Normal view

There are new articles available, click to refresh the page.
Yesterday — 17 May 2024Main stream

"this rat borg collective ended up [performing] better than single rats"

17 May 2024 at 08:39
Conscious Ants and Human Hives by Peter Watts has an entertaining take on Neuralink.

In breif, Watts doubts Neuralink could provide "faster internet" in the sense Neuralink markets to investors, but other darker markets exist.. Around fiction, if you've read Blindsight and Echopraxia then The Colonel touches amusizingly employs Watts perspective on hiveminds. "Attack of the Hope Police: Delusional Optimism at the End of the World?" is lovely latlk too. Also "The Collapse Is Coming. Will Humanity Adapt?" by Peter Watts.

Everyone’s Getting Involved review – tepid all-star Talking Heads tribute

17 May 2024 at 02:10

(A24 Music)
Cult film company A24’s tie-in merch to its rerelease of seminal documentary Stop Making Sense sounds either like karaoke or disconnected from the source material

Responsible for indie hits like Midsommar, Moonlight and Everything Everywhere All at Once, American film company A24 has created a vast lifestyle brand around its cultish reputation, flogging everything from branded shorts ($48) to a Hereditary gingerbread kit ($62). Now, following its rerelease of Jonathan Demme’s seminal Talking Heads documentary Stop Making Sense, its tie-in merch includes a tribute album, featuring all 16 tracks from the film’s soundtrack covered by appropriately vogueish musicians.

The tracks largely use one of two distinct approaches. The acts choosing a karaoke-esque run-through include Toro y Moi (Genius of Love), the National (Heaven) and Paramore, whose faithful version of Burning Down the House includes a barnstorming vocal from Hayley Williams, but isn’t particularly compelling.

Continue reading...

💾

© Photograph: Lauren Tepfer

💾

© Photograph: Lauren Tepfer

Before yesterdayMain stream

An Unfinished Film review – moving and mysterious movie about China’s Covid crisis

16 May 2024 at 11:46

Cannes film festival
Lou Ye’s docu-realist film starts as sophisticated comedy, morphs from looking like a zombie apocalypse to intimate drama, and evolves into a tribute to how a nation handled trauma

Out of agony and chaos, Chinese film-maker Lou Ye has created something mysterious, moving and even profound – a kind of multilayered docu-realist film, evidently inspired by a real-life situation in film production. As well as everything else, the film meditates on what it means to be “unfinished”. Very few of us will leave this life with a satisfied sense of everything achieved, complete, squared away. To be mortal is to feel that things have ended without being finished. It is possibly his best film since the courageous Tiananmen Square drama Summer Palace from 2006 – and set near Wuhan, the city in which his 2012 film Mystery was set in the days when that place was internationally known – if at all – simply for being almost scarily vast and impersonal.

It is 2019 and a film director and his crew gather in a production studio and excitedly unbox a big 00s-era computer, containing the digitised video and audio files for a film he had had to abandon 10 years before – without even having a title – because he had refused to bow to his producers’ demands to soften the content. It is a story of a gay man’s passion for another man who is involved with someone else. Getting the unfinished film now is clearly the end result of legal wrangling. (Lou has evidently had access to genuine footage from a real production.)

Continue reading...

💾

© Photograph: Courtesy: Cannes film festival

💾

© Photograph: Courtesy: Cannes film festival

Allegri delivers Coppa Italia for Juventus but exit still beckons | Nicky Bandini

16 May 2024 at 05:57

Manager has brought silverware and Champions League football back to Juve but it may not be enough

At a certain point you started to wonder if Massimiliano Allegri would strip all the way down to his underwear. The Juventus manager had already thrown off his jacket, and then a few moments later, his tie. Now he was furiously undoing the buttons of his shirt and bellowing toward the crowd.

Juventus were moments away from winning the Coppa Italia. They had led Atalanta from the fourth minute, when Dusan Vlahovic ran beyond Isak Hien and swept a right-footed finish past Marco Carnesecchi. The Serb put the ball in the net again in the 73rd, only for this goal to be disallowed for offside.

Continue reading...

💾

© Photograph: Daniele Badolato/Juventus FC/Getty Images

💾

© Photograph: Daniele Badolato/Juventus FC/Getty Images

You're not supposed to actually read it

By: Artw
15 May 2024 at 14:55
A GOP Texas school board member campaigned against schools indoctrinating kids. Then she read the curriculum. The pervasive indoctrination she had railed against simply did not exist. Children were not being sexualized, and she could find no examples of critical race theory, an advanced academic concept that examines systemic racism. - Her fellow Republicans were not relieved to hear this news.

Cable TV providers ruined cable—now they’re coming for streaming

15 May 2024 at 13:21
Cable TV providers ruined cable—now they’re coming for streaming

Enlarge (credit: Getty)

In an ironic twist, cable TV and Internet provider Comcast has announced that it, too, will sell a bundle of video-streaming services for a discounted price. The announcement comes as Comcast has been rapidly losing cable TV subscribers to streaming services and seeks to bring the same type of bundling that originally drew people away from cable to streaming.

Starting on an unspecified date this month, the bundle, called Streamsaver, will offer Peacock, which Comcast owns, Apple TV+, and Netflix to people who subscribe to Comcast's cable TV and/or broadband. Comcast already offers Netflix or Apple TV+ as add-ons to its cable TV, but Streamsaver expands Comcast's streaming-related bundling efforts.

Comcast didn't say how much the streaming bundle would cost, but CEO Brian Roberts said that it will “come at a vastly reduced price to anything in the market today" when announcing the bundle on Tuesday at MoffettNathanson’s 2024 Media, Internet and Communications Conference in New York, per Variety. If we factor in Peacock's upcoming price hike, subscribing to Apple TV+, Netflix, and Peacock separately would cost $39.47 per month without ads, or $24.97/month with ads.

Read 12 remaining paragraphs | Comments

Top 5 Most Dangerous Cyber Threats in 2024 – Source: www.darkreading.com

top-5-most-dangerous-cyber-threats-in-2024-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Ericka Chickowski, Contributing Writer Source: Stuart Miles via Alamy Stock Photo RSA CONFERENCE 2024 – San Francisco – Only five months into 2024, and the year has been a busy one for cybersecurity practitioners, with multi-year supply chain attacks, nation-state actors exploiting multiple vulnerabilities in network gateways and edge devices, and […]

La entrada Top 5 Most Dangerous Cyber Threats in 2024 – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Dangerous Google Chrome Zero-Day Allows Sandbox Escape – Source: www.darkreading.com

dangerous-google-chrome-zero-day-allows-sandbox-escape-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Tara Seals, Managing Editor, News, Dark Reading Source: Kristoffer Tripplaar via Alamy Stock Photo Google has released an emergency security update for its Chrome browser, including a patch for a zero-day vulnerability that has exploit code released in the wild that could lead to data theft, lateral movement, malware implantation, and […]

La entrada Dangerous Google Chrome Zero-Day Allows Sandbox Escape – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Krysten Ritter has lost her memories in trailer for Orphan Black: Echoes

13 May 2024 at 14:21

Krysten Ritter stars as Lucy in Orphan Black: Echoes, which picks up in 2052, 37 years after the original series ended.

Fans of the dystopian sci-fi thriller series Orphan Black have been waiting to see more of the new TV show set in the same fictional world: Orphan Black: Echoes, starring Krysten Ritter (of Jessica Jones fame). That time has arrived with AMC's release of the official trailer.

(Some spoilers for the original Orphan Black series below.)

The original series was co-created by Graeme Manson and John Fawcett. Tatiana Maslany (She-Hulk) starred as Sarah Manning, a British con artist in Toronto who witnessed a woman who seemed like her doppelgänger commit suicide and assumed her identity as a police detective. Sarah soon discovered that both she and the dead woman were clones. And there were many more clones out there—all expertly played by Maslany, who finally won that richly deserved Emmy in 2016—thanks to the eugenics research of the Dyad Institute, the base of operations for the so-called "Neolution."

Read 8 remaining paragraphs | Comments

Soundgarden's Reunion Tour 2012

By: hippybear
11 May 2024 at 22:29
I don't know why YouTube is serving me all these concerts right now, but I'm not complaining. Here's Soundgarden - Hyde Park - Hard Rock Calling 7-13-2012 - Pro Shot (HQ) Full Show [1h54m], arguably the band at the height of their career after taking a break and reforming. This concert is shortly before the release of their final album King Animal.

SETLIST: 01 Searching With My Good Eye Closed 02 Spoonman 03 Gun 04 Jesus Christ Pose 05 Black Hole Sun 06 Outshined 07 Hunted Down 08 Drawing Flies 09 Blow Up the Outside World 10 Fell on Black Days 11 Ugly Truth 12 My Wave 13 The Day I Tried to Live 14 Beyond the Wheel 15 Let Me Drown 16 Pretty Noose 17 Superunknown 18 4th of July Encore 19 Rusty Cage 20 Slaves & Bulldozers/(In My Time of Dying)

Daniel Stori’s ‘tar.gz’ – Source: securityboulevard.com

daniel-stori’s-‘targz’-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Marc Handelman via the inimitable Daniel Stori at Turnoff.US! Permalink *** This is a Security Bloggers Network syndicated blog from Infosecurity.US authored by Marc Handelman. Read the original post at: https://turnoff.us/geek/tar.gz/ Original Post URL: https://securityboulevard.com/2024/05/daniel-storis-tar-gz/ Category & Tags: Humor,Security Bloggers Network,Daniel Stori,Sarcasm,satire,turnoff.us – Humor,Security Bloggers Network,Daniel Stori,Sarcasm,satire,turnoff.us

La entrada Daniel Stori’s ‘tar.gz’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials – Source:thehackernews.com

malicious-android-apps-pose-as-google,-instagram,-whatsapp-to-steal-credentials-–-source:thehackernews.com

Source: thehackernews.com – Author: . Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users’ credentials from compromised devices. “This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices,” the SonicWall Capture Labs threat research […]

La entrada Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Backdoors and Miners Amid eScan Antivirus Backdoor Exploit

10 May 2024 at 03:00

Recently, a wave of malware attacks has surfaced, exploiting vulnerabilities in the update mechanism of the eScan antivirus software. This eScan antivirus backdoor exploit distributes backdoors and cryptocurrency miners, such as XMRig, posing a significant threat to large corporate networks. In this blog, we’ll look into the details of this eScan antivirus backdoor exploit and […]

The post Backdoors and Miners Amid eScan Antivirus Backdoor Exploit appeared first on TuxCare.

