โŒ

Normal view

There are new articles available, click to refresh the page.
Yesterday โ€” 17 May 2024Main stream

Metasploit Wrap-Up 05/17/2024

17 May 2024 at 16:11

LDAP Authentication Improvements

Metasploit Wrap-Up 05/17/2024

This week, in Metasploit v6.4.9, the team has added multiple improvements for LDAP related attacks. Two improvements relating to authentication is the new support for Signing and Channel Binding. Microsoft has been making changes to harden the communications to Domain Controllers. Organizations are incorporating these policies which are making LDAP tools without the necessary features unable to operate. The intention behind these changes are to protect communications with Domain Controllers from relay attacks. There are however plenty of scenarios when users may want to authenticate to a domain controller directly with known credentials to perform a variety of tasks.

The new improvements allow Metasploit users to authenticate via either NTLM or Kerberos to LDAP servers with these hardening settings in place. Signing will be performed opportunistically (LDAP::Signing=auto), however it can be either disabled entirely by setting LDAP::Signing to disabled or required with required. Note that setting it to required will raise exceptions with configurations that are incompatible with signing, e.g. connecting over SSL (LDAPS) or using plaintext / simple authentication. At this time channel binding is automatically enabled and can not be disabled in the same way. When connecting over SSL, and authenticating with either NTLM or Kerberos, the binding information is provided to the server.

For users that are unfamiliar with the semi-recent authentication configuration changes introduced in Metasploit v6.3, LDAP modules have an LDAP::Auth option that can be set to one of auto, ntlm, kerberos, schannel, or plaintext.

LDAP Session

In addition to the new LDAP authentication improvements, Metasploit added the latest session type; LDAP sessions this week. Metasploit v6.4 added new protocol-based sessions that allow modules to be run against persistent connections for a variety of services including SMB, MSSQL and MySQL. Once the feature is enabled by running features set ldap_session_type true, users can open sessions with the auxiliary/scanner/ldap/ldap_login module and CreateSession option. These new sessions allow a users to authenticate once and interact with the connection, running queries or modules such as:

By interacting with the session, the query command becomes available to run queries interactively. It has a few options allowing the scope, attributes and filter to be set.

LDAP (192.0.2.197) > query -h
Usage: query -f <filter string> -a <attributes>

Run the query against the session.

OPTIONS:

    -a, --attributes      Comma separated list of attributes for the query
    -b, --base-dn         Base dn for the query
    -f, --filter          Filter string for the query (default: (objectclass=*))
    -h, --help            Help menu
    -o, --output-format   Output format: `table`, `csv` or `json` (default: table)
    -s, --scope           Scope for the query: `base`, `single`, `whole` (default: whole)

As an example, basic information about the domain can be queried:

LDAP (192.0.2.197) > query -a ms-DS-MachineAccountQuota,objectSID,name -f '(objectClass=domain)'
DC=labs1collabu0,DC=local
=========================

 Name                       Attributes
 ----                       ----------
 ms-ds-machineaccountquota  10
 name                       labs1collabu0
 objectsid                  S-1-5-21-795503-3050334394-3644400624

New module content (2)

Windows Registry Security Descriptor Utility

Author: Christophe De La Fuente
Type: Auxiliary
Pull request: #19115 contributed by cdelafuente-r7
Path: admin/registry_security_descriptor

Description: This adds a module to read and write the security descriptor of Windows registry keys.

Kemp LoadMaster Local sudo privilege escalation

Authors: Dave Yesland with Rhino Security Labs and bwatters-r7
Type: Exploit
Pull request: #19100 contributed by bwatters-r7
Path: linux/local/progress_kemp_loadmaster_sudo_privesc_2024

Description: This adds a privilege escalation exploit module for LoadMaster that abuses the configuration of the sudo command combined with weak file system permissions. There is no CVE for this vulnerability.

Enhancements and features (2)

  • #19058 from dwelch-r7 - This adds an LDAP session type allowing users and modules to interact directly with LDAP servers without uploading a payload.
  • #19132 from zeroSteiner - Add channel binding information to Metasploit's NTLM and Kerberos authentication for the LDAP protocol. This enables users to authenticate to domain controllers where the hardened security configuration setting is in place.
  • #19172 from cgranleese-r7 - Updates the debug command to export the currently enabled user features.

Bugs fixed (1)

  • #19183 from adfoster-r7 - Fix windows platform detection bug when running on a UCRT compiled environment.

Documentation

You can find the latest Metasploit documentation on our docsite at docs.metasploit.com.

Get it

As always, you can update to the latest Metasploit Framework with msfupdate
and you can get more details on the changes since the last blog post from
GitHub:

If you are a git user, you can clone the Metasploit Framework repo (master branch) for the latest.
To install fresh without using git, you can use the open-source-only Nightly Installers or the
commercial edition Metasploit Pro

OpenAI will use Reddit posts to train ChatGPT under new deal

17 May 2024 at 17:18
An image of a woman holding a cell phone in front of the Reddit logo displayed on a computer screen, on April 29, 2024, in Edmonton, Canada.

Enlarge (credit: Getty)

Stuff posted on Reddit is getting incorporated into ChatGPT, Reddit and OpenAI announced on Thursday. The new partnership grants OpenAI access to Redditโ€™s Data API, giving the generative AI firm real-time access to Reddit posts.

Reddit content will be incorporated into ChatGPT "and new products," Reddit's blog post said. The social media firm claims the partnership will "enable OpenAIโ€™s AI tools to better understand and showcase Reddit content, especially on recent topics." OpenAI will also start advertising on Reddit.

The deal is similar to one that Reddit struck with Google in February that allows the tech giant to make "new ways to display Reddit content" and provide "more efficient ways to train models," Reddit said at the time. Neither Reddit nor OpenAI disclosed the financial terms of their partnership, but Reddit's partnership with Google was reportedly worth $60 million.

Read 8 remaining paragraphs | Comments

Financial institutions have 30 days to disclose breaches under new rules

17 May 2024 at 15:27
Financial institutions have 30 days to disclose breaches under new rules

Enlarge (credit: Brendan Smialowski / Getty Images)

The Securities and Exchange Commission (SEC) will require some financial institutions to disclose security breaches within 30 days of learning about them.

On Wednesday, the SEC adopted changes to Regulation S-P, which governs the treatment of the personal information of consumers. Under the amendments, institutions must notify individuals whose personal information was compromised โ€œas soon as practicable, but not later than 30 daysโ€ after learning of unauthorized network access or use of customer data. The new requirements will be binding on broker-dealers (including funding portals), investment companies, registered investment advisers, and transfer agents.

"Over the last 24 years, the nature, scale, and impact of data breaches has transformed substantially," SEC Chair Gary Gensler said. "These amendments to Regulation S-P will make critical updates to a rule first adopted in 2000 and help protect the privacy of customersโ€™ financial data. The basic idea for covered firms is if youโ€™ve got a breach, then youโ€™ve got to notify. Thatโ€™s good for investors."

Read 9 remaining paragraphs | Comments

Lookback Analysis in ERP Audit โ€“ Source: securityboulevard.com

lookback-analysis-in-erp-audit-โ€“-source:-securityboulevard.com

Source: securityboulevard.com โ€“ Author: Emma Kelly Today, data is the key driver of success, and even small decisions can have a significant impact. Therefore, it is crucial for organizations to use powerful analytical tools. Lookback or retrospective analysis provides a point-in-time view of past events, decisions, actions, or outcomes. It involves examining historical data to [โ€ฆ]

La entrada Lookback Analysis in ERP Audit โ€“ Source: securityboulevard.com se publicรณ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Benjamina Ebuehiโ€™s recipe for blueberry and halva loaf | The sweet spot

17 May 2024 at 10:00

In this blueberry-studded cake, halva melts into the batter during baking to give it a velvety crumb and a hint of sesame

My local Turkish grocers have about half an aisle devoted to halva. There are tubs and tubs of the stuff, in all manner of flavours from almond and vanilla to pistachio and chocolate, and I like to pick up a different type each time I go. I use halva in bakes and, of course, I eat it neat, too. In todayโ€™s loaf, Iโ€™ve used a vanilla one that, as the cake bakes, melts into the batter, bringing a velvety texture to the sponge and a toasty, sesame flavour. The pops of blueberries brighten everything up and make this a perfect pick-me-up.

Discover this recipe and many more from your favourite cooks in the new Guardian Feast app, with smart features to make everyday cooking easier and more fun

Continue reading...

๐Ÿ’พ

ยฉ Photograph: Laura Edwards/The Guardian. Food styling: Benjamina Ebuehi. Prop styling: Anna Wilkins. Food styling assistant: Lara Cook.

๐Ÿ’พ

ยฉ Photograph: Laura Edwards/The Guardian. Food styling: Benjamina Ebuehi. Prop styling: Anna Wilkins. Food styling assistant: Lara Cook.

