of the broader implications for international cybersecurity and diplomatic relations. Updated on May 3, 4:45 PM IST to reflect additional official remarks from Annalena Baerbock, Penny Wong and NATO. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Researches Discovers New Android Banking Trojan ‘Brokewell’ Disguised as Chrome Update

By: Alan J
28 April 2024 at 01:51

Android Banking Trojan

CRIL Researchers observed a new android banking trojan 'Brokewell,' being distributed through a phishing site disguised as the official Chrome update page. The malicious Android Banking Trojan comes equipped with various functionalities such as screen recording, keylogging and over 50 different remote commands. Upon further investigation, researchers were able to trace the trojan back to its developer, who described the trojan as capable of bypassing permission restrictions on the latest versions of the Android operating system.

Developer Behind Android Banking Trojan Found Distributing Other Spyware Tools

CRIL researchers identified the trojan being distributed through the domain “hxxp://makingitorut[.]com” which disguises itself as the official Chrome update website and bears several striking similarities. [caption id="attachment_65312" align="alignnone" width="1557"]Android Banking Trojan chrome Source: Cyble[/caption] The site deceives the user into thinking that an update is required, describing it as being necessary "to secure your browser and fix important vulnerabilities. A download button on the site leads users to download the malicious APK file “Chrome.apk” on to their systems. Upon examination, the downloaded APK file was discovered to be a new android banking trojan, incorporated with over 50 different remote commands such as collecting telephony data, collecting call history, waking the device screen, location gathering, call management, screen and audio recording. The trojan communicated through a remote command and control (C&C) server operating through the “mi6[.]operationanonrecoil[.]ru” domain and hosted on the IP address “91.92.247[.]182”. [caption id="attachment_65315" align="alignnone" width="1354"]Android Banking Trojan brokewell Source: Cyble[/caption] The malware was further linked to a git repository, where it was described as being capable of circumventing permission-based restrictions on Android versions 13, 14, and 15. The git repository contained links to profiles on underground forums, a Tor page, and a Telegram channel. The Tor page directed to the malware developers’s personal page, where they took steps to introduce themselves and linked to a site listing various other projects they had developed such as checkers, validators, stealers, and ransomware. Since CRIL researchers did not observe any mentions of the android banking trojan on the site, it is assumed that the trojan is a very recent development which might be listed within the upcoming days.

Technical Capabilities of Android Banking Trojan "Brokewell"

[caption id="attachment_65324" align="alignnone" width="1501"]Android Banking Trojan app Source: Shutterstock[/caption] Researchers note that the Brokewll Banking Trojan is likely in its initial stages of development and thus possesses limited functionalities for the time period. The current attack techniques primarily involves the screen overlay attack, screen/audio capturing or keylogging techniques. However, researchers warn that future versions of the android banking trojan may incorporate additional features. The malware is observed conducting a pre-emptive check to determine whether the host system has been rooted. This stage involves checking for package names of a root check application, network traffic analysis tool and an .apk parsing tool. Once the device is detected to not be rooted, it proceeds with normal execution, first prompting the victim for accessibility permissions. The accessibility service is then abused to grant the application other permissions such as “Display over other apps” “Installation from unknown sources”. [caption id="attachment_65319" align="alignnone" width="385"]Android Banking Trojan germany Source: Cyble[/caption] After obtaining permissions, the application prompts the user to enter the device pin through a fake PIN screen with German localization. The PIN is then stored to a text file for subsequent usage. The German localization along with several samples of the malware being uploaded to VirusTotal from the German region lead researchers to believe that it is primarily targeting Germany. In addition to German, several strings in Chinese, French, Finnish, Arabic, Indonesian, Swedish, Portuguese, and English were also spotted. These strings suggest that the malware could expand its targets with the emergence of subsequent iterations incorporating additional features. Researchers anticipate increased promotion of the tool on underground forums and through the malware developer’s product portal, underscoring the progressive stage of banking trojans and the need for continuous monitoring over such developments. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
❌
❌