The post Backdoors and Miners Amid eScan Antivirus Backdoor Exploit appeared first on Security Boulevard.

Tech workers should shine a light on the industry’s secretive work with the military

10 May 2024 at 09:00

It’s a hell of a time to have a conscience if you work in tech. The ongoing Israeli assault on Gaza has brought the stakes of Silicon Valley’s military contracts into stark relief. Meanwhile, corporate leadership has embraced a no-politics-in-the-workplace policy enforced at the point of the knife.

Workers are caught in the middle. Do I take a stand and risk my job, my health insurance, my visa, my family’s home? Or do I ignore my suspicion that my work may be contributing to the murder of innocents on the other side of the world?  

No one can make that choice for you. But I can say with confidence born of experience that such choices can be more easily made if workers know what exactly the companies they work for are doing with militaries at home and abroad. And I also know this: those same companies themselves will never reveal this information unless they are forced to do so—or someone does it for them. 

For those who doubt that workers can make a difference in how trillion-dollar companies pursue their interests, I’m here to remind you that we’ve done it before. In 2017, I played a part in the successful #CancelMaven campaign that got Google to end its participation in Project Maven, a contract with the US Department of Defense to equip US military drones with artificial intelligence. I helped bring to light information that I saw as critically important and within the bounds of what anyone who worked for Google, or used its services, had a right to know. The information I released—about how Google had signed a contract with the DOD to put AI technology in drones and later tried to misrepresent the scope of that contract, which the company’s management had tried to keep from its staff and the general public—was a critical factor in pushing management to cancel the contract. As #CancelMaven became a rallying cry for the company’s staff and customers alike, it became impossible to ignore. 

Today a similar movement, organized under the banner of the coalition No Tech for Apartheid, is targeting Project Nimbus, a joint contract between Google and Amazon to provide cloud computing infrastructure and AI capabilities to the Israeli government and military. As of May 10, just over 97,000 people had signed its petition calling for an end to collaboration between Google, Amazon, and the Israeli military. I’m inspired by their efforts and dismayed by Google’s response. Earlier this month the company fired 50 workers it said had been involved in “disruptive activity” demanding transparency and accountability for Project Nimbus. Several were arrested. It was a decided overreach.  

Google is very different from the company it was seven years ago, and these firings are proof of that. Googlers today are facing off with a company that, in direct response to those earlier worker movements, has fortified itself against new demands. But every Death Star has its thermal exhaust port, and today Google has the same weakness it did back then: dozens if not hundreds of workers with access to information it wants to keep from becoming public. 

Not much is known about the Nimbus contract. It’s worth $1.2 billion and enlists Google and Amazon to provide wholesale cloud infrastructure and AI for the Israeli government and its ministry of defense. Some brave soul leaked a document to Time last month, providing evidence that Google and Israel negotiated an expansion of the contract as recently as March 27 of this year. We also know, from reporting by The Intercept, that Israeli weapons firms are required by government procurement guidelines to buy their cloud services from Google and Amazon. 

Leaks alone won’t bring an end to this contract. The #CancelMaven victory required a sustained focus over many months, with regular escalations, coordination with external academics and human rights organizations, and extensive internal organization and discipline. Having worked on the public policy and corporate comms teams at Google for a decade, I understood that its management does not care about one negative news cycle or even a few of them. Management buckled only after we were able to keep up the pressure and escalate our actions (leaking internal emails, reporting new info about the contract, etc.) for over six months. 

The No Tech for Apartheid campaign seems to have the necessary ingredients. If a strategically placed insider released information not otherwise known to the public about the Nimbus project, it could really increase the pressure on management to rethink its decision to get into bed with a military that’s currently overseeing mass killings of women and children.

My decision to leak was deeply personal and a long time in the making. It certainly wasn’t a spontaneous response to an op-ed, and I don’t presume to advise anyone currently at Google (or Amazon, Microsoft, Palantir, Anduril, or any of the growing list of companies peddling AI to militaries) to follow my example. 

However, if you’ve already decided to put your livelihood and freedom on the line, you should take steps to try to limit your risk. This whistleblower guide is helpful. You may even want to reach out to a lawyer before choosing to share information. 

In 2017, Google was nervous about how its military contracts might affect its public image. Back then, the company responded to our actions by defending the nature of the contract, insisting that its Project Maven work was strictly for reconnaissance and not for weapons targeting—conceding implicitly that helping to target drone strikes would be a bad thing. (An aside: Earlier this year the Pentagon confirmed that Project Maven, which is now a Palantir contract, had been used in targeting drone attacks in Yemen, Iraq, and Syria.) 

Today’s Google has wrapped its arms around the American flag, for good or ill. Yet despite this embrace of the US military, it doesn’t want to be seen as a company responsible for illegal killings. Today it maintains that the work it is doing as part of Project Nimbus “is not directed at highly sensitive, classified, or military workloads relevant to weapons or intelligence services.” At the same time, it asserts that there is no room for politics at the workplace and has fired those demanding transparency and accountability. This raises a question: If Google is doing nothing sensitive as part of the Nimbus contract, why is it firing workers who are insisting that the company reveal what work the contract actually entails?  

As you read this, AI is helping Israel annihilate Palestinians by expanding the list of possible targets beyond anything that could be compiled by a human intelligence effort, according to +972 Magazine. Some Israel Defense Forces insiders are even sounding the alarm, calling it a dangerous “mass assassination program.” The world has not yet grappled with the implications of the proliferation of AI weaponry, but that is the trajectory we are on. It’s clear that absent sufficient backlash, the tech industry will continue to push for military contracts. It’s equally clear that neither national governments nor the UN is currently willing to take a stand. 

It will take a movement. A document that clearly demonstrates Silicon Valley’s direct complicity in the assault on Gaza could be the spark. Until then, rest assured that tech companies will continue to make as much money as possible developing the deadliest weapons imaginable. 

William Fitzgerald is a founder and partner at the Worker Agency, an advocacy agency in California. Before setting the firm up in 2018, he spent a decade at Google working on its government relation and communications teams.

Max, Disney+, Hulu ad-free bundle coming amid high streaming cancellation rates

9 May 2024 at 13:03
Shot from Avengers Infinity War

Enlarge / Streaming services are assembling... into a bundled package. (credit: Marvel Entertainment/YouTube)

Sometime this summer, US customers will be able to buy a subscription to Max, Disney+, and Hulu together for a discounted price. The Wednesday announcement from respective owners Warner Bros. Discovery (WBD) and Disney comes as the streaming industry combats a competitive subscription marketplace burdened by constant cancellations.

WBD and Disney didn't provide a specific release date for the package but said that people will be able to buy it from "any of the three streaming platform’s websites offered as both an ad-supported and ad-free plan.”

The companies didn't confirm a price, but the bundle should be cheaper than all three services combined, which would start at $47.97 per month for no ads and $25.97/month with ads.

Read 9 remaining paragraphs | Comments

Tim Hortons: Canadian icon but also a bellwether for politics

By: Kitteh
9 May 2024 at 08:26
"Tims is always going to be able to lean on the ordinary Canadians thing in their advertising. It is a habit."

It's worth noting that this Canadian icon is not even owned by Canadians anymore. While the coffee is garbage, it is accessible garbage to all Canadians. Count the Timmies where you live!

Disney, Hulu and Max Streaming Bundle Will Soon Become Available

8 May 2024 at 18:58
The offering from Disney and Warner Bros. Discovery shows how rival companies are willing to work together to navigate an uncertain entertainment landscape.

© Todd Anderson for The New York Times

Disney announced this week that Disney+ was profitable last quarter, a first.

Doctor Who’s sparkling new season feels like a fresh return to form

6 May 2024 at 09:00
black man and pretty blonde woman examining a strange contraption

Enlarge / Ncuti Gatwa is the Fifteenth Doctor, and Millie Gibson is his new companion, Ruby Sunday, in new season of Doctor Who. (credit: Disney+)

A new season of Doctor Who is almost upon us, featuring Ncuti Gatwa's first full run as the 15th Doctor, with a shiny new companion. It's also the first time Doctor Who will stream on Disney+, after the platform acquired the international broadcasting rights. That could translate into a whole new generation of fans for this beloved British sci-fi series.

(Spoilers for "The Power of the Doctor," "The Giggle," and "The Church on Ruby Road" below.)

Here's a brief summation for the benefit of those who may not have kept up with the more recent seasons. Russell T. Davies—who revived the series in 2005 with Christopher Eccleston as the Ninth Doctor—has returned as showrunner. Davies lost no time introducing a few new twists. When it came time for Jodie Whittaker's Thirteenth Doctor to regenerate, fans had expected Gatwa to be introduced. Instead, the new Fourteenth Doctor was played by former Tenth Doctor David Tennant, reuniting with former companion Donna Noble (Catherine Tate) for three specials.

Read 9 remaining paragraphs | Comments

Send not to know for whom the bell tolls (but in this case.......)

5 May 2024 at 18:25
What happens if a US presidential candidate dies? Joe Biden and Donald Trump are the two oldest candidates in US history. If either needs to be replaced, what next? from the Guardian

'....knowingly and willfully mailing or otherwise making "any threat to take the life of, to kidnap, or to inflict great bodily harm upon the president of the United States" is a federal crime in the USA'. (Wiki). Needless to say, please keep this discussion legal.

"I am not an artifact"

5 May 2024 at 11:38
How we heal. "First out was a rust-red calf, legs unsure against the solid ground of a Rocky Mountains meadow. Then in an instant a whole herd of shaggy bison surged, hooves flashing, tails up, eyes wide, a long-awaited storm of buffalo power thundering into the wild... the first free-roaming bison ever to be unleashed onto the North American prairie by a sovereign Tribal government."
More on tribal/federal collaborations and tensions from National Parks magazine: an innovative archaeological field school; freeing the lands between Badger Creek and the Two Medicine River from oil leases; a Blackfeet-run tour company in Glacier National Park, over a century after Native Americans were displaced to create the park.