Lookback Analysis in ERP Audit

17 May 2024 at 08:52

The Importance of Lookback Analysisin Effective ERP AuditingToday, data is the key driver of success, and even small decisions can have a significant impact. Therefore, it is crucial for organizations to use powerful analytical tools. Lookback or retrospective analysis provides a point-in-time view of past events, decisions, actions, or outcomes. [โ€ฆ]

The post Lookback Analysis in ERP Audit appeared first on SafePaaS.

The post Lookback Analysis in ERP Audit appeared first on Security Boulevard.

Ascension Faces Multiple Lawsuits Following Ransomware Attack

Ascension ransomware attack

Following the recent Ascension ransomware attack, legal challenges are mounting for the healthcare giant. Just days after the cyberattack disrupted operations across its extensive network of 140 hospitals, Ascension is facing two proposed class-action lawsuits. The lawsuits, filed in the District Courts of Illinois and Texas, allege negligence on Ascension's part, citing the failure to encrypt patient data as a critical oversight. This, plaintiffs argue, has exposed them to the risk of identity theft for years to come, following the Ascension cyberattack that forced the diversion of ambulances and the suspension of elective care services.

Class-Action Lawsuit Arises from Ascension Ransomware Attack

While Ascension has not confirmed any compromise of patient data, investigations are ongoing. Plaintiffs contend that had proper encryption measures been in place, data stolen by the cybercriminal group Black Basta would have been rendered useless, highlighting the negligence they claim Ascension displayed. We are conducting a thorough investigation of the incident with the support of leading cybersecurity experts and law enforcement," an Ascension spokesperson stated. "If we determine sensitive data was potentially exfiltrated or accessed, we will notify and support the affected individuals in accordance with all relevant regulatory and legal obligationsโ€, reported Healthcare Dive on Thursday. The lawsuits, filed shortly after the Ascension ransomware attack, target the healthcare provider's alleged failure to implement adequate cybersecurity measures, a move plaintiffs argue could have prevented the incident. Both cases, represented by the same legal counsel, highlight the harm suffered by patients due to the exposure of their private information, which they assert was foreseeable and preventable.

Ascension Lawsuit and Mitigation Tactics

Despite ongoing investigations and assurances of cooperation with authorities, Ascension has yet to disclose whether patients' sensitive information was compromised during the cyber incident.ย  โ€œAscension continues to make progress towards restoration and recovery following the recent ransomware attack. We continue to work with industry leading forensic experts from Mandiant to conduct our investigation into this attack and understand the root cause and how this incident occurredโ€, stated Ascension on its Cybersecurity Event Update page.ย  In parallel, additional cybersecurity experts from Palo Alto Networks Unit 42 and CYPFER have been brought in to supplement the rebuilding and restoration efforts. The focus is on safely and swiftly bringing systems back online. โ€œWe are also working on reconnecting with our vendors with the help of our recovery experts. Please be aware that it may still take some time to return to normal operationsโ€, added Ascension.ย  The Catholic health system, which spans 140 hospitals and 40 senior living facilities nationwide, employs a workforce of approximately 132,000 individuals. Despite the financial strain imposed by the Ascension ransomware attack, industry analysts note Ascension's robust liquidity and leverage position, offering a significant rating cushion against such one-off events. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

I love being a pharmacist, but the UKโ€™s drug shortage makes me want to give up โ€“ and Brexit makes it worse | Mike Hewitson

17 May 2024 at 06:00

Telling patients I canโ€™t get their life-saving medication is awful. The government must act to prevent a real tragedy

  • Mike Hewitson owns a pharmacy in west Dorset

For the past 16 years, I have run a small community pharmacy in rural west Dorset. My business is older than me โ€“ the little yellow-brick building I own is about to turn 235. Right now, I am really concerned about it getting through the next 12 months.

In my years as a pharmacist, I have never seen things as bad as they are at the moment. We are going through a period of rampant drug shortages in England, caused by global shortages, the NHSโ€™s insistence on paying unsustainably low prices for medicines and Brexit, among other things, and people are on the brink. Long gone are the days when customers could place a prescription order safe in the knowledge their life-saving medication would arrive the next day.

Mike Hewitson owns a pharmacy in west Dorset and is a member of the Community Pharmacy England network. As told to Poppy Noor

Continue reading...

๐Ÿ’พ

ยฉ Photograph: Bloomberg/Getty Images

๐Ÿ’พ

ยฉ Photograph: Bloomberg/Getty Images

Post-Brexit rules on antibiotic use on farms water down EU laws, experts say

Scientists point to loopholes in new legislation that have been closed under European Union regulations

New rules intended to reduce the use of antibiotics in farming in the UK have been criticised as too lax and weaker than their equivalent under EU laws.

The updated regulations come into force on Friday. They ban the routine use of antibiotics on farm animals, and specifically their use to โ€œcompensate for poor hygiene, inadequate animal husbandry, or poor farm management practicesโ€.

Continue reading...

๐Ÿ’พ

ยฉ Photograph: David Tadevosian/Alamy

๐Ÿ’พ

ยฉ Photograph: David Tadevosian/Alamy

Before yesterdayMain stream

Arizona woman accused of helping North Koreans get remote IT jobs at 300 companies

16 May 2024 at 18:49
Illustration of a judge's gavel on a digital background resembling a computer circuit board.

Enlarge (credit: Getty Images | the-lightwriter)

An Arizona woman has been accused of helping generate millions of dollars for North Koreaโ€™s ballistic missile program by helping citizens of that country land IT jobs at US-based Fortune 500 companies.

Christina Marie Chapman, 49, of Litchfield Park, Arizona, raised $6.8 million in the scheme, federal prosecutors said in an indictment unsealed Thursday. Chapman allegedly funneled the money to North Koreaโ€™s Munitions Industry Department, which is involved in key aspects of North Koreaโ€™s weapons program, including its development of ballistic missiles.

Part of the alleged scheme involved Chapman and co-conspirators compromising the identities of more than 60 people living in the US and using their personal information to get North Koreans IT jobs across more than 300 US companies.

Read 7 remaining paragraphs | Comments

The Car You Never Expected (to disappear)

By: Rhaomi
16 May 2024 at 17:35
Last week, General Motors announced that it would end production of the Chevrolet Malibu, which the company first introduced in 1964. Although not exactly a head turner (the Malibu was "so uncool, it was cool," declared the New York Times), the sedan has become an American fixture, even an icon [...] Over the past 60 years, GM produced some 10 million of them. With a price starting at a (relatively) affordable $25,100, Malibu sales exceeded 130,000 vehicles last year, a 13% annual increase and enough to rank as the #3 Chevy model [...] Still, that wasn't enough to keep the car off GM's chopping block. [...] In that regard, it will have plenty of company. Ford stopped producing sedans for the U.S. market in 2018. And it was Sergio Marchionne, the former head of Stellantis, who triggered the headlong retreat in 2016 when he declared that Dodge and Chrysler would stop making sedans. [...] As recently as 2009, U.S. passenger cars [...] outsold light trucks (SUVs, pickups, and minivans), but today they're less then 20% of new car purchases. The death of the Malibu is confirmation, if anyone still needs it, that the Big Three are done building sedans. That decision is bad news for road users, the environment, and budget-conscious consumersโ€”and it may ultimately come around to bite Detroit.
Detroit Killed the Sedan. We May All Live to Regret It [Fast Company]

Post-Brexit deal on border between Gibraltar and Spain remains unresolved

16 May 2024 at 15:43

European Commission vice president, Maroลก ล efฤoviฤ, cites progress on trade and economy for territory but not border checks

Talks on a post-Brexit deal to govern the border between Gibraltar and Spain have broken up without an agreement, although both sides insisted a deal was โ€œgetting closerโ€.

David Cameron, the UK foreign secretary, met the European Commission vice president, Maroลก ล efฤoviฤ, in Brussels to discuss the British overseas territory on the Iberian peninsula, which has been in limbo since Britain left the EU.

Continue reading...

๐Ÿ’พ

ยฉ Photograph: Kenzo Tribouillard/AFP/Getty Images

๐Ÿ’พ

ยฉ Photograph: Kenzo Tribouillard/AFP/Getty Images

Archie, the Internetโ€™s first search engine, is rescued and running

16 May 2024 at 13:44
Screenshot from The Serial Port's Archie project showing an Archie prompt with orange text on a black screen.

Enlarge (credit: The Serial Port/YouTube)

It's amazing, and a little sad, to think that something created in 1989 that changed how people used and viewed the then-nascent Internet had nearly vanishedย by 2024.