"This mountain front may be someone's park, or someone's vacation but this is our cultural homeland. This is where we were given the gifts of life itself." If every national park sits on ancestral lands, what does it mean to be a Native American working for the Park Service today? A recorded discussion and screening of Paving Tundra.

It’s Star Wars Day, and we have a new trailer for The Acolyte to celebrate

4 May 2024 at 15:45

"No one is safe from the truth" in new trailer for The Acolyte.

It's Star Wars Day, and to mark the occasion, Disney+ has dropped a new trailer for Star Wars: The Acolyte. As previously reported, a long time ago, in a galaxy far, far away, the Galactic Republic and its Jedi masters symbolized the epitome of enlightenment and peace. Then came the inevitable downfall and outbreak of war as the Sith, who embraced the Dark Side of the Force, came to power. Star Wars: The Acolyte will explore those final days of the Republic as the seeds of its destruction were sown.

The eight-episode series was created by Leslye Headland. It's set at the end of the High Republic Era, about a century before the events of The Phantom Menace. Apparently, Headland rather cheekily pitched The Acolyte as "Frozen meets Kill Bill." She drew on wuxia martial arts films for inspiration, much like George Lucas was originally inspired by Westerns and the samurai films of Akira Kurosawa. Per the official premise:

In Star Wars: The Acolyte, an investigation into a shocking crime spree pits a respected Jedi Master (Lee Jung-jae) against a dangerous warrior from his past (Amandla Stenberg). As more clues emerge, they travel down a dark path where sinister forces reveal all is not what it seems…

In addition to Lee (best known from Squid Game) and Stenberg (Rue in The Hunger Games), the cast includes Manny Jacinto (Jason on The Good Place) as a former smuggler named Qimir; Dafne Keen (Logan, His Dark Materials) as a young Jedi named Jecki Lon; Carrie-Ann Moss (Trinity in The Matrix trilogy) as a Jedi master named Indara; Jodie Turner-Smith (After Yang) as Mother Aniseya, who leads a coven of witches; Rebecca Henderson (Russian Doll) as a Jedi knight named Vernestra Rwoh; and Charlie Bennet (Russian Doll) as a Jedi named Yord Fandar.

In addition, Abigail Thorn plays Ensign Eurus, while Joonas Suotamo plays a Wookiee Jedi master named Kelnacca. Suotamo portrayed Chewbacca in the sequel trilogy of films (Episodes VII-IX) and in Solo: A Star Wars Story. Also appearing in as-yet-undisclosed roles are Dean-Charles Chapman, Amy Tsang, and Margarita Levieva.

The first trailer dropped in March, in which we saw young padawans in training, Indara battling a mysterious masked figure, somebody out there killing Jedi, and a growing sense of darkness. This latest trailer reinforces those themes. The assassin, Mae (Stenberg), once trained with Master Sol (Lee), and he thinks he should be the one to bring her in—although Master Vernestra correctly suspects Mae's killings are a small part of a larger plan, i.e, the eventual return of the Sith.

Read 2 remaining paragraphs | Comments

hear that whistle blow

1 May 2024 at 19:26
Biden administration forgives $6.1 billion in student debt for 317,000 former Art Institute students

The decision covers people who were enrolled at any Art Institute campus from Jan. 1, 2004, to Oct. 16, 2017, a period in which Education Management Corp. (EDMC) owned the chain of schools. Today, the Education Department will begin notifying eligible borrowers, who are not required to take action. The agency said it also will refund payments that former students have made on loans that are earmarked for forgiveness. (CNBC) "The Art Institutes launched in 1970 when the Education Management Corporation purchased the Art Institute of Pittsburgh. The system continued to grow in the ensuing years, largely through additional acquisitions. In 2001, the Art Institutes owned 20 campuses; by 2012, there were 50." (Artnet) After much legal wrangling, the eight remaining schools permanently closed on September 30, 2023. Some 1,700 students were given a week's notice of the closures. "Over the last three years, my Administration has approved nearly $29 billion in debt relief for 1.6 million borrowers whose colleges took advantage of them, closed abruptly, or were covered by related court settlements, compared to just 53,500 borrowers who had ever gotten their debt cancelled through these types of actions before I took office. And in total, we have approved debt cancellation for nearly 4.6 million Americans through various actions." - Whitehouse.gov statement. 2015: EDMC to Pay $95.5 Million to Settle Claims of Illegal Recruiting, Consumer Fraud and Other Violations 2011: U.S. Files Complaint Against Education Management Corp. Alleging False Claims Act Violations 2010: A whistleblower alleged EDMC paid recruiters illegal bonuses to lure students to its schools through fraudulent means, and paid recruiters to falsify job placement data to entice students to choose EDMC colleges. Jason Sobek, the former recruiter for EDMC's South University who filed the lawsuit, also alleged that EDMC deliberately targeted students who were vulnerable and unlikely to succeed in college, including students who were mentally ill or homeless. Sobek claimed that EDMC trained and encouraged its recruiters to prey on these vulnerable students. 2007: The initial qui tam False Claims Act lawsuit against EMDC was filed by whistleblower Lynntoya Washington (formerly an assistant director of admissions at the Art Institute of Pittsburgh Online Division) — who later filed an amended complaint, jointly with Michael T. Mahoney (formerly director of training for director of training for Education Management's online higher education division). Last week, the DOJ announced a new whistleblower initiative, the Criminal Division's Voluntary Self-Disclosures Pilot Program for Individuals, to combat corporate crime:
Sometimes, the best evidence of corporate wrongdoing involves a company insider. Our experience shows that individuals who are involved in criminal conduct and are willing to accept responsibility and cooperate with us are critical sources of information. [...] Under this pilot program, individuals with criminal exposure—not including CEOs, CFOs, high-level foreign officials, domestic officials at any level, or individuals who organized or led the criminal scheme—who come forward and report misconduct that was otherwise unknown to the department will be eligible to receive a non-prosecution agreement (NPA) if they meet certain criteria. NPAs have been a part of the federal criminal system for decades, and prosecutors have long exercised discretion to offer NPAs as an essential tool to get culpable individuals in the door. Our new individual self-disclosure pilot program, which provides clear guidelines and threshold criteria, builds on the department's longstanding practice to advance our fight against complex corporate crime. At bottom, making NPAs available to individuals who come forward to report corporate crime and cooperate allows us to prosecute more culpable individuals and to hold companies to account. Under the new program, culpable individuals will receive an NPA if they (1) voluntarily, (2) truthfully, and (3) completely self-disclose original information regarding misconduct that was unknown to the department in certain high-priority enforcement areas, (4) fully cooperate and are able to provide substantial assistance against those equally or more culpable, and (5) forfeit any ill-gotten gains and compensate victims. The pilot program is designed to provide predictability and certainty by offering a pathway for culpable individuals to receive an NPA for truthful and complete self-disclosure to the department.
A few previouslies on U.S. education debt, for-profit colleges, and student-loan forgiveness.

Anthropic releases Claude AI chatbot iOS app

1 May 2024 at 17:36
The Claude AI iOS app running on an iPhone.

Enlarge / The Claude AI iOS app running on an iPhone. (credit: Anthropic)

On Wednesday, Anthropic announced the launch of an iOS mobile app for its Claude 3 AI language models that are similar to OpenAI's ChatGPT. It also introduced a new subscription tier designed for group collaboration. Before the app launch, Claude was only available through a website, an API, and other apps that integrated Claude through API.

Like the ChatGPT app, Claude's new mobile app serves as a gateway to chatbot interactions, and it also allows uploading photos for analysis. While it's only available on Apple devices for now, Anthropic says that an Android app is coming soon.

Anthropic rolled out the Claude 3 large language model (LLM) family in March, featuring three different model sizes: Claude Opus, Claude Sonnet, and Claude Haiku. Currently, the app uses Sonnet for regular users and Opus for Pro users.

Read 3 remaining paragraphs | Comments

South Korean Defense Industry Under Siege by North Korean Hacker Groups

25 April 2024 at 01:18

South Korean Defense Industry Under Siege by North Korean Hacker Groups

The South Korean National Police Agency sounded an alarm Tuesday for a targeted campaign from the North Korean hacker groups aimed at stealing the country’s defense technology. The announcement disclosed multiple successful breaches of hacking groups Lazarus, Andariel, and Kimsuky, which are all linked to Pyongyang’s stealthy hacking cartel. Exploiting vulnerabilities in both primary targets and their subcontractors, these groups planted malware capable of siphoning off valuable technological data. North Korean hacker groups directly infiltrated defense industry companies, hacked their partners with relatively weak security, stole the company's server account information, and then infiltrated major servers with malware, the police announcement said. The findings came from a joint operation by the National Police Agency and the Defense Acquisition Program Administration, which unearthed a series of compromises dating back to late 2022. Many affected companies were unaware of the breaches until authorities intervened. North Korean hackers have a common goal of stealing defense technology and are conducting an all-out attack by deploying multiple hacking groups in this campaign, making their attack methods more elaborate and diverse, the police agency said.

North Korean Hacker Groups Use Diverse Tactics

The police report delineates three distinct cases, each illustrating the diverse tactics employed by the hacking groups to pilfer defense-related technology. In one instance the Lazarus hackers breached a defense company's networks in November 2022 by exploiting loopholes in their network management. They targeted an external network server, infected it with malware, and leveraged an open port meant for testing to infiltrate the internal network. This allowed them access to sensitive data stored on employee computers, which they then exfiltrated to an overseas cloud server. The breach affected six computers, and evidence of the data leak was identified through analysis of both the victim company's systems and the overseas servers. [caption id="attachment_64775" align="aligncenter" width="895"]Lazarus hacker group’s attack chain, North Korean Hacker Groups Lazarus hacker group’s attack chain. Credit: National Police Agency of South Korea[/caption] In the second case the Andariel hacker group gained access to defense industry data by compromising an employee account, which maintained servers for a defense industry partner. By injecting malicious code into the partner's servers around October 2022, they were able to extract and leak stored defense technology data. This breach exploited a loophole in how employees used their personal and professional email accounts for official system access. [caption id="attachment_64772" align="aligncenter" width="895"]Andariel hacker group attack chain, North Korean Hacker Groups Andariel hacker group attack chain. Credit: National Police Agency of South Korea[/caption] Lastly, Kimsuky seized upon a vulnerability in a defense subcontractor's email server between April and July 2023. T Over several months, they stole technical data by exploiting a flaw that allowed the download of large files sent via email from external sources without requiring login credentials. This method bypassed security measures, enabling the hackers to access and extract sensitive information undetected. [caption id="attachment_64773" align="alignnone" width="895"]Kimsuky hacker group’s attack chain, North Korean Hacker Groups Kimsuky hacker group’s attack chain. Credit: National Police Agency of South Korea[/caption] The National Police Agency said, “It is expected that North Korea’s hacking attempts targeting defense technology will continue, so not only defense companies but also partner companies must separate internal and external networks, change email passwords periodically, and set up account authentication such as two-step authentication.” Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Spain Reopens a Probe Into a Pegasus Spyware Case After a French Request to Work Together

23 April 2024 at 13:28

The judge with Spain’s National Court said there is reason to believe that the new information provided by France can “allow the investigations to advance.”

The post Spain Reopens a Probe Into a Pegasus Spyware Case After a French Request to Work Together appeared first on SecurityWeek.

FIFA Said to Be Close to TV Deal With Apple for New Tournament

22 April 2024 at 13:13
The agreement would give the tech company worldwide rights for a monthlong World Cup-style competition between top teams set to take place next year.

© Cameron Spencer/Getty Images

The tournament, which will feature teams from around the world, will take place for the first time next summer, in the United States.

How Scam Calls and Messages Took Over Our Everyday Lives

21 April 2024 at 09:37
To own a computer or smartphone — indeed, to engage with the digital world to any degree — is to be a mark. You can try to block, encrypt and unsubscribe your way out of it, but you may not succeed.

China’s Hidden Threat: Hackers in U.S. Systems Since 2011, FBI Warns

FBI Warns on China

FBI Director Christopher Wray issued a warning on April 18, alerting national security and intelligence experts, as well as students, about the imminent risks posed by the government of China to U.S. national and economic security.

Speaking at the Vanderbilt Summit on Modern Conflict and Emerging Threats in Nashville, Wray emphasized that the threat extends to critical infrastructure within the United States, presenting a formidable challenge to the nation's resilience.

Comprehensive Threat Landscape: The CCP's Hybrid Approach

Wray delineated the multifaceted threat posed by the Chinese Communist Party (CCP), characterizing it as a hybrid challenge encompassing crime, counterintelligence, and cybersecurity. The FBI, he noted, is engaged in combating this threat across all three domains, leveraging resources and expertise to thwart China's ambitions. "The overall threat from the Chinese Communist Party (CCP) is a hybrid one that involves crime, counterintelligence, and cybersecurity—and which the FBI is countering with resources from all three missional spheres," Wray said. Central to China's agenda, Wray asserted, is its relentless pursuit of economic dominance, driven by aspirations for wealth and power. The CCP's modus operandi involves the theft of intellectual property, technology, and research across diverse sectors of the U.S. economy. This aggressive posture underscores China's determination to secure strategic advantages, even at the expense of fair competition.

Strategic Maneuvers: Cyber Intrusions and Future Crisis Mitigation

Beyond economic motives, Wray highlighted China's strategic imperatives, including its efforts to preemptively neutralize potential obstacles to its geopolitical ambitions. Notably, he referenced China's aim to diminish U.S. influence in a potential crisis involving Taiwan by 2027. The ripple effects of China's aggressive cyber intrusions and criminal activities are already being felt, with implications for U.S. cybersecurity and national security strategies. Wray further highlighted the urgency of proactive measures in preparing for future confrontations with China, emphasizing the pivotal role of budgets currently under consideration in shaping the nation's readiness. Partnerships with the private sector and academia, he asserted, constitute indispensable assets in countering the evolving threat landscape posed by China.

The Specter of Critical Infrastructure Vulnerability

Expressing grave concern over the vulnerability of U.S. critical infrastructure, Wray highlighted the CCP's relentless targeting of essential sectors such as water treatment facilities, energy grids, transportation, and information technology. The sheer scope and intensity of China's hacking program pose an existential threat, empowering China to potentially wreak havoc on critical infrastructure at its discretion.

“The fact is, the PRC’s targeting of our critical infrastructure is both broad and unrelenting,” he said. And, he added, the immense size—and expanding nature—of the CCP’s hacking program isn’t just aimed at stealing American intellectual property. “It’s using that mass, those numbers, to give itself the ability to physically wreak havoc on our critical infrastructure at a time of its choosing,” he said.

This risk isn’t new. CCP-sponsored cyber actors "prepositioned” themselves to potentially mount cyber offenses against American energy companies in 2011—targeting 23 different pipeline operators," he added further.

Drawing from operational insights, Wray illuminated China's cyber tactics, citing past incidents as harbingers of its malicious intent. From prepositioning cyber assets to mounting indiscriminate cyber campaigns, China's actions highlight its determination to undermine U.S. national security and economic resilience.

Collaborative Responses: FBI Led Operations and Joint Initiatives

In combating the China threat, Wray emphasized the significance of collaborative responses, leveraging joint, sequenced operations alongside partners in government and industry. Through information sharing, technical expertise, and coordinated law enforcement actions, the FBI endeavors to disrupt and deter China's malign activities. Encouraging active engagement from the private sector and academia, Wray stressed the imperative of collective vigilance and resilience. By fortifying networks, enhancing resiliency planning, and fostering transparency in supply chains, partners can contribute to safeguarding vital networks and mitigating the risk posed by China's predatory tactics. As the United States confronts the formidable challenge posed by China, Wray reaffirmed the FBI's commitment to fostering robust partnerships and promoting strategic preparedness. By heeding the warning signs and embracing collaborative strategies, the nation can navigate the evolving threat landscape with resolve and resilience. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

The Joys and Challenges of Caring for Terrance the Octopus

13 April 2024 at 23:46
The Clifford family of Edmond, Okla., tracked down an octopus for their son Cal, 9, who has been infatuated with the sea animals for years. What they didn’t expect were the 50 hatchlings.

© Michael Noble Jr. for The New York Times

Cal Clifford watching his pet octopus Terrance. He likes to pet and play with Terrance, and the family makes puzzles for her.

Apple warns people of mercenary attacks via threat notification system

11 April 2024 at 15:51

Apple has reportedly sent alerts to individuals in 92 nations on Wednesday, April 10, to say it’s detected that they may have been a victim of a mercenary attack. The company says it has sent out these types of threat notifications to over 150 countries since the start in 2021.

Mercenary spyware is used by governments to target people like journalists, political activists, and similar targets, and involves the use of sophisticated tools like Pegasus. Pegasus is one of the world’s most advanced and invasive spyware tools, known to utilize zero-day vulnerabilities against mobile devices.

The second number became known when Apple changed the wording of the relevant support page. The change also included the title that went from “About Apple threat notifications and protecting against state-sponsored attacks” to “About Apple threat notifications and protecting against mercenary spyware.”

If you look at the before and after, you’ll also notice an extra paragraph, again with the emphasis on the change from “state-sponsored attacks” to “mercenary spyware.”

The cause for the difference in wording might be because “state-sponsored” is often used to indicate attacks targeted at entities, like governments or companies, while these mercenary attacks tend to be directed at individual people.

The extra paragraph specifically calls out the NSO Group and the Pegasus spyware it sells. While the NSO Group claims to only sell to “government clients,” we have no reason to take its word for it.

Apple says that when it detects activity consistent with a mercenary spyware attack it uses two different means of notifying the users about the attack:

  • Displays a Threat Notification at the top of the page after the user signs into appleid.apple.com.
  • Sends an email and iMessage notification to the email addresses and phone numbers associated with the user’s Apple ID.

Apple says it doesn’t want to share information about what triggers these notifications, since that might help mercenary spyware attackers adapt their behavior to evade detection in the future.

The NSO Group itself argued in a court case started by Meta for spying on WhatsApp users, that it should be recognized as a foreign government agent and, therefore, be entitled to immunity under US law limiting lawsuits against foreign countries.

NSO Group has also said that its tool is increasingly necessary in an era when end-to-end encryption is widely available to criminals.

How to stay safe

Apple advises iPhone users to:

We’d like to add:

  • Use an anti-malware solution on your device.
  • If you’re not sure about something that’s been sent to you, verify it with the person or company via another communcation channel.
  • Use a password manager.

We don’t just report on phone security—we provide it

Cybersecurity risks should never spread beyond a headline. Keep threats off your mobile devices by downloading Malwarebytes for iOS, and Malwarebytes for Android today.

Seriously, Stop Kissing Sick Birds

9 April 2024 at 18:03
A citizen-science collaboration in New York has turned up a half-dozen birds infected with the avian flu virus.

© Hannah Beier for The New York Times

Researchers testing for avian flu in New Jersey.

The Not-so-True People-Search Network from China

20 March 2024 at 23:18

It’s not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it’s not every day you run across a US-focused people-search network based in China whose principal owners all appear to be completely fabricated identities.

Responding to a reader inquiry concerning the trustworthiness of a site called TruePeopleSearch[.]net, KrebsOnSecurity began poking around. The site offers to sell reports containing photos, police records, background checks, civil judgments, contact information “and much more!” According to LinkedIn and numerous profiles on websites that accept paid article submissions, the founder of TruePeopleSearch is Marilyn Gaskell from Phoenix, Ariz.

The saucy yet studious LinkedIn profile for Marilyn Gaskell.

Ms. Gaskell has been quoted in multiple “articles” about random subjects, such as this article at HRDailyAdvisor about the pros and cons of joining a company-led fantasy football team.

“Marilyn Gaskell, founder of TruePeopleSearch, agrees that not everyone in the office is likely to be a football fan and might feel intimidated by joining a company league or left out if they don’t join; however, her company looked for ways to make the activity more inclusive,” this paid story notes.

Also quoted in this article is Sally Stevens, who is cited as HR Manager at FastPeopleSearch[.]io.