Nearly, that is, because the dogged researchers and enthusiasts at The Serial Port channel on YouTube have found what is likely the last existing copy of Archie. Archie, first crafted by Alan Emtage while a student at McGill University in Montreal, Quebec, allowed for the searching of various "anonymous" FTP servers around what was then a very small web of universities, researchers, and government and military nodes. It was groundbreaking; it was the first echo of the "anything, anywhere" Internet to come. And when The Serial Port went looking, it very much did not exist.

The Serial Port's journey from wondering where the last Archie server was to hosting its own.

While Archie would eventually be supplanted by Gopher, web portals, and search engines, it remains a useful way to index FTP sites and certainly should be preserved. The Serial Port did this, and the road to get there is remarkable and intriguing. You are best off watching the video of their rescue, along with its explanatory preamble. But I present here some notable bits of the tale, perhaps to tempt you into digging further.

Read 4 remaining paragraphs | Comments

Gone in 12 Seconds: Siblings Siphon $25M from Ethereum Blockchain

Ethereum Blockchain, Ethereum, Blockchain

Gone in 60 seconds is a thing of the past. With the world moving towards digital assets and cryptocurrency, โ€œGone in 12 secondsโ€ seems to be the new norm for digital heists. The U.S. Department of Justice arrested two siblings for attacking the Ethereum blockchain and siphoning $25 million of cryptocurrency during a 12 second exploit. Hailing from Boston and New York respectively, Anton Peraire-Bueno, 24, and James Peraire-Bueno, 28, stand accused of a litany of charges including conspiracy to commit wire fraud, wire fraud and conspiracy to commit money laundering. According to an unsealed indictment on Wednesday the brothers mixed their โ€œspecialized skillsโ€ from their education at MIT with their expertise in cryptocurrency trading to exploit โ€œthe very integrity of the (Ethereum) blockchain,โ€ said U.S. Attorney Damian Williams. The brothers meticulously planned the exploit scheme for months โ€œand once they put their plan into action, their heist only took 12 seconds to complete,โ€ he added.
โ€œThis alleged scheme was novel and has never before been charged.โ€
Through the Exploit, which is believed to be the very first of its kind, Peraire-Bueno brothers manipulated and tampered with the process and protocols by which transactions are validated and added to the Ethereum blockchain.

The MEV Conundrum from Ethereum Blockchain Exploit

According to the indictment, the Pepaire-Bueno brothers initiated their scheme in December 2022, targeting specific traders on the Ethereum platform through what investigators term a "baiting" operation. At the heart of the indictment lies the concept of MEV-Boost, a software tool utilized by Ethereum validators to optimize transaction processing and maximize profitability. MEV, or maximal extractable value, has long been a subject of controversy within the cryptocurrency community, with proponents arguing its economic necessity and critics highlighting its potential for abuse. They exploited a critical flaw in MEV-Boost's code, granting them unprecedented access to pending transactions before their official validation by Ethereum validators. Leveraging this loophole, the siblings embarked on a sophisticated campaign targeting specific traders utilizing MEV bots. The indictment elucidates the modus operandi employed by the accused duo. The brothers created 16 Ethereum validators and targeted three specific traders who operated MEV bots, the indictment said. By establishing their own Ethereum validators and deploying bait transactions, they enticed MEV bots from these traders for their illicit scheme. Subsequently, through a series of meticulously orchestrated maneuvers, including frontrunning and transaction tampering, they siphoned off $25 million of cryptocurrency from unsuspecting victims โ€“ all in just 12 seconds. Following the successful execution of their nefarious scheme, the brothers allegedly laundered the ill-gotten gains through a network of shell companies. Converting the stolen funds into more liquid cryptocurrencies such as DAI and USDC, they attempted to rebuff attempts of victims and Ethereum representatives to recover the stolen cryptocurrency. Following their arrest on Tuesday, the brothers are set to appear in federal courts in New York and Boston to face charges. If convicted the brothers face a maximum sentence of up to 20 years in prison for each count. Deputy Attorney General Lisa Monaco lauded the Justice Departmentโ€™s prosecutors and IRS agents, โ€œwho unraveled this first-of-its kind wire fraud and money laundering scheme.โ€
โ€œAs cryptocurrency markets continue to evolve, the Department will continue to root out fraud, support victims, and restore confidence to these markets.โ€

Cryptocurrency Heists and Convictions Growing Every Day

The news of the arrest comes on the heels of another crypto heist from Sonne Finance, the cryptocurrency lending protocol. The team at Sonne Finance is offering an undisclosed bounty to a hacker responsible for a $20 million theft on Tuesday evening. Sonne Finance facilitates lending and borrowing without intermediaries like banks. The theft, tracked by blockchain security companies, involved digital coins like ether and USDC. Developers paused all markets and later detailed the attack in a postmortem, offering a bounty for the return of funds. They detected the attack within 25 minutes, with some users preventing $6.5 million theft. The hacker has since been exchanging stolen cryptocurrency for bitcoin and others. Law enforcement focus on crypto theft has intensified in 2024, with notable convictions including a $110 million theft from Mango Markets resulting in up to 30 years in prison and sentences for individuals involved in crypto scams and market manipulation. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it.ย The Cyber Expressย assumes no liability for the accuracy or consequences of using this information.

Wallet Recovery Firms Buzz as Locked-out Crypto Investors Panic in Bitcoin Boom

By: msmash
16 May 2024 at 01:30
The recent surge in bitcoin prices has the phones at crypto wallet recovery firms ringing off the hook, as retail investors locked out of their digital vaults make frantic calls to regain access to their accounts. From a report: Cryptocurrencies exist on a decentralized digital ledger known as blockchain and investors may opt to access their holdings either through a locally stored software wallet or a hardware wallet, to avoid risks related to owning crypto with an exchange, as in the case of the former FTX. Losing access to a crypto wallet is a well-known problem. Investors forgetting their intricate passwords is a primary reason, but loss of access to two-factor authentication devices, unexpected shutdowns of cryptocurrency exchanges and cyberattacks are also common. Wallet passwords are usually alphanumeric and the wallet provider also offers a set of randomized words, known as "seed phrases," for additional security - both these are known only to the user. If investors lose the passwords and phrases, access to their wallets is cut off. With bitcoin prices regaining traction since last October and hitting a record high of $73,803.25 in March, investors seem to be suffering from a classic case of FOMO, or the fear of missing out. Reuters spoke to nearly a dozen retail investors who had lost access to their crypto wallets. Six of them contacted a recovery services firm and managed to regain access to their holdings.

Read more of this story at Slashdot.

Sharp rise in cost of British lamb in UK due to rising demand and import issues

Cold and wet weather also thought to have led to more lambs dying in early season, as Morrison drops 100% British lamb pledge

The price of British lamb has hit an all-time high as cold weather and disease in the UK and difficulties with imports have combined with a surge in demand.

Wholesale prices have soared by more than 40% year-on-year to more than ยฃ8.50 a kg , while the amount of lamb expected to be produced in the UK this year is forecast to shrink by 1.4%, according to the Agriculture and Horticulture Development Board (AHDB).

Continue reading...

๐Ÿ’พ

ยฉ Photograph: Maureen McLean/Alamy

๐Ÿ’พ

ยฉ Photograph: Maureen McLean/Alamy

โ€˜Itโ€™s going gangbusters!โ€™ How Britain fell in love with bubble tea

16 May 2024 at 00:00

Sometimes itโ€™s fruity, sometimes itโ€™s syrupy. Itโ€™s usually very sweet. And itโ€™s always full of โ€ฆ tapioca. How did Taiwanโ€™s โ€˜boba teaโ€™ become such a hit everywhere from Cardiff to Glasgow?

On a sunny Thursday afternoon, the Covent Garden branch of Gong cha is doing a roaring trade. Staff behind the counter are busy preparing drinks for a string of customers, all ordering from an electronic pad in the corner. One leaves with a purple concoction flavoured with the root vegetable taro; another sips on a milky tea laced with brown sugar โ€œpearlsโ€. A third grabs a bright drink tasting of passion fruit and adorned with floating coconut jelly.

Itโ€™s a scene being played out more and more as bubble tea shops like Gong cha pop up around the UK. Wisbech, Cambridgeshire, has just got its first (called Just Poppin); in Canterbury, Kent, there are six shops to choose from; and a new branch of American bubble tea brand CoCo recently had dozens of people queueing down Glasgowโ€™s Bath Street.

Continue reading...

๐Ÿ’พ

ยฉ Photograph: OKrasyuk/Getty Images

๐Ÿ’พ

ยฉ Photograph: OKrasyuk/Getty Images

BreachForums, an online bazaar for stolen data, seized by FBI

15 May 2024 at 18:37
The front page of BreachForums.

Enlarge / The front page of BreachForums.

The FBI and law enforcement partners worldwide have seized BreachForums, a website that openly trafficked malware and data stolen in hacks.

The site has operated for years as an online trading post where criminals could buy and sell all kinds of compromised data, including passwords, customer records, and other often-times sensitive data. Last week, a site user advertised the sale of Dell customer data that was obtained from a support portal, forcing the computer maker to issue a vague warning to those affected. Also last week, Europol confirmed to Bleeping Computer that some of its data had been exposed in a breach of one of its portals. The data was put up for sale on BreachForums, Bleeping Computer reported.

On Wednesday, the normal BreachForums front page was replaced with one that proclaimed: โ€œThis website has been taken down by the FBI and DOJ with assistance from international partners.โ€ It went on to say agents are analyzing the backend data and invited those with information about the site to contact them. A graphic shown prominently at the top showed the forum profile images of the site's two administrators, Baphomet and ShinyHunters, positioned behind prison bars.

Read 6 remaining paragraphs | Comments

Google unveils Veo, a high-definition AI video generator that may rival Sora

15 May 2024 at 16:51
Still images taken from videos generated by Google Veo.

Enlarge / Still images taken from videos generated by Google Veo. (credit: Google / Benj Edwards)

On Tuesday at Google I/O 2024, Google announced Veo, a new AI video-synthesis model that can create HD videos from text, image, or video prompts, similar to OpenAI's Sora. It can generate 1080p videos lasting over a minute and edit videos from written instructions, but it has not yet been released for broad use.

Veo reportedly includes the ability to edit existing videos using text commands, maintain visual consistency across frames, and generate video sequences lasting up to and beyond 60 seconds from a single prompt or a series of prompts that form a narrative. The company says it can generate detailed scenes and apply cinematic effects such as time-lapses, aerial shots, and various visual styles

Since the launch of DALL-E 2 in April 2022, we've seen a parade of new image synthesis and video synthesis models that aim to allow anyone who can type a written description to create a detailed image or video. While neither technology has been fully refined, both AI image and video generators have been steadily growing more capable.

Read 9 remaining paragraphs | Comments

The Guardian view on asylum and Northern Ireland: Rishi Sunak has sabotaged his own legacy | Editorial

By: Editorial
15 May 2024 at 14:04

A Belfast court ruling exposes quite how far the prime minister has wandered from the pragmatic governing ethos he once espoused

The Windsor framework was Rishi Sunakโ€™s first significant achievement as prime minister and will probably turn out to be the last. A deal to settle problems with the way that Boris Johnsonโ€™s Brexit withdrawal agreement applied to Northern Ireland was achieved by rejecting the former prime ministerโ€™s maverick, confrontational approach and embracing instead an ethos of diplomatic pragmatism.

But no sooner had Mr Sunak demonstrated the merit in honouring international treaties than he abandoned that method with regard to immigration policy. His pledge to โ€œstop the boatsโ€ ferrying refugees across the Channel produced acts of parliament that defy the European convention on human rights, which happens also to be integral to the Good Friday agreement underpinning peace in Northern Ireland.

Continue reading...

๐Ÿ’พ

ยฉ Photograph: Leon Neal/PA

๐Ÿ’พ

ยฉ Photograph: Leon Neal/PA

Linux maintainers were infected for 2 years by SSH-dwelling backdoor with huge reach

15 May 2024 at 12:56
A cartoon door leads to a wall of computer code.

Enlarge (credit: BeeBright / Getty Images / iStockphoto)

Infrastructure used to maintain and distribute the Linux operating system kernel was infected for two years, starting in 2009, by sophisticated malware that managed to get a hold of one of the developersโ€™ most closely guarded resources: the /etc/shadow files that stored encrypted password data for more than 550 system users, researchers said Tuesday.

The unknown attackers behind the compromise infected at least four servers inside kernel.org, the Internet domain underpinning the sprawling Linux development and distribution network, the researchers from security firm ESET said. After obtaining the cryptographic hashes for 551 user accounts on the network, the attackers were able to convert half into plaintext passwords, likely through password-cracking techniques and the use of an advanced credential-stealing feature built into the malware. From there, the attackers used the servers to send spam and carry out other nefarious activities. The four servers were likely infected and disinfected at different times, with the last two being remediated at some point in 2011.

Stealing kernel.orgโ€™s keys to the kingdom

An infection of kernel.org came to light in 2011, when kernel maintainers revealed that 448 accounts had been compromised after attackers had somehow managed to gain unfettered, or โ€œroot,โ€ system access to servers connected to the domain. Maintainers reneged on a promise to provide an autopsy of the hack, a decision that has limited the publicโ€™s understanding of the incident.

Read 19 remaining paragraphs | Comments

Charles The Carpathian

15 May 2024 at 10:20
Buckingham Palace has revealed King Charles III's first official post-coronation portrait, and the work by artist Jonathan Yeo has proven to be...divisive in its design.

The portrait, awash in a red that melds with the subject's uniform, has raised a good deal of commentary/snark about the design, as well as the sort of media that it fits into or was taken from.

Alice Munro, 1931-2024

By: Kattullus
15 May 2024 at 06:29
Alice Munro, master of short stories, wove intense tales of human drama from small-town life is the Globe and Mail obituary [archive] for the Canadian literary giant who passed away Monday night. She received the Nobel in literature in 2013 among countless other prizes. She also cofounded Munro's Books in Victoria, British Columbia, who posted a remembrance on Instagram. The New Yorker, where many of her stories first appeared, has a section with links to her short fiction, as well as personal essays, appraisals and an interview and an obituary [archive]. The 1978 classic Moons of Jupiter was recently featured on their fiction podcast, and it is also available as text.

CISA Alert: GitLab Password Exploit โ€“ Act Now For Protection

15 May 2024 at 03:00

In the realm of cybersecurity, vigilance is paramount. Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) flagged a critical vulnerability in GitLab, a popular platform for collaborative software development. This GitLab password exploit tracked as CVE-2023-7028, has been actively exploited in the wild, posing significant risks to organizations utilizing GitLab for their development workflows. [โ€ฆ]

The post CISA Alert: GitLab Password Exploit โ€“ Act Now For Protection appeared first on TuxCare.

The post CISA Alert: GitLab Password Exploit โ€“ Act Now For Protection appeared first on Security Boulevard.

Chief Scientist Ilya Sutskever leaves OpenAI six months after Altman ouster

14 May 2024 at 23:05
An image Illya Sutskever tweeted with this OpenAI resignation announcement. From left to right: New OpenAI Chief Scientist Jakub Pachocki, President Greg Brockman, Sutskever, CEO Sam Altman, and CTO Mira Murati.

Enlarge / An image Ilya Sutskever tweeted with this OpenAI resignation announcement. From left to right: New OpenAI Chief Scientist Jakub Pachocki, President Greg Brockman, Sutskever, CEO Sam Altman, and CTO Mira Murati. (credit: Ilya Sutskever / X)

On Tuesday evening, OpenAI Chief Scientist Ilya Sutskever announced that he is leaving the company he co-founded, six months after he participated in the coup that temporarily ousted OpenAI CEO Sam Altman. Jan Leike, a fellow member of Sutskever's Superalignment team, is reportedly resigning with him.

"After almost a decade, I have made the decision to leave OpenAI," Sutskever tweeted. "The companyโ€™s trajectory has been nothing short of miraculous, and Iโ€™m confident that OpenAI will build AGI that is both safe and beneficial under the leadership of @sama, @gdb, @miramurati and now, under the excellent research leadership of @merettm. It was an honor and a privilege to have worked together, and I will miss everyone dearly."

Sutskever has been with the company since its founding in 2015 and is widely seen as one of the key engineers behind some of OpenAI's biggest technical breakthroughs. As a former OpenAI board member, he played a key role in the removal of Sam Altman as CEO in the shocking firing last November. While it later emerged that Altman's firing primarily stemmed from a power struggle with former board member Helen Toner, Sutskever sided with Toner and personally delivered the news to Altman that he was being fired on behalf of the board.

Read 6 remaining paragraphs | Comments

Unity's Marc Whitten Resigns Amid Runtime Fee Controversy

By: msmash
14 May 2024 at 16:10
Marc Whitten, Unity Create's chief product and technology officer, is stepping down on June 1, 2024, following the company's contentious Runtime Fee policy. Whitten will assist with the transition until December 31, 2024. The now-discarded Runtime Fee, announced in September 2023, faced severe backlash from developers who viewed it as a punitive per-install tariff. Unity reworked the fee and acknowledged its lack of communication with developers. CEO John Riccitiello also departed in October 2023, succeeded by Matthew Bromberg. Upon resignation, Whitten will receive a total of $814,801 in various payouts and benefits.

Read more of this story at Slashdot.

Google strikes back at OpenAI with โ€œProject Astraโ€ AI agent prototype

14 May 2024 at 15:11
A video still of Project Astra demo at the Google I/O conference keynote in Mountain View on May 14, 2024.