Sally Stevens, the phantom HR Manager for FastPeopleSearch.

“Fantasy football provides one way for employees to set aside work matters for some time and have fun,” Stevens contributed. “Employees can set a special league for themselves and regularly check and compare their scores against one another.”

Imagine that: Two different people-search companies mentioned in the same story about fantasy football. What are the odds?

Both TruePeopleSearch and FastPeopleSearch allow users to search for reports by first and last name, but proceeding to order a report prompts the visitor to purchase the file from one of several established people-finder services, including BeenVerified, Intelius, and Spokeo.

DomainTools.com shows that both TruePeopleSearch and FastPeopleSearch appeared around 2020 and were registered through Alibaba Cloud, in Beijing, China. No other information is available about these domains in their registration records, although both domains appear to use email servers based in China.

Sally Stevens’ LinkedIn profile photo is identical to a stock image titled “beautiful girl” from Adobe.com. Ms. Stevens is also quoted in a paid blog post at ecogreenequipment.com, as is Alina Clark, co-founder and marketing director of CocoDoc, an online service for editing and managing PDF documents.

The profile photo for Alina Clark is a stock photo appearing on more than 100 websites.

Scouring multiple image search sites reveals Ms. Clark’s profile photo on LinkedIn is another stock image that is currently on more than 100 different websites, including Adobe.com. Cocodoc[.]com was registered in June 2020 via Alibaba Cloud Beijing in China.

The same Alina Clark and photo materialized in a paid article at the website Ceoblognation, which in 2021 included her at #11 in a piece called “30 Entrepreneurs Describe The Big Hairy Audacious Goals (BHAGs) for Their Business.” It’s also worth noting that Ms. Clark is currently listed as a “former Forbes Council member” at the media outlet Forbes.com.

Entrepreneur #6 is Stephen Curry, who is quoted as CEO of CocoSign[.]com, a website that claims to offer an “easier, quicker, safer eSignature solution for small and medium-sized businesses.” Incidentally, the same photo for Stephen Curry #6 is also used in this “article” for #22 Jake Smith, who is named as the owner of a different company.

Stephen Curry, aka Jake Smith, aka no such person.

Mr. Curry’s LinkedIn profile shows a young man seated at a table in front of a laptop, but an online image search shows this is another stock photo. Cocosign[.]com was registered in June 2020 via Alibaba Cloud Beijing. No ownership details are available in the domain registration records.

Listed at #13 in that 30 Entrepreneurs article is Eden Cheng, who is cited as co-founder of PeopleFinderFree[.]com. KrebsOnSecurity could not find a LinkedIn profile for Ms. Cheng, but a search on her profile image from that Entrepreneurs article shows the same photo for sale at Shutterstock and other stock photo sites.

DomainTools says PeopleFinderFree was registered through Alibaba Cloud, Beijing. Attempts to purchase reports through PeopleFinderFree produce a notice saying the full report is only available via Spokeo.com.

Lynda Fairly is Entrepreneur #24, and she is quoted as co-founder of Numlooker[.]com, a domain registered in April 2021 through Alibaba in China. Searches for people on Numlooker forward visitors to Spokeo.

The photo next to Ms. Fairly’s quote in Entrepreneurs matches that of a LinkedIn profile for Lynda Fairly. But a search on that photo shows this same portrait has been used by many other identities and names, including a woman from the United Kingdom who’s a cancer survivor and mother of five; a licensed marriage and family therapist in Canada; a software security engineer at Quora; a journalist on Twitter/X; and a marketing expert in Canada.

Cocofinder[.]com is a people-search service that launched in Sept. 2019, through Alibaba in China. Cocofinder lists its market officer as Harriet Chan, but Ms. Chan’s LinkedIn profile is just as sparse on work history as the other people-search owners mentioned already. An image search online shows that outside of LinkedIn, the profile photo for Ms. Chan has only ever appeared in articles at pay-to-play media sites, like this one from outbackteambuilding.com.

Perhaps because Cocodoc and Cocosign both sell software services, they are actually tied to a physical presence in the real world — in Singapore (15 Scotts Rd. #03-12 15, Singapore). But it’s difficult to discern much from this address alone.

Who’s behind all this people-search chicanery? A January 2024 review of various people-search services at the website techjury.com states that Cocofinder is a wholly-owned subsidiary of a Chinese company called Shenzhen Duiyun Technology Co.

“Though it only finds results from the United States, users can choose between four main search methods,” Techjury explains. Those include people search, phone, address and email lookup. This claim is supported by a Reddit post from three years ago, wherein the Reddit user “ProtectionAdvanced” named the same Chinese company.

Is Shenzhen Duiyun Technology Co. responsible for all these phony profiles? How many more fake companies and profiles are connected to this scheme? KrebsOnSecurity found other examples that didn’t appear directly tied to other fake executives listed here, but which nevertheless are registered through Alibaba and seek to drive traffic to Spokeo and other data brokers. For example, there’s the winsome Daniela Sawyer, founder of FindPeopleFast[.]net, whose profile is flogged in paid stories at entrepreneur.org.

Google currently turns up nothing else for in a search for Shenzhen Duiyun Technology Co. Please feel free to sound off in the comments if you have any more information about this entity, such as how to contact it. Or reach out directly at krebsonsecurity @ gmail.com.

A mind map highlighting the key points of research in this story. Click to enlarge. Image: KrebsOnSecurity.com

ANALYSIS

It appears the purpose of this network is to conceal the location of people in China who are seeking to generate affiliate commissions when someone visits one of their sites and purchases a people-search report at Spokeo, for example. And it is clear that Spokeo and others have created incentives wherein anyone can effectively white-label their reports, and thereby make money brokering access to peoples’ personal information.

Spokeo’s Wikipedia page says the company was founded in 2006 by four graduates from Stanford University. Spokeo co-founder and current CEO Harrison Tang has not yet responded to requests for comment.

Intelius is owned by San Diego based PeopleConnect Inc., which also owns Classmates.com, USSearch, TruthFinder and Instant Checkmate. PeopleConnect Inc. in turn is owned by H.I.G. Capital, a $60 billion private equity firm. Requests for comment were sent to H.I.G. Capital. This story will be updated if they respond.

BeenVerified is owned by a New York City based holding company called The Lifetime Value Co., a marketing and advertising firm whose brands include PeopleLooker, NeighborWho, Ownerly, PeopleSmart, NumberGuru, and Bumper, a car history site.

Ross Cohen, chief operating officer at The Lifetime Value Co., said it’s likely the network of suspicious people-finder sites was set up by an affiliate. Cohen said Lifetime Value would investigate to determine if this particular affiliate was driving them any sign-ups.

All of the above people-search services operate similarly. When you find the person you’re looking for, you are put through a lengthy (often 10-20 minute) series of splash screens that require you to agree that these reports won’t be used for employment screening or in evaluating new tenant applications. Still more prompts ask if you are okay with seeing “potentially shocking” details about the subject of the report, including arrest histories and photos.

Only at the end of this process does the site disclose that viewing the report in question requires signing up for a monthly subscription, which is typically priced around $35. Exactly how and from where these major people-search websites are getting their consumer data — and customers — will be the subject of further reporting here.

The main reason these various people-search sites require you to affirm that you won’t use their reports for hiring or vetting potential tenants is that selling reports for those purposes would classify these firms as consumer reporting agencies (CRAs) and expose them to regulations under the Fair Credit Reporting Act (FCRA).

These data brokers do not want to be treated as CRAs, and for this reason their people search reports typically don’t include detailed credit histories, financial information, or full Social Security Numbers (Radaris reports include the first six digits of one’s SSN).

But in September 2023, the U.S. Federal Trade Commission found that TruthFinder and Instant Checkmate were trying to have it both ways. The FTC levied a $5.8 million penalty against the companies for allegedly acting as CRAs because they assembled and compiled information on consumers into background reports that were marketed and sold for employment and tenant screening purposes.

The FTC also found TruthFinder and Instant Checkmate deceived users about background report accuracy. The FTC alleges these companies made millions from their monthly subscriptions using push notifications and marketing emails that claimed that the subject of a background report had a criminal or arrest record, when the record was merely a traffic ticket.

The FTC said both companies deceived customers by providing “Remove” and “Flag as Inaccurate” buttons that did not work as advertised. Rather, the “Remove” button removed the disputed information only from the report as displayed to that customer; however, the same item of information remained visible to other customers who searched for the same person.

The FTC also said that when a customer flagged an item in the background report as inaccurate, the companies never took any steps to investigate those claims, to modify the reports, or to flag to other customers that the information had been disputed.

There are a growing number of online reputation management companies that offer to help customers remove their personal information from people-search sites and data broker databases. There are, no doubt, plenty of honest and well-meaning companies operating in this space, but it has been my experience that a great many people involved in that industry have a background in marketing or advertising — not privacy.

Also, some so-called data privacy companies may be wolves in sheep’s clothing. On March 14, KrebsOnSecurity published an abundance of evidence indicating that the CEO and founder of the data privacy company OneRep.com was responsible for launching dozens of people-search services over the years.

Finally, some of the more popular people-search websites are notorious for ignoring requests from consumers seeking to remove their information, regardless of which reputation or removal service you use. Some force you to create an account and provide more information before you can remove your data. Even then, the information you worked hard to remove may simply reappear a few months later.

This aptly describes countless complaints lodged against the data broker and people search giant Radaris. On March 8, KrebsOnSecurity profiled the co-founders of Radaris, two Russian brothers in Massachusetts who also operate multiple Russian-language dating services and affiliate programs.

The truth is that these people-search companies will continue to thrive unless and until Congress begins to realize it’s time for some consumer privacy and data protection laws that are relevant to life in the 21st century. Duke University adjunct professor Justin Sherman says virtually all state privacy laws exempt records that might be considered “public” or “government” documents, including voting registries, property filings, marriage certificates, motor vehicle records, criminal records, court documents, death records, professional licenses, bankruptcy filings, and more.

“Consumer privacy laws in California, Colorado, Connecticut, Delaware, Indiana, Iowa, Montana, Oregon, Tennessee, Texas, Utah, and Virginia all contain highly similar or completely identical carve-outs for ‘publicly available information’ or government records,” Sherman said.

Tax scammer goes after small business owners and self-employed people

20 March 2024 at 08:56

While most tax payers don’t particularly look forward to tax season, for some scammers it’s like the opening of their hunting season. So it’s no surprise that our researchers have found yet another tax-related scam.

In this most recent scam, we’ve not seen the lure the scammer uses, but it is likely to be an email telling the target to quickly go to this site to apply for your IRS EIN/Federal tax ID number.

fake site to apply for IRS EIN Federal Tax ID Number
fake site to apply for IRS EIN Federal Tax ID Number
fake site to apply for IRS EIN Federal Tax ID Number

EIN is short for Employer Identification Number. The IRS uses this number to identify taxpayers who are required to file various business tax returns. EINs are used by employers, sole proprietors, corporations, partnerships, non-profit associations, trusts, estates of decendents, government agencies, certain individuals, and other business entities.

Given the flow of the scam it’s very likely that the targets are self-employed and/or small business (SMB) owners. It’s possible that the phisher has obtained or bought a collection of email addresses from a data broker that fit a certain profile (for example, self-employed US residents).

To start this operation, the scammer doesn’t need a lot of information about their targets. A valid email address for a self-employed US resident could cost just a few cents on an underground forum on the dark web. However, the scammer might not even need to venture that far, as Senior Director of Technology and Engineering and Consumer Privacy at Malwarebytes, Shahak Shalev told us:

“I don’t think one would have to go to the dark web to get information like this as there are regular companies selling this information. They would probably qualify it as “lead generation”. According to our sources, pricing for one million self-employed US citizens usually goes for $1USD per contact, but for such a large amount it would probably be $0.1 per contact.”

The information the phishers are after is quite extensive and includes a person’s social security number (SSN).

Step 1 form to fill out LLC and personal information
Step 1 form to fill out LLC and personal information
Step 1 form to fill out LLC and personal information

A compromised social security number poses a major problem. A SSN stays with you for a lifetime, and is closely tied to your banking and credit history. Adding a person’s SSN to the scammers’ data could create far more opportunities for identity theft and fraud.

And if that wasn’t serious enough, the scammers here have the audacity to charge you for the tax ID number, even though applying for an Employer Identification Number (EIN) is a free service offered by the Internal Revenue Service (IRS).

Payment options and pricing on the fake site

We also found the scammer made a mistake when setting up their fake website. By looking at the privacy policy of the scammer’s site it became apparent that they forgot a small edit when they copied the privacy policy from someone else, but neglected to edit the original domain in one place.

privacy notice and cookie policy site shows the original domain

If you’ve received a mail or other invitation including a link to the domain irs-ein-gov.us, please let us know in the comments. We would love to have a copy so we can complete this attack profile.

How to avoid falling for a tax scam

Before acting on an email’s request, stop and think about the following:

  • Remember: The IRS doesn’t ask taxpayers for personal or financial information over email, text messages, or social media channels. This includes requests for PINs, passwords or similar access information for credit cards, banks, or other financial accounts.
  • Do not interact with the sender, click any links, or open any attachments.
  • Send the full email headers or forward the email as-is to phishing@irs.gov. Do not forward screenshots or scanned images of emails because this removes valuable information.
  • Delete the email.

If you are unsure if a certain communication is from the IRS, you can go to IRS.gov and search for the letter, notice, or form number. If it is legitimate, you’ll find instructions on how to respond. If there’s a form to fill in the verify that it is identical to the same form on IRS.gov by searching forms and instructions.

Malwarebytes Premium customers are protected against this particular scam if they have Web Protection enabled.

Malwarebytes blocks the site of the tax scammer

IOCs

Domains

ustaxnumber[.]org

ustaxnumber[.]com

irs-ein-gov[.]us

Check your digital footprint

If you want to find out how much of your data has been exposed online, you can try our free Digital Footprint scan. Fill in the email address you’re curious about (it’s best to submit the one you most frequently use) and we’ll send you a free report.


We don’t just report on threats – we help safeguard your entire digital identity

Cybersecurity risks should never spread beyond a headline. Protect your—and your family’s—personal information by using identity protection.

Predator spyware vendor banned in US

7 March 2024 at 08:20

The US Treasury Department has sanctioned Predator spyware vendor Intellexa Consortium, and banned the company from doing business in the US.

Predator can turn infected smartphones into surveillance devices. Intellexa is based in Greece but the Treasury Department imposed the sanctions because of the use of the spyware against Americans, including US government officials, journalists, and policy experts.

Under Secretary of the Treasury for Terrorism and Financial Intelligence Brian E. Nelson said:

“Today’s actions represent a tangible step forward in discouraging the misuse of commercial surveillance tools, which increasingly present a security risk to the United States and our citizens.”

Since its founding in 2019, the Intellexa Consortium has marketed the Predator label as a suite of tools created by a variety of offensive cybercompanies that enable targeted and mass surveillance campaigns.

Predator is capable of infiltrating a range of electronic devices without any user interaction (known as ‘zero-click’). Once installed, Predator deploys its extensive data-stealing and surveillance capabilities, giving the attacker access to a variety of applications and personal information on the compromised device. The spyware is capable of turning on the user’s microphone and camera, downloading their files without their knowledge, tracking their location, and more.

Under the sanctions, Americans and people who do business with the US are forbidden from transacting with Intellexa, its founder and architect Tal Dilian, employee Sara Hamou and four of the companies affiliated with Intellexa.

Sanctions of this magnitude leveraged against commercial spyware vendors for enabling misuse of their tools are unprecedented, but the US has expressed concerns about commercial spyware vendors before.

“A growing number of foreign governments around the world, moreover, have deployed this technology to facilitate repression and enable human rights abuses, including to intimidate political opponents and curb dissent, limit freedom of expression, and monitor and target activists and journalists.”

In July 2023, the US Commerce Department’s Bureau of Industry and Security (BIS) added Intellexa and Cytrox AD to the Entity List for trafficking in cyber exploits used to gain access to information systems. Cytrox AD is a North Macedonia-based company within the Intellexa Consortium and acts as a developer of the consortium’s Predator spyware.

The Entity List is a trade control list created and maintained by the US government. It identifies foreign individuals, organizations, companies, and government entities that are subject to specific export controls and restrictions due to their involvement in activities that threaten US national security or foreign policy interests.

Earlier this month, a California federal judge ordered spyware maker NSO Group to hand over the code for Pegasus and other spyware products used to spy on WhatsApp users.

While you’ll see Predator and Pegasus usually deployed in small-scale and targeted attacks, putting a stop to the development and deployment of spyware by these commercial entities is good news for everyone.

How to remove spyware

Because spyware apps install under a different name and hide themselves from the user, it can be hard to find and remove them. That is where Malwarebytes for Android can help you.

  1. Open Malwarebytes for Android and navigate to the dashboard
  2. Tap Scan now
  3. It may take a few minutes to scan your device, but it will tell you if it finds spyware or any other nasties.
  4. You can then uninstall the app.

We don’t just report on phone security—we provide it

Cybersecurity risks should never spread beyond a headline. Keep threats off your mobile devices by downloading Malwarebytes for iOS, and Malwarebytes for Android today.

Pegasus spyware creator ordered to reveal code used to spy on WhatsApp users

5 March 2024 at 05:58

A California federal judge has ordered spyware maker NSO Group to hand over the code for Pegasus and other spyware products that were used to spy on WhatsApp users.

Meta-owned WhatsApp has been fighting NSO in court since 2019, after Pegasus was allegedly used against 1,400 WhatsApp users over the period of two weeks. During this time, NSO Group gained access to the users’ sensitive data, including encrypted messages.

NSO Group justifies the use of Pegasus by saying it’s a beneficial tool for investigating and preventing terrorist attacks and maintaining the safety of the public. However, the company also says it recognizes that some customers might abuse the abilities of the software for other purposes.

Earlier in the court case, NSO Group argued it should be recognized as a foreign government agent and, therefore, be entitled to immunity under US law limiting lawsuits against foreign countries. NSO Group is closely regulated by the Israeli ministry of defense, which reviews and has to approve the sale of all licenses to foreign governments or entities. This is likely also the reason why NSO Group claimed to be excused of all its discovery obligations in the case, due to various US and Israeli restrictions.

NSO Group argued it should only be required to hand over information about Pegasus’ installation layer, but this was denied by the court. The judge ordered NSO Group to provide the plaintiffs with the knowledge needed to understand how the relevant spyware performs the functions of accessing and extracting data.

WhatsApp said that the decision is a major victory in its mission to defend its users against cyberattacks. This may be true if a better understanding of how the spyware works leads to improvements that can thwart future abuse.

However, this is no reason to assume that this will bring an end to NSO Group’s capabilities or willingness to spy on WhatsApp users. NSO Group doesn’t have to disclose the identity of its clients and it only has to produce information concerning the full functionality of the relevant spyware, specifically for a period of one year before the alleged attack to one year after the alleged attacks, which means from April 29, 2018 to May 10, 2020. Things have developed since then.

The US sanctioned NSO Group in 2021 for developing and supplying cyber weapons to foreign governments that used these tools to maliciously target government officials, journalists, business people, activists, academics, and embassy workers.

After that period we saw many zero-day vulnerabilities brought to light in browsers and other online applications very likely used by the NSO to compromise mobile devices.


We don’t just report on phone security—we provide it

Cybersecurity risks should never spread beyond a headline. Keep threats off your mobile devices by downloading Malwarebytes for iOS, and Malwarebytes for Android today.

Malvertising: This cyberthreat isn’t on the dark web, it’s on Google

20 February 2024 at 06:07

On the internet, people need to worry about more than just opening suspicious email attachments or entering their sensitive information into harmful websites—they also need to worry about their Google searches.

That’s because last year, as revealed in our 2024 ThreatDown State of Malware report, cybercriminals flocked to a malware delivery method that doesn’t require they know a victim’s email address, login credentials, personal information, or, anything, really.

Instead, cybercriminals just need to fool someone into clicking on a search result that looks remarkably legitimate.