Enlarge / A video still of Project Astra demo at the Google I/O conference keynote in Mountain View on May 14, 2024. (credit: Google)

Just one day after OpenAI revealed GPT-4o, which it bills as being able to understand what's taking place in a video feed and converse about it, Google announced Project Astra, a research prototype that features similar video comprehension capabilities. It was announced by Google DeepMind CEO Demis Hassabis on Tuesday at the Google I/O conference keynote in Mountain View, California.

Hassabis called Astra "a universal agent helpful in everyday life." During a demonstration, the research model showcased its capabilities by identifying sound-producing objects, providing creative alliterations, explaining code on a monitor, and locating misplaced items. The AI assistant also exhibited its potential in wearable devices, such as smart glasses, where it could analyze diagrams, suggest improvements, and generate witty responses to visual prompts.

Google says that Astra uses the camera and microphone on a user's device to provide assistance in everyday life. By continuously processing and encoding video frames and speech input, Astra creates a timeline of events and caches the information for quick recall. The company says that this enables the AI to identify objects, answer questions, and remember things it has seen that are no longer in the camera's frame.

Read 14 remaining paragraphs | Comments

Apple, SpaceX, Microsoft return-to-office mandates drove senior talent away

14 May 2024 at 10:40
Someone holding a box with their belonging in an office

Enlarge (credit: Getty)

A study analyzing Apple, Microsoft, and SpaceX suggests that return to office (RTO) mandates can lead to a higher rate of employees, especially senior-level ones, leaving the company, often to work at competitors.

The study (PDF), published this month by University of Chicago and University of Michigan researchers and reported by The Washington Post on Sunday, says:

In this paper, we provide causal evidence that RTO mandates at three large tech companiesโ€”Microsoft, SpaceX, and Appleโ€”had a negative effect on the tenure and seniority of their respective workforce. In particular, we find the strongest negative effects at the top of the respective distributions, implying a more pronounced exodus of relatively senior personnel.

The study looked at rรฉsumรฉ data from People Data Labs and used "260 million rรฉsumรฉs matched to company data." It only examined three companies, but the report's authors noted that Apple, Microsoft, and SpaceX represent 30 percent of the tech industry's revenue and over 2 percent of the technology industry's workforce. The three companies have also been influential in setting RTO standards beyond their own companies. Robert Ployhart, a professor of business administration and management at the University of South Carolina and scholar at the Academy of Management, told the Post that despite the study being limited to three companies, its conclusions are a broader reflection of the effects of RTO policies in the US.

Read 8 remaining paragraphs | Comments

The hunt for rare bitcoin is nearing an end

By: WIRED
14 May 2024 at 10:03
Digitally generated image of a bitcoin symbol on a glowing circuit board.

Enlarge (credit: Getty Images | Andriy Onufriyenko)

Billy Restey is a digital artist who runs a studio in Seattle. But after hours, he hunts for rare chunks of bitcoin. He does it for the thrill. โ€œItโ€™s like collecting Magic: The Gathering or Pokรฉmon cards,โ€ says Restey. โ€œItโ€™s that excitement of, like, what if I catch something rare?โ€

In the same way a dollar is made up of 100 cents, one bitcoin is composed of 100 million satoshisโ€”or sats, for short. But not all sats are made equal. Those produced in the year bitcoin was created are considered vintage, like a fine wine. Other coveted sats were part of transactions made by bitcoinโ€™s inventor. Some correspond with a particular transaction milestone. These and various other properties make some sats more scarce than othersโ€”and therefore more valuable. The very rarest can sell for tens of millions of times their face value; in April, a single sat, normally worth $0.0006, sold for $2.1 million.

Read 19 remaining paragraphs | Comments

Incident response analyst report 2023 โ€“ Source: securelist.com

incident-response-analyst-report-2023-โ€“-source:-securelist.com

Source: securelist.com โ€“ Author: Kaspersky GERT, Kaspersky Security Services SOC, TI and IR posts SOC, TI and IR posts 14 May 2024 minute read Incident response analyst report 2023 As an information security company, our services include incident response and investigation, and malware analysis. Our customer base spans Russia, Europe, Asia, South and North America, [โ€ฆ]

La entrada Incident response analyst report 2023 โ€“ Source: securelist.com se publicรณ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware โ€“ Source: securityaffairs.com

phorpiex-botnet-sent-millions-of-phishing-emails-to-deliver-lockbit-black-ransomware-โ€“-source:-securityaffairs.com

Source: securityaffairs.com โ€“ Author: Pierluigi Paganini Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware Experts reported that since April, the Phorpiex botnet sent millions of phishing emails to spread LockBit Black ransomware. New Jerseyโ€™s Cybersecurity and Communications Integration Cell (NJCCIC)ย reported that since April, threat actors used the the Phorpiex botnet to [โ€ฆ]

La entrada Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware โ€“ Source: securityaffairs.com se publicรณ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Before launching, GPT-4o broke records on chatbot leaderboard under a secret name

13 May 2024 at 17:33
Man in morphsuit and girl lying on couch at home using laptop

Enlarge (credit: Getty Images)

On Monday, OpenAI employee William Fedus confirmed on X that a mysterious chart-topping AI chatbot known as "gpt-chatbot" that had been undergoing testing on LMSYS's Chatbot Arena and frustrating experts was, in fact, OpenAI's newly announced GPT-4o AI model. He also revealed that GPT-4o had topped the Chatbot Arena leaderboard, achieving the highest documented score ever.

"GPT-4o is our new state-of-the-art frontier model. Weโ€™ve been testing a version on the LMSys arena as im-also-a-good-gpt2-chatbot," Fedus tweeted.

Chatbot Arena is a website where visitors converse with two random AI language models side by side without knowing which model is which, then choose which model gives the best response. It's a perfect example of vibe-based AI benchmarking, as AI researcher Simon Willison calls it.

Read 8 remaining paragraphs | Comments

Black Basta ransomware group is imperiling critical infrastructure, groups warn

13 May 2024 at 15:55
Black Basta ransomware group is imperiling critical infrastructure, groups warn

Enlarge (credit: Getty Images)

Federal agencies, health care associations, and security researchers are warning that a ransomware group tracked under the name Black Basta is ravaging critical infrastructure sectors in attacks that have targeted more than 500 organizations in the past two years.

One of the latest casualties of the native Russian-speaking group, according to CNN, is Ascension, a St. Louis-based health care system that includes 140 hospitals in 19 states. A network intrusion that struck the nonprofit last week โ€‹โ€‹took down many of its automated processes for handling patient care, including its systems for managing electronic health records and ordering tests, procedures, and medications. In the aftermath, Ascension has diverted ambulances from some of its hospitals and relied on manual processes.

โ€œSevere operational disruptionsโ€

In an Advisory published Friday, the FBI and the Cybersecurity and Infrastructure Security Agency said Black Basta has victimized 12 of the countryโ€™s 16 critical infrastructure sectors in attacks that it has mounted on 500 organizations spanning the globe. The nonprofit health care association Health-ISAC issued its own advisory on the same day that warned that organizations it represents are especially desirable targets of the group.

Read 10 remaining paragraphs | Comments

Major ChatGPT-4o update allows audio-video talks with an โ€œemotionalโ€ AI chatbot

13 May 2024 at 13:58
Abstract multicolored waveform

Enlarge (credit: Getty Images)

On Monday, OpenAI debuted GPT-4o (o for "omni"), a major new AI model that can ostensibly converse using speech in real time, reading emotional cues and responding to visual input. It operates faster than OpenAI's previous best model, GPT-4 Turbo, and will be free for ChatGPT users and available as a service through API, rolling out over the next few weeks, OpenAI says.

OpenAI revealed the new audio conversation and vision comprehension capabilities in a YouTube livestream titled "OpenAI Spring Update," presented by OpenAI CTO Mira Murati and employees Mark Chen and Barret Zoph that included live demos of GPT-4o in action.

OpenAI claims that GPT-4o responds to audio inputs in about 320 milliseconds on average, which is similar to human response times in conversation, according to a 2009 study, and much shorter than the typical 2โ€“3 second lag experienced with previous models. With GPT-4o, OpenAI says it trained a brand-new AI model end-to-end using text, vision, and audio in a way that all inputs and outputs "are processed by the same neural network."

Read 11 remaining paragraphs | Comments

How Did Authorities Identify the Alleged Lockbit Boss? โ€“ Source: krebsonsecurity.com

how-did-authorities-identify-the-alleged-lockbit-boss?-โ€“-source:-krebsonsecurity.com

Source: krebsonsecurity.com โ€“ Author: BrianKrebs Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. LockBitโ€™s leader โ€œLockBitSuppโ€ claims the feds named the wrong guy, saying the charges donโ€™t explain how they connected him to [โ€ฆ]

La entrada How Did Authorities Identify the Alleged Lockbit Boss? โ€“ Source: krebsonsecurity.com se publicรณ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Solar Storm Knocks Out Farmers' Tractor GPS Systems During Peak Planting Season

By: msmash
13 May 2024 at 12:48
mspohr shares a report: The solar storm that brought the aurora borealis to large parts of the United States this weekend also broke critical GPS and precision farming functionality in tractors and agricultural equipment during a critical point of the planting season, 404 Media has learned. These outages caused many farmers to fully stop their planting operations for the moment. One chain of John Deere dealerships warned farmers that the accuracy of some of the systems used by tractors are "extremely compromised," and that farmers who planted crops during periods of inaccuracy are going to face problems when they go to harvest, according to text messages obtained by 404 Media and an update posted by the dealership. The outages highlight how vulnerable modern tractors are to satellite disruptions, which experts have been warning about for years. "All the tractors are sitting at the ends of the field right now shut down because of the solar storm," Kevin Kenney, a farmer in Nebraska, told me. "No GPS. We're right in the middle of corn planting. I'll bet the commodity markets spike Monday." Specifically, some GPS systems were temporarily knocked offline. This caused intermittent connections and accuracy problems with "Real-Time Kinematic" (RTK) systems, which connect to John Deere "StarFire" receivers that are in modern tractors and agricultural equipment. RTK systems use GPS plus a stream of constantly-updating "correction" data from a fixed point on the ground to achieve centimeter-level positional accuracy for planting crops, tilling fields, spraying fertilizer and herbicide, etc.

Read more of this story at Slashdot.

How Did Authorities Identify the Alleged Lockbit Boss?

13 May 2024 at 07:26

Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. LockBitโ€™s leader โ€œLockBitSuppโ€ claims the feds named the wrong guy, saying the charges donโ€™t explain how they connected him to Khoroshev. This post examines the activities of Khoroshevโ€™s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years.

Dmitry Yuryevich Khoroshev. Image: treasury.gov.

On May 7, the U.S. Department of Justice indicted Khoroshev on 26 criminal counts, including extortion, wire fraud, and conspiracy. The government alleges Khoroshev created, sold and used the LockBit ransomware strain to personally extort more than $100 million from hundreds of victim organizations, and that LockBit as a group extorted roughly half a billion dollars over four years.

Federal investigators say Khoroshev ran LockBit as a โ€œransomware-as-a-serviceโ€ operation, wherein he kept 20 percent of any ransom amount paid by a victim organization infected with his code, with the remaining 80 percent of the payment going to LockBit affiliates responsible for spreading the malware.

Financial sanctions levied against Khoroshev by the U.S. Department of the Treasury listed his known email and street address (in Voronezh, in southwest Russia), passport number, and even his tax ID number (hello, Russian tax authorities). The Treasury filing says Khoroshev used the emails sitedev5@yandex.ru, and khoroshev1@icloud.com.

According to DomainTools.com, the address sitedev5@yandex.ru was used to register at least six domains, including a Russian business registered in Khoroshevโ€™s name called tkaner.com, which is a blog about clothing and fabrics.

A search at the breach-tracking service Constella Intelligence on the phone number in Tkanerโ€™s registration recordsย  โ€” 7.9521020220 โ€” brings up multiple official Russian government documents listing the numberโ€™s owner as Dmitri Yurievich Khoroshev.

Another domain registered to that phone number was stairwell[.]ru, which at one point advertised the sale of wooden staircases. Constella finds that the email addresses webmaster@stairwell.ru and admin@stairwell.ru used the password 225948.

DomainTools reports that stairwell.ru for several years included the registrantโ€™s name as โ€œDmitrij Ju Horoshev,โ€ and the email address pin@darktower.su. According to Constella, this email address was used in 2010 to register an account for a Dmitry Yurievich Khoroshev from Voronezh, Russia at the hosting provider firstvds.ru.

Image: Shutterstock.

Cyber intelligence firm Intel 471 finds that pin@darktower.ru was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. Pin was active on Opensc around March 2012, and authored 13 posts that mostly concerned data encryption issues, or how to fix bugs in code.

Other posts concerned custom code Pin claimed to have written that would bypass memory protections on Windows XP and Windows 7 systems, and inject malware into memory space normally allocated to trusted applications on a Windows machine.

Pin also was active at that same time on the Russian-language security forum Antichat, where they told fellow forum members to contact them at the ICQ instant messenger number 669316.

NEROWOLFE

A search on the ICQ number 669316 at Intel 471 shows that in April 2011, a user by the name NeroWolfe joined the Russian cybercrime forum Zloy using the email address d.horoshev@gmail.com, and from an Internet address in Voronezh, RU.

Constella finds the same password tied to webmaster@stairwell.ru (225948) was used by the email address 3k@xakep.ru, which Intel 471 says was registered to more than a dozen NeroWolfe accounts across just as many Russian cybercrime forums between 2011 and 2015.

NeroWolfeโ€™s introductory post to the forum Verified in Oct. 2011 said he was a system administrator and C++ coder.

โ€œInstalling SpyEYE, ZeuS, any DDoS and spam admin panels,โ€ NeroWolfe wrote. This user said they specialize in developing malware, creating computer worms, and crafting new ways to hijack Web browsers.

โ€œI can provide my portfolio on request,โ€ NeroWolfe wrote. โ€œP.S. I donโ€™t modify someone elseโ€™s code or work with someone elseโ€™s frameworks.โ€

In April 2013, NeroWolfe wrote in a private message to another Verified forum user that he was selling a malware โ€œloaderโ€ program that could bypass all of the security protections on Windows XP and Windows 7.

โ€œThe access to the network is slightly restricted,โ€ NeroWolfe said of the loader, which he was selling for $5,000. โ€œYou wonโ€™t manage to bind a port. However, itโ€™s quite possible to send data. The code is written in C.โ€

In an October 2013 discussion on the cybercrime forum Exploit, NeroWolfe weighed in on the karmic ramifications of ransomware. At the time, ransomware-as-a-service didnโ€™t exist yet, and many members of Exploit were still making good money from โ€œlockers,โ€ relatively crude programs that locked the user out of their system until they agreed to make a small payment (usually a few hundred dollars via prepaid Green Dot cards).

Lockers, which presaged the coming ransomware scourge, were generally viewed by the Russian-speaking cybercrime forums as harmless moneymaking opportunities, because they usually didnโ€™t seek to harm the host computer or endanger files on the system. Also, there were still plenty of locker programs that aspiring cybercriminals could either buy or rent to make a steady income.

NeroWolfe reminded forum denizens that they were just as vulnerable to ransomware attacks as their would-be victims, and that what goes around comes around.

โ€œGuys, do you have a conscience?,โ€ NeroWolfe wrote. โ€œOkay, lockers, network gopstop aka business in Russian. The last thing was always squeezed out of the suckers. But encoders, no one is protected from them, including the local audience.โ€

If Khoroshev was ever worried that someone outside of Russia might be able to connect his early hacker handles to his real life persona, thatโ€™s not clear from reviewing his history online. In fact, the same email address tied to so many of NeroWolfeโ€™s accounts on the forums โ€” 3k@xakep.ru โ€” was used in 2011 to create an account for a Dmitry Yurevich Khoroshev on the Russian social media network Vkontakte.

NeroWolfe seems to have abandoned all of his forum accounts sometime in 2016. In November 2016, an exploit[.]ru member filed an official complaint against NeroWolfe, saying NeroWolfe had been paid $2,000 to produce custom code but never finished the project and vanished.

Itโ€™s unclear what happened to NeroWolfe or to Khoroshev during this time. Maybe he got arrested, or some close associates did. Perhaps he just decided it was time to lay low and hit the reset on his operational security efforts, given his past failures in this regard. Itโ€™s also possible NeroWolfe landed a real job somewhere for a few years, fathered a child, and/or had to put his cybercrime career on hold.

PUTINKRAB

Or perhaps Khoroshev saw the coming ransomware industry for the endless pot of gold that it was about to become, and then dedicated himself to working on custom ransomware code. Thatโ€™s what the government believes.

The indictment against Khoroshev says he used the hacker nickname Putinkrab, and Intel 471 says this corresponds to a username that was first registered across three major Russian cybercrime forums in early 2019.

KrebsOnSecurity could find no obvious connections between Putinkrab and any of Khoroshevโ€™s older identities. However, if Putinkrab was Khoroshev, he would have learned from his past mistakes and started fresh with a new identity (which he did). But also, it is likely the government hasnโ€™t shared all of the intelligence it has collected against him (more on that in a bit).

Putinkrabโ€™s first posts on the Russian cybercrime forums XSS, Exploit and UFOLabs saw this user selling ransomware source code written in C.