This is the work of “malicious advertising,” or “malvertising,” for short. Malvertising is not malware itself. Instead, it’s a sneaky process of placing malware, viruses, or other cyber infections on a person’s computer, tablet, or smart phone. The malware that eventually slips onto a person’s device comes in many varieties, but cybercriminals tend to favor malware that can steal a person’s login credentials and information. With this newly stolen information, cybercriminals can then pry into sensitive online accounts that belong to the victim.

But before any of that digital theft can occur, cybercriminals must first ensnare a victim, and they do this by abusing the digital ad infrastructure underpinning Google search results.

Think about searching on Google for “running shoes”—you’ll likely see ads for Nike and Adidas. A Google search for “best carry-on luggage” will invariably produce ads for the consumer brands Monos and Away. And a Google search for a brand like Amazon will show, as expected, ads for Amazon.

But cybercriminals know this, and in response, they’ve created ads that look legitimate, but instead direct victims to malicious websites that carry malware. The websites themselves, too, bear a striking resemblance to whatever product or brand they’re imitating, so as to maintain a charade of legitimacy. From these websites, users download what they think is a valid piece of software, instead downloading malware that leaves them open to further attacks.

A malicious ad for the KeePass password manager appears as a legitimate ad.
The real KeePass website (left) side-by-side with a malvertising site (right).

It’s true that malvertising is often understood as a risk to businesses, but the copycat websites that are created by cybercriminals can and often do impersonate popular brands for everyday users, too.

As revealed in our 2024 ThreatDown State of Malware report, the five most impersonated brands for malvertising last year included:

  1. Amazon
  2. Rufus
  3. Weebly
  4. NotePad++
  5. TradingView

These five brands may not all carry the same familiarity, but their products and services capture a broad swath of user interest, from Weebly’s website creation products, to TradingView’s investment trading platform, to Rufus’s niche-but-useful portable OS booting tool.

Why the increase in malvertising last year?

If Google ads have been around for more than a decade, why are they only being abused by cybercriminals now? The truth is, malvertising has been around for years, but a particular resurgence was recorded more recently.

In 2022, cybercriminals lost access to one of their favorite methods of delivering malware.

That summer, Microsoft announced that it would finally block “macros” that were embedded into files that were downloaded from the internet. Macros are essentially instructions that users can program so that multiple tasks can be bundled together. The danger, though, is that cybercriminals would pre-program macros within certain files for Microsoft Word, Excel, or PowerPoint, and then send those files as malicious email attachments. Once those attachments were downloaded and opened by users, the embedded macros would trigger a set of instructions directing a person’s computer to install malware from a dangerous website online.

Macros were a scourge for cybersecurity for years, as they were effective and easy to deliver.

But when Microsoft restricted macro capabilities in 2022, cybercriminals needed to find another malware delivery channel. They focused on malvertising.

Today’s malvertising is increasingly sophisticated, as cybercriminals can create and purchase online ads that target specific types of users based on location and demographics. Concerningly, modern malvertising can even avoid basic fraud detection as cybercriminals can create websites that determine whether a user is a real person or simply a bot that is trawling the web to find and flag malicious activity.

How to protect against malvertising

The threat of malvertising is multi-layered: There are the fraudulent ads that cybercriminals place on Google search results, the malicious websites that imitate legitimate brands and companies to convince users to download malware, and the malware infection itself.

As such, any successful defense strategy must be multi-layered.

For safe browsing, people can rely on Malwarebytes Browser Guard, a browser extension that blocks third-party tracking and flags malicious websites known to be in the control of cybercriminals. As we wrote before:

“Malwarebytes Browser Guard provides additional protection to standard ad-blocking features by covering a larger area of the attack chain all the way to domains controlled by attackers. Thanks to its built-in heuristic engine it can also proactively block never-before-seen malicious websites.”

The problem with malvertising, though, is that new malicious websites are created every single day. Cybersecurity defenders, then, are often caught in a game of catch-up.

Here, users can find safety from Malwarebytes Premium, which provides real-time protection to detect and stop any cyberthreats that get installed onto a device, even if those threats are masquerading as legitimate apps or software.


We don’t just report on threats—we remove them

Cybersecurity risks should never spread beyond a headline. Keep threats off your devices by downloading Malwarebytes today.

Arrests in $400M SIM-Swap Tied to Heist at FTX?

1 February 2024 at 13:41

Three Americans were charged this week with stealing more than $400 million in a November 2022 SIM-swapping attack. The U.S. government did not name the victim organization, but there is every indication that the money was stolen from the now-defunct cryptocurrency exchange FTX, which had just filed for bankruptcy on that same day.

A graphic illustrating the flow of more than $400 million in cryptocurrencies stolen from FTX on Nov. 11-12, 2022. Image: Elliptic.co.

An indictment unsealed this week and first reported on by Ars Technica alleges that Chicago man Robert Powell, a.k.a. “R,” “R$” and “ElSwapo1,” was the ringleader of a SIM-swapping group called the “Powell SIM Swapping Crew.” Colorado resident Emily “Em” Hernandez allegedly helped the group gain access to victim devices in service of SIM-swapping attacks between March 2021 and April 2023. Indiana resident Carter Rohn, a.k.a. “Carti,” and “Punslayer,” allegedly assisted in compromising devices.

In a SIM-swapping attack, the crooks transfer the target’s phone number to a device they control, allowing them to intercept any text messages or phone calls sent to the victim, including one-time passcodes for authentication or password reset links sent via SMS.

The indictment states that the perpetrators in this heist stole the $400 million in cryptocurrencies on Nov. 11, 2022 after they SIM-swapped an AT&T customer by impersonating them at a retail store using a fake ID. However, the document refers to the victim in this case only by the name “Victim 1.”

Wired’s Andy Greenberg recently wrote about FTX’s all-night race to stop a $1 billion crypto heist that occurred on the evening of November 11:

“FTX’s staff had already endured one of the worst days in the company’s short life. What had recently been one of the world’s top cryptocurrency exchanges, valued at $32 billion only 10 months earlier, had just declared bankruptcy. Executives had, after an extended struggle, persuaded the company’s CEO, Sam Bankman-Fried, to hand over the reins to John Ray III, a new chief executive now tasked with shepherding the company through a nightmarish thicket of debts, many of which it seemed to have no means to pay.”

“FTX had, it seemed, hit rock bottom. Until someone—a thief or thieves who have yet to be identified—chose that particular moment to make things far worse. That Friday evening, exhausted FTX staffers began to see mysterious outflows of the company’s cryptocurrency, publicly captured on the Etherscan website that tracks the Ethereum blockchain, representing hundreds of millions of dollars worth of crypto being stolen in real time.”

The indictment says the $400 million was stolen over several hours between November 11 and 12, 2022. Tom Robinson, co-founder of the blockchain intelligence firm Elliptic, said the attackers in the FTX heist began to drain FTX wallets on the evening of Nov. 11, 2022 local time, and continuing until the 12th of November.

Robinson said Elliptic is not aware of any other crypto heists of that magnitude occurring on that date.

“We put the value of the cryptoassets stolen at $477 million,” Robinson said. “The FTX administrators have reported overall losses due to “unauthorized third-party transfers” of $413 million – the discrepancy is likely due to subsequent seizure and return of some of the stolen assets. Either way, it’s certainly over $400 million, and we are not aware of any other thefts from crypto exchanges on this scale, on this date.”

The SIM-swappers allegedly responsible for the $400 million crypto theft are all U.S. residents. But there are some indications they had help from organized cybercriminals based in Russia. In October 2023, Elliptic released a report that found the money stolen from FTX had been laundered through exchanges with ties to criminal groups based in Russia.

“A Russia-linked actor seems a stronger possibility,” Elliptic wrote. “Of the stolen assets that can be traced through ChipMixer, significant amounts are combined with funds from Russia-linked criminal groups, including ransomware gangs and darknet markets, before being sent to exchanges. This points to the involvement of a broker or other intermediary with a nexus in Russia.”

Nick Bax, director of analytics at the cryptocurrency wallet recovery firm Unciphered, said the flow of stolen FTX funds looks more like what his team has seen from groups based in Eastern Europe and Russian than anything they’ve witnessed from US-based SIM-swappers.

“I was a bit surprised by this development but it seems to be consistent with reports from CISA [the Cybersecurity and Infrastructure Security Agency] and others that “Scattered Spider” has worked with [ransomware] groups like ALPHV/BlackCat,” Bax said.

CISA’s alert on Scattered Spider says they are a cybercriminal group that targets large companies and their contracted information technology (IT) help desks.

“Scattered Spider threat actors, per trusted third parties, have typically engaged in data theft for extortion and have also been known to utilize BlackCat/ALPHV ransomware alongside their usual TTPs,” CISA said, referring to the group’s signature “Tactics, Techniques an Procedures.”

Nick Bax, posting on Twitter/X in Nov 2022 about his research on the $400 million FTX heist.

Earlier this week, KrebsOnSecurity published a story noting that a Florida man recently charged with being part of a SIM-swapping conspiracy is thought to be a key member of Scattered Spider, a hacking group also known as 0ktapus. That group has been blamed for a string of cyber intrusions at major U.S. technology companies during the summer of 2022.

Financial claims involving FTX’s bankruptcy proceedings are being handled by the financial and risk consulting giant Kroll. In August 2023, Kroll suffered its own breach after a Kroll employee was SIM-swapped. According to Kroll, the thieves stole user information for multiple cryptocurrency platforms that rely on Kroll services to handle bankruptcy proceedings.

KrebsOnSecurity sought comment for this story from Kroll, the FBI, the prosecuting attorneys, and Sullivan & Cromwell, the law firm handling the FTX bankruptcy. This story will be updated in the event any of them respond.

Attorneys for Mr. Powell said they do not know who Victim 1 is in the indictment, as the government hasn’t shared that information yet. Powell’s next court date is a detention hearing on Feb. 2, 2024.

Update, Feb. 3, 12:19 p.m. ET: The FBI declined a request to comment.

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

30 January 2024 at 14:07

On Jan. 9, 2024, U.S. authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. Sources close to the investigation tell KrebsOnSecurity the accused was a key member of a criminal hacking group blamed for a string of cyber intrusions at major U.S. technology companies during the summer of 2022.