A machine-translated ad for ransomware source code from Putinkrab on the Russian language cybercrime forum UFOlabs in 2019. Image: Ke-la.com.

In April 2019, Putkinkrab offered an affiliate program that would run on top of his custom-made ransomware code.

โ€œI want to work for a share of the ransoms: 20/80,โ€ Putinkrab wrote on Exploit. โ€œ20 percent is my percentage for the work, you get 80% of the ransoms. The percentage can be reduced up to 10/90 if the volumes are good. But now, temporarily, until the service is fully automated, we are working using a different algorithm.โ€

Throughout the summer of 2019, Putinkrab posted multiple updates to Exploit about new features being added to his ransomware strain, as well as novel evasion techniques to avoid detection by security tools. He also told forum members he was looking for investors for a new ransomware project based on his code.

In response to an Exploit member who complained that the security industry was making it harder to profit from ransomware, Putinkrab said that was because so many cybercriminals were relying on crappy ransomware code.

โ€œThe vast majority of top antiviruses have acquired behavioral analysis, which blocks 95% of crypto-lockers at their root,โ€ Putinkrab wrote. โ€œCryptolockers made a lot of noise in the press, but lazy system administrators donโ€™t make backups after that. The vast majority of cryptolockers are written by people who have little understanding of cryptography. Therefore, decryptors appear on the Internet, and with them the hope that files can be decrypted without paying a ransom. They just sit and wait. Contact with the owner of the key is lost over time.โ€

Putinkrab said he had every confidence his ransomware code was a game-changer, and a huge money machine.

โ€œThe game is just gaining momentum,โ€ Putinkrab wrote. โ€œWeak players lose and are eliminated.โ€

The rest of his response was structured like a poem:

โ€œIn this world, the strongest survive.
Our life is just a struggle.
The winner will be the smartest,
Who has his head on his shoulders.โ€

Putinkrabโ€™s final post came on August 23, 2019. The Justice Department says the LockBit ransomware affiliate program was officially launched five months later. From there on out, the government says, Khoroshev adopted the persona of LockBitSupp. In his introductory post on Exploit, LockBitโ€™s mastermind said the ransomware strain had been in development since September 2019.

The original LockBit malware was written in C (a language that NeroWolfe excelled at). Hereโ€™s the original description of LockBit, from its maker:

โ€œThe software is written in C and Assembler; encryption is performed through the I/O Completion Port; there is a port scanning local networks and an option to find all DFS, SMB, WebDAV network shares, an admin panel in Tor, automatic test decryption; a decryption tool is provided; there is a chat with Push notifications, a Jabber bot that forwards correspondence and an option to terminate services/processes in line which prevent the ransomware from opening files at a certain moment. The ransomware sets file permissions and removes blocking attributes, deletes shadow copies, clears logs and mounts hidden partitions; there is an option to drag-and-drop files/folders and a console/hidden mode. The ransomware encrypts files in parts in various places: the larger the file size, the more parts there are. The algorithms used are AES + RSA.

You are the one who determines the ransom amount after communicating with the victim. The ransom paid in any currency that suits you will be transferred to your wallets. The Jabber bot serves as an admin panel and is used for banning, providing decryption tools, chatting โ€“ Jabber is used for absolutely everything.โ€

CONCLUSION

Does the above timeline prove that NeroWolfe/Khoroshev is LockBitSupp? No. However, it does indicate Khoroshev was for many years deeply invested in countless schemes involving botnets, stolen data, and malware he wrote that others used to great effect. NeroWolfeโ€™s many private messages from fellow forum members confirm this.

NeroWolfeโ€™s specialty was creating custom code that employed novel stealth and evasion techniques, and he was always quick to volunteer his services on the forums whenever anyone was looking help on a malware project that called for a strong C or C++ programmer.

Someone with those qualifications โ€” as well as demonstrated mastery of data encryption and decryption techniques โ€” would have been in great demand by the ransomware-as-a-service industry that took off at around the same time NeroWolfe vanished from the forums.

Someone like that who is near or at the top of their game vis-a-vis their peers does not simply walk away from that level of influence, community status, and potential income stream unless forced to do so by circumstances beyond their immediate control.

Itโ€™s important to note that Putinkrab didnโ€™t just materialize out of thin air in 2019 โ€” suddenly endowed with knowledge about how to write advanced, stealthy ransomware strains. That knowledge clearly came from someone whoโ€™d already had years of experience building and deploying ransomware strains against real-life victim organizations.

Thus, whoever Putinkrab was before they adopted that moniker, itโ€™s a safe bet they were involved in the development and use of earlier, highly successful ransomware strains. One strong possible candidate is Cerber ransomware, the most popular and effective affiliate program operating between early 2016 and mid-2017. Cerber thrived because it emerged as an early mover in the market for ransomware-as-a-service offerings.

In February 2024, the FBI seized LockBitโ€™s cybercrime infrastructure on the dark web, following an apparently lengthy infiltration of the groupโ€™s operations. The United States has already indicted and sanctioned at least five other alleged LockBit ringleaders or affiliates, so presumably the feds have been able to draw additional resources from those investigations.

Also, it seems likely that the three national intelligence agencies involved in bringing these charges are not showing all of their cards. For example, the Treasury documents on Khoroshev mention a single cryptocurrency address, and yet experts interviewed for this story say there are no obvious clues connecting this address to Khoroshev or Putinkrab.

But given that LockBitSupp has been actively involved in Lockbit ransomware attacks against organizations for four years now, the government almost certainly has an extensive list of the LockBit leaderโ€™s various cryptocurrency addresses โ€” and probably even his bank accounts in Russia. And no doubt the money trail from some of those transactions was traceable to its ultimate beneficiary (or close enough).

Not long after Khoroshev was charged as the leader of LockBit, a number of open-source intelligence accounts on Telegram began extending the information released by the Treasury Department. Within hours, these sleuths had unearthed more than a dozen credit card accounts used by Khoroshev over the past decade, as well as his various bank account numbers in Russia.

The point is, this post is based on data thatโ€™s available to and verifiable by KrebsOnSecurity. Woodward & Bernsteinโ€™s source in the Watergate investigation โ€” Deep Throat โ€” famously told the two reporters to โ€œfollow the money.โ€ This is always excellent advice. But these days, that can be a lot easier said than done โ€” especially with people who a) do not wish to be found, and b) donโ€™t exactly file annual reports.

Live at RSA: AI Hype, Enhanced Security, and the Future of Cybersecurity Tools

By: Tom Eston
13 May 2024 at 00:00

In this first-ever in-person recording of Shared Security, Tom and Kevin, along with special guest Matt Johansen from Reddit, discuss their experience at the RSA conference in San Francisco, including their walk-through of โ€˜enhanced securityโ€™ and the humorous misunderstanding that ensued. The conversation moves to the ubiquity of AI and machine learning buzzwords at the [โ€ฆ]

The post Live at RSA: AI Hype, Enhanced Security, and the Future of Cybersecurity Tools appeared first on Shared Security Podcast.

The post Live at RSA: AI Hype, Enhanced Security, and the Future of Cybersecurity Tools appeared first on Security Boulevard.

๐Ÿ’พ

Metasploit Wrap-Up 05/10/2024

10 May 2024 at 16:12

Password Spraying support

Metasploit Wrap-Up 05/10/2024

Multiple bruteforce/login scanner modules have been updated to support a PASSWORD_SPRAY module option. This work was completed in pull request #19079 from nrathaus as well as an additional update from our developers . When the password spraying option is set, the order of attempted users and password attempts are changed.

For example, with the usernames user1, user2, and passwords password1 and password2. The default bruteforce logic will attempt all passwords against the first user, before continuing to the next user:

user1:password1
user1:password2
user2:password1
user2:password2

When the PASSWORD_SPRAY option is set, each password is tried against each username first:

user1:password1
user2:password1
user1:password2
user2:password2

This change of order can be useful as it decreases the risk of account lock out for larger password lists.

New module content (4)

CVE-2024-20767 - Adobe Coldfusion Arbitrary File Read

Authors: Christiaan Beek, jheysel-r7, ma4ter, and yoryio
Type: Auxiliary
Pull request: #19050 contributed by jheysel-r7
Path: gather/coldfusion_pms_servlet_file_read
AttackerKB reference: CVE-2024-20767

Description: This adds an auxiliary module to exploit an Arbitrary File Read Vulnerability in Adobe ColdFusion versions prior to '2023 Update 6' and prior to '2021 Update 12'.

CrushFTP Unauthenticated Arbitrary File Read

Author: remmons-r7
Type: Auxiliary
Pull request: #19147 contributed by remmons-r7
Path: gather/crushftp_fileread_cve_2024_4040
AttackerKB reference: CVE-2024-4040

Description: This adds an exploit module that leverages an unauthenticated server-side template injection vulnerability in CrushFTP versions prior to 10.7.1 and prior to 11.1.0 (as well as legacy 9.x versions) to read any files on the server file system as root.

MSSQL Version Utility

Author: Zach Goldman
Type: Auxiliary
Pull request: #18907 contributed by zgoldman-r7
Path: scanner/mssql/mssql_version

Description: Adds a new auxiliary/scanner/mssql/mssql_version module for fingerprinting Microsoft SQL Server targets.

Docker Privileged Container Kernel Escape

Authors: Eran Ayalon, Ilan Sokol, and Nick Cottrell
Type: Exploit
Pull request: #18519 contributed by rad10
Path: linux/local/docker_privileged_container_kernel_escape

Description: This adds a local exploit that allows Metasploit to escape container environments in which the SYS_MODULE capability is present.

Enhancements and features (3)

  • #19125 from zgoldman-r7 - Updates MSSQL platform/arch fingerprinting to be more resilient.
  • #19127 from smashery - This implements LDAP signing and encryption for both NTLM and Kerberos.
  • #19158 from cgranleese-r7 - Updates multiple login modules to support the PASSWORD_SPRAY datastore option.

Bugs fixed (3)

  • #19156 from cgranleese-r7 - Fixes a bug with the PASSWORD_SPRAY support for login scanners were the default username datastore option was not being tried.
  • #19159 from cgranleese-r7 - Improves the error detection when detecting platform and arch for PostgreSQL session types.
  • #19163 from zeroSteiner - Updates the modules/auxiliary/scanner/smb/smb_version module to support a user defined RPORT. Previously the module was hard-coded to test port 139 and 445.

Documentation

You can find the latest Metasploit documentation on our docsite at docs.metasploit.com.

Get it

As always, you can update to the latest Metasploit Framework with msfupdate
and you can get more details on the changes since the last blog post from
GitHub:

If you are a git user, you can clone the Metasploit Framework repo (master branch) for the latest.
To install fresh without using git, you can use the open-source-only Nightly Installers or the
commercial edition Metasploit Pro

Boeing refused to pay $200 million LockBit ransomware demand โ€“ Source: www.bitdefender.com

boeing-refused-to-pay-$200-million-lockbit-ransomware-demand-โ€“-source:-wwwbitdefender.com

Source: www.bitdefender.com โ€“ Author: Graham Cluley Boeing has confirmed that it received a demand for a massive $200 million after a ransomware attack by the notorious LockBit hacking group in October 2023. The company confirmed its link to the indictment of Dmitry Yuryevich Khoroshev, who was identified this week by the US Department of Justice [โ€ฆ]

La entrada Boeing refused to pay $200 million LockBit ransomware demand โ€“ Source: www.bitdefender.com se publicรณ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

$10 million reward offer for apprehension of unmasked LockBit ransomware leader โ€“ Source: www.exponential-e.com

$10-million-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader-โ€“-source:-wwwexponential-e.com

Source: www.exponential-e.com โ€“ Author: Graham Cluley Do you know Dmitry Yuryevich Khoroshev? If you do, thereโ€™s a chance that you might well on the way to receiving a reward of up to $10 million. Law enforcement agencies across the US, UK, and Australia have named Dmitry Yuryevich Khoroshev as the mastermind behind the notorious LockBit [โ€ฆ]

La entrada $10 million reward offer for apprehension of unmasked LockBit ransomware leader โ€“ Source: www.exponential-e.com se publicรณ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Google patches its fifth zero-day vulnerability of the year in Chrome

10 May 2024 at 13:02
Extreme close-up photograph of finger above Chrome icon on smartphone.

Enlarge (credit: Getty Images)

Google has updated its Chrome browser to patch a high-severity zero-day vulnerability that allows attackers to execute malicious code on end user devices. The fix marks the fifth time this year the company has updated the browser to protect users from an existing malicious exploit.

The vulnerability, tracked as CVE-2024-4671, is a โ€œuse after free,โ€ a class of bug that occurs in C-based programming languages. In these languages, developers must allocate memory space needed to run certain applications or operations. They do this by using โ€œpointersโ€ that store the memory addresses where the required data will reside. Because this space is finite, memory locations should be deallocated once the application or operation no longer needs it.

Use-after-free bugs occur when the app or process fails to clear the pointer after freeing the memory location. In some cases, the pointer to the freed memory is used again and points to a new memory location storing malicious shellcode planted by an attackerโ€™s exploit, a condition that will result in the execution of this code.

Read 5 remaining paragraphs | Comments

Backdoors and Miners Amid eScan Antivirus Backdoor Exploit

10 May 2024 at 03:00

Recently, a wave of malware attacks has surfaced, exploiting vulnerabilities in the update mechanism of the eScan antivirus software. This eScan antivirus backdoor exploit distributes backdoors and cryptocurrency miners, such as XMRig, posing a significant threat to large corporate networks. In this blog, weโ€™ll look into the details of this eScan antivirus backdoor exploit and [โ€ฆ]

The post Backdoors and Miners Amid eScan Antivirus Backdoor Exploit appeared first on TuxCare.

The post Backdoors and Miners Amid eScan Antivirus Backdoor Exploit appeared first on Security Boulevard.

Stack Overflow users sabotage their posts after OpenAI deal

9 May 2024 at 17:20
Rubber duck falling out of bath overflowing with water

Enlarge (credit: Getty Images)

On Monday, Stack Overflow and OpenAI announced a new API partnership that will integrate Stack Overflow's technical content with OpenAI's ChatGPT AI assistant. However, the deal has sparked controversy among Stack Overflow's user community, with many expressing anger and protest over the use of their contributed content to support and train AI models.

"I hate this. I'm just going to delete/deface my answers one by one," wrote one user on sister site Stack Exchange. "I don't care if this is against your silly policies, because as this announcement shows, your policies can change at a whim without prior consultation of your stakeholders. You don't care about your users, I don't care about you."

Stack Overflow is a popular question-and-answer site for software developers that allows users to ask and answer technical questions related to coding. The site has a large community of developers who contribute knowledge and expertise to help others solve programming problems. Over the past decade, Stack Overflow has become a heavily utilized resource for many developers seeking solutions to common coding challenges.

Read 6 remaining paragraphs | Comments

Dell warns of โ€œincidentโ€ that may have leaked customersโ€™ personal info

9 May 2024 at 14:40
Signage outside Dell Technologies headquarters in Round Rock, Texas, US, on Monday, Feb. 6, 2023.

Enlarge (credit: Getty)

For years, Dell customers have been on the receiving end of scam calls from people claiming to be part of the computer makerโ€™s support team. The scammers call from a valid Dell phone number, know the customer's name and address, and use information that should be known only to Dell and the customer, including the service tag number, computer model, and serial number associated with a past purchase. Then the callers attempt to scam the customer into making a payment, installing questionable software, or taking some other potentially harmful action.

Recently, according to numerous social media posts such as this one, Dell notified an unspecified number of customers that names, physical addresses, and hardware and order information associated with previous purchases was somehow connected to an โ€œincident involving a Dell portal, which contains a database with limited types of customer information.โ€ The vague wording, which Dell is declining to elaborate on, appears to confirm an April 29 post by Daily Dark Web reporting the offer to sell purported personal information of 49 million people who bought Dell gear from 2017 to 2024.

The customer information affected is identical in both the Dell notification and the for-sale ad, which was posted to, and later removed from, Breach Forums, an online bazaar for people looking to buy or sell stolen data. The customer information stolen, according to both Dell and the ad, included:

Read 5 remaining paragraphs | Comments

Sonos Says Its Controversial App Redesign Took 'Courage'

By: msmash
9 May 2024 at 12:02
An anonymous reader shares a report: Sonos has responded to the avalanche of feedback -- some good, plenty bad -- about the company's redesigned mobile app that was released on May 7th. In the days since, customers have complained about missing features like sleep timers, broken local music library management, and no longer having the ability to edit playlists or the upcoming song queue. More alarmingly, the Sonos app's accessibility has also taken a hit, something the company says it's aiming to resolve by next month. In a statement provided to The Verge, Sonos confirms that it's keenly aware of the gripes that customers have expressed about the new app. It's hearing their response and is working to address the functionality that has (for now) gone missing. But the company is also standing behind its decision to roll out the app this week, basically describing it as a rough patch that will, in theory, lead to a much better experience for everyone down the line. "Redesigning the Sonos app is an ambitious undertaking that represents just how seriously we are committed to invention and re-invention," said chief product officer Maxime Bouvat-Merlin. "It takes courage to rebuild a brand's core product from the ground up, and to do so knowing it may require taking a few steps back to ultimately leap into the future."

Read more of this story at Slashdot.

โŒ
โŒ