A graphic depicting how 0ktapus leveraged one victim to attack another. Image credit: Amitai Cohen of Wiz.

Prosecutors say Noah Michael Urban of Palm Coast, Fla., stole at least $800,000 from at least five victims between August 2022 and March 2023. In each attack, the victims saw their email and financial accounts compromised after suffering an unauthorized SIM-swap, wherein attackers transferred each victim’s mobile phone number to a new device that they controlled.

The government says Urban went by the aliases “Sosa” and “King Bob,” among others. Multiple trusted sources told KrebsOnSecurity that Sosa/King Bob was a core member of a hacking group behind the 2022 breach at Twilio, a company that provides services for making and receiving text messages and phone calls. Twilio disclosed in Aug. 2022 that an intrusion had exposed a “limited number” of Twilio customer accounts through a sophisticated social engineering attack designed to steal employee credentials.

Shortly after that disclosure, the security firm Group-IB published a report linking the attackers behind the Twilio intrusion to separate breaches at more than 130 organizations, including LastPass, DoorDash, Mailchimp, and Plex. Multiple security firms soon assigned the hacking group the nickname “Scattered Spider.”

Group-IB dubbed the gang by a different name — 0ktapus — which was a nod to how the criminal group phished employees for credentials. The missives asked users to click a link and log in at a phishing page that mimicked their employer’s Okta authentication page. Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication.

A booking photo of Noah Michael Urban released by the Volusia County Sheriff.

0ktapus used newly-registered domains that often included the name of the targeted company, and sent text messages urging employees to click on links to these domains to view information about a pending change in their work schedule. The phishing sites used a Telegram instant message bot to forward any submitted credentials in real-time, allowing the attackers to use the phished username, password and one-time code to log in as that employee at the real employer website.

0ktapus often leveraged information or access gained in one breach to perpetrate another. As documented by Group-IB, the group pivoted from its access to Twilio to attack at least 163 of its customers. Among those was the encrypted messaging app Signal, which said the breach could have let attackers re-register the phone number on another device for about 1,900 users.

Also in August 2022, several employees at email delivery firm Mailchimp provided their remote access credentials to this phishing group. According to an Aug. 12 blog post, the attackers used their access to Mailchimp employee accounts to steal data from 214 customers involved in cryptocurrency and finance.

On August 25, 2022, the password manager service LastPass disclosed a breach in which attackers stole some source code and proprietary LastPass technical information, and weeks later LastPass said an investigation revealed no customer data or password vaults were accessed.

However, on November 30, 2022 LastPass disclosed a far more serious breach that the company said leveraged data stolen in the August breach. LastPass said criminal hackers had stolen encrypted copies of some password vaults, as well as other personal information.

In February 2023, LastPass disclosed that the intrusion involved a highly complex, targeted attack against a DevOps engineer who was one of only four LastPass employees with access to the corporate vault. In that incident, the attackers exploited a security vulnerability in a Plex media server that the employee was running on his home network, and succeeded in installing malicious software that stole passwords and other authentication credentials. The vulnerability exploited by the intruders was patched back in 2020, but the employee never updated his Plex software.

As it happens, Plex announced its own data breach one day before LastPass disclosed its initial August intrusion. On August 24, 2022, Plex’s security team urged users to reset their passwords, saying an intruder had accessed customer emails, usernames and encrypted passwords.

KING BOB’S GRAILS

A review of thousands of messages that Sosa and King Bob posted to several public forums and Discord servers over the past two years shows that the person behind these identities was mainly focused on two things: Sim-swapping, and trading in stolen, unreleased rap music recordings from popular artists.

Indeed, those messages show Sosa/King Bob was obsessed with finding new “grails,” the slang term used in some cybercrime discussion channels to describe recordings from popular artists that have never been officially released. It stands to reason that King Bob was SIM-swapping important people in the music industry to obtain these files, although there is little to support this conclusion from the public chat records available.

“I got the most music in the com,” King Bob bragged in a Discord server in November 2022. “I got thousands of grails.”

King Bob’s chats show he was particularly enamored of stealing the unreleased works of his favorite artists — Lil Uzi Vert, Playboi Carti, and Juice Wrld. When another Discord user asked if he has Eminem grails, King Bob said he was unsure.

“I have two folders,” King Bob explained. “One with Uzi, Carti, Juicewrld. And then I have ‘every other artist.’ Every other artist is unorganized as fuck and has thousands of random shit.”

King Bob’s posts on Discord show he quickly became a celebrity on Leaked[.]cx, one of most active forums for trading, buying and selling unreleased music from popular artists. The more grails that users share with the Leaked[.]cx community, the more their status and access on the forum grows.

The last cache of Leaked dot cx indexed by the archive.org on Jan. 11, 2024.

And King Bob shared a large number of his purloined tunes with this community. Still others he tried to sell. It’s unclear how many of those sales were ever consummated, but it is not unusual for a prized grail to sell for anywhere from $5,000 to $20,000.

In mid-January 2024, several Leaked[.]cx regulars began complaining that they hadn’t seen King Bob in a while and were really missing his grails. On or around Jan. 11, the same day the Justice Department unsealed the indictment against Urban, Leaked[.]cx started blocking people who were trying to visit the site from the United States.

Days later, frustrated Leaked[.]cx users speculated about what could be the cause of the blockage.

“Probs blocked as part of king bob investigation i think?,” wrote the user “Plsdontarrest.” “Doubt he only hacked US artists/ppl which is why it’s happening in multiple countries.”

FORESHADOWING

On Sept. 21, 2022, KrebsOnSecurity told the story of a “Foreshadow,” the nickname chosen by a Florida teenager who was working for a SIM-swapping crew when he was abducted, beaten and held for a $200,000 ransom. A rival SIM-swapping group claimed that Foreshadow and his associates had robbed them of their fair share of the profits from a recent SIM-swap.

In a video released by his abductors on Telegram, a bloodied, battered Foreshadow was made to say they would kill him unless the ransom was paid.

As I wrote in that story, Foreshadow appears to have served as a “holder” — a term used to describe a low-level member of any SIM-swapping group who agrees to carry out the riskiest and least rewarding role of the crime: Physically keeping and managing the various mobile devices and SIM cards that are used in SIM-swapping scams.

KrebsOnSecurity has since learned that Foreshadow was a holder for a particularly active SIM-swapper who went by “Elijah,” which was another nickname that prosecutors say Urban used.

Shortly after Foreshadow’s hostage video began circulating on Telegram and Discord, multiple known actors in the SIM-swapping space told everyone in the channels to delete any previous messages with Foreshadow, claiming he was fully cooperating with the FBI.

This was not the first time Sosa and his crew were hit with violent attacks from rival SIM-swapping groups. In early 2022, a video surfaced on a popular cybercrime channel purporting to show attackers hurling a brick through a window at an address that matches the spacious and upscale home of Urban’s parents in Sanford, Fl.

“Brickings” are among the “violence-as-a-service” offerings broadly available on many cybercrime channels. SIM-swapping and adjacent cybercrime channels are replete with job offers for in-person assignments and tasks that can be found if one searches for posts titled, “If you live near,” or “IRL job” — short for “in real life” job.

A number of these classified ads are in service of performing brickings, where someone is hired to visit a specific address and toss a brick through the target’s window. Other typical IRL job offers involve tire slashings and even drive-by shootings.

THE COM

Sosa was known to be a top member of the broader cybercriminal community online known as “The Com,” wherein hackers boast loudly about high-profile exploits and hacks that almost invariably begin with social engineering — tricking people over the phone, email or SMS into giving away credentials that allow remote access to corporate internal networks.

Sosa also was active in a particularly destructive group of accomplished criminal SIM-swappers known as “Star Fraud.” Cyberscoop’s AJ Vicens reported last year that individuals within Star Fraud were likely involved in the high-profile Caesars Entertainment an MGM Resorts extortion attacks.

“ALPHV, an established ransomware-as-a-service operation thought to be based in Russia and linked to attacks on dozens of entities, claimed responsibility for Caesars and MGM attacks in a note posted to its website earlier this month,” Vicens wrote. “Experts had said the attacks were the work of a group tracked variously as UNC 3944 or Scattered Spider, which has been described as an affiliate working with ALPHV made up of people in the United States and Britain who excel at social engineering.”

In February 2023, KrebsOnSecurity published data taken from the Telegram channels for Star Fraud and two other SIM-swapping groups showing these crooks focused on SIM-swapping T-Mobile customers, and that they collectively claimed access to T-Mobile on 100 separate occasions over a 7-month period in 2022.

The SIM-swapping groups were able to switch targeted phone numbers to another device on demand because they constantly phished T-Mobile employees into giving up credentials to employee-only tools. In each of those cases the goal was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device.

Allison Nixon, chief research officer at the New York cybersecurity consultancy Unit 221B, said the increasing brazenness of many Com members is a function of how long it has taken federal authorities to go after guys like Sosa.

“These incidents show what happens when it takes too long for cybercriminals to get arrested,” Nixon said. “If governments fail to prioritize this source of threat, violence originating from the Internet will affect regular people.”

NO FIXED ADDRESS

The Daytona Beach News-Journal reports that Urban was arrested Jan. 9 and his trial is scheduled to begin in the trial term starting March 4 in Jacksonville. The publication said the judge overseeing Urban’s case denied bail because the defendant was a strong flight risk.

At Urban’s arraignment, it emerged that he had no fixed address and had been using an alias to stay at an Airbnb. The judge reportedly said that when a search warrant was executed at Urban’s residence, the defendant was downloading programs to delete computer files.

What’s more, the judge explained, despite telling authorities in May that he would not have any more contact with his co-conspirators and would not engage in cryptocurrency transactions, he did so anyway.

Urban entered a plea of not guilty. Urban’s court-appointed attorney said her client would have no comment at this time.

Prosecutors charged Urban with eight counts of wire fraud, one count of conspiracy to commit wire fraud, and five counts of aggravated identity theft. According to the government, if convicted Urban faces up to 20 years in federal prison on each wire fraud charge. He also faces a minimum mandatory penalty of two years in prison for the aggravated identity offenses, which will run consecutive to any other prison sentence imposed.

❌
❌