Normal view

There are new articles available, click to refresh the page.
Today — 26 June 2024Main stream

New Jersey gamer flew to Florida and beat fellow player with hammer, say police

26 June 2024 at 04:00

Edward Kang, 20, allegedly broke in to the home of the victim and attacked him over an online feud

An online gamer from New Jersey recently flew to Florida, broke into the home of a fellow player with whom he had feuded digitally but never met in person, and tried to beat him to death with a hammer, according to authorities.

The allegations leveled by the Nassau county, Florida, sheriff’s office against 20-year-old Edward Kang constitute an extreme example of a phenomenon that academics call “internet banging” – which involves online arguments, often between young people, that escalate into physical violence.

Continue reading...

💾

© Photograph: Nassau County Sheriff's Office via YouTube

💾

© Photograph: Nassau County Sheriff's Office via YouTube

Man Flies To Florida To Attack Another Player Over an Online Gaming Dispute

By: BeauHD
25 June 2024 at 23:30
An anonymous reader quotes a report from the Associated Press: An online gaming dispute made its way to the real world when a New Jersey man flew to Florida to attack another player with a hammer, authorities said. Edward Kang, 20, is charged with attempted second-degree murder and armed burglary with a mask, according to Nassau County court records. He was arrested early Sunday morning. Kang and the victim, another young man around the same age as Kang, had never met in real life, but they both played ArcheAge, a medieval fantasy massively multiplayer online role-playing game. The game's publisher announced in April that it would be shutting down servers in Europe and North America on June 27, citing a declining number of active players. Kang flew from Newark, New Jersey, to Jacksonville, Florida, last Thursday after telling his mother that he was going to visit a friend that he had met while playing a video game, officials said. Officials didn't say how Kang learned where the victim lives. Upon arrival, Kang took an Uber to a hotel in Fernandina Beach, about 35 miles north of Jacksonville, and then bought a hammer at a local hardware store, deputies said. Kang went to the victim's Fernandina Beach home, which was unlocked, around 2 a.m. Sunday, authorities said. The victim was walking out of his bedroom when he was confronted by Kang, who hit him on the head with the hammer, officials said. The two struggled as the victim called for help. His stepfather responded and helped to restrain Kang until police arrived. The victim suffered several head wounds that were not considered life-threatening, officials said. Online court records didn't list an attorney for Kang. He was being held without bond.

Read more of this story at Slashdot.

Yesterday — 25 June 2024Main stream

Prosecutors reject Trump’s bid to toss documents case due to ‘haphazard storage’

Newly revealed photos show Trump’s ‘cluttered’ collection of personal keepsakes mixed with classified documents

Special counsel prosecutors scoffed at Donald Trump’s claim that the classified documents case should be tossed because the order of documents in the boxes was slightly changed, arguing in a Monday night court filing it did not matter since the contents of the boxes were already so haphazardly stored.

“Trump personally chose to keep documents containing some of the nation’s most highly guarded secrets in cardboard boxes along with a collection of other personally chosen keepsakes of various sizes and shapes from his presidency” prosecutors wrote.

Continue reading...

💾

© Photograph: FBI

💾

© Photograph: FBI

Car Dealerships in North America Revert to Pens and Paper After Cyberattacks on Software Provider

25 June 2024 at 06:30

Car dealerships in North America are still wrestling with major disruptions that started last week with cyberattacks on a company whose software is used widely in the auto retail sales sector.

The post Car Dealerships in North America Revert to Pens and Paper After Cyberattacks on Software Provider appeared first on SecurityWeek.

Doxxing on BreachForums Allegedly Exposes Moderator’s Personal Information

Doxxing BreachForums

The infamous cybercrime marketplace BreachForums faced an awkward scenario on June 25, 2024, when a threat actor leaked unverified information about "Aegis”, one of the forum moderators. The doxxing incident of BreachForums moderator was first reported by a LinkedIn user on a cybersecurity forum named “CISO2CISO”.

BreachForums Moderator Doxxing Details

On Tuesday, Bhavesh Mohinani, an SOC analyst and a member of "CISO2CISO,"  shared screenshots of a BreachForums post by an anonymous threat actor that allegedly contained sensitive Personally Identifiable Information (PII) of BreachForums moderator "Aegis". [caption id="attachment_78802" align="alignnone" width="1069"]Doxxing BreachForums Source: LinkedIn[/caption] The threat actor claimed that he obtained “bits and pieces” information about Aegis through his friend. “One thing I was given was a first name and an IP. Looking into it, you find out his information is very much out there! So much OPSEC, am I right,” the TA wrote in his post. OPSEC or Operational Security, is a process that identifies seemingly innocuous actions that could inadvertently reveal critical or sensitive data to a cybercriminal. Elaborating the details of Aegis, the threat actor claimed, “Aegis is a 17-year-old Egyptian resident living with his mother. His father seems not to have been found. Aegis started off being a skid, stealing code, claiming to be harmful and so on...he is a loser. “Aegis will most likely deny this being his information but if this post gets taken down, you will know the truth/ love everyone! Expect this loser,” the TA wrote. The user also shared details claiming to be the moderator’s phone number, IP address, residential address and telegram account. [caption id="attachment_78803" align="alignnone" width="1091"]Doxxing BreachForums Moderator Source: LinkedIn[/caption] While there is no confirmation or credibility to the claims shared by the anonymous actor, the post was deleted as soon as it was shared. However, the post has raised concerns about the security and trustworthiness of online communities.

What is Doxxing?

Doxxing, or doxing for short, is when someone puts your personal information out there on the internet. This can include information like where you work, your home address, your credit card numbers, and other private details. Usually, the intention of the threat actor is to harass the victims. The word "doxxing" first came about in the 1990s, starting from the word "documents," which got shortened to "docs," and then finally became "dox." When people talk about "dropping dox," they mean cybercriminals revealing the true identities of their rivals, taking away their anonymity, and making them vulnerable to the authorities. A doxxing attack begins with the threat actor gathering extensive information about their target, searching online and checking social media for clues. Social media can reveal workplace details, which can be exploited for attacks. Skilled threat actors might also trace a target’s IP address to determine their location. The more data a threat actor collects, the more harm they can inflict. While some doxxing incidents are minor, like sending unwanted pizza deliveries, others can lead to severe consequences such as online harassment, swatting, identity theft, reputational damage, physical assault, job loss, or stalking. The alleged doxxing of the BreachForums moderator has raised questions about whether it would lead to the arrest of another threat actor and if it signals the decline of the forums. For example, in California, doxing is considered a serious offense, and individuals engaging in this activity could face legal consequences. Individuals arrested and charged with cyber harassment (doxing) under Penal Code §653.2 face up to one year in jail and a fine of up to $1,000. In April 2023, Hong Kong’s privacy watchdog, Office of the Privacy Commissioner for Personal Data, arrested a 27-year-old woman on suspicion of doxxing after she allegedly posted the personal details of her friend’s ex-boyfriend on social media.

Prevention Against Doxxing

To protect users against doxxing, one must use strong, unique passwords for each account and enable Multi-Factor Authentication (MFA). Cleaning the digital footprint by removing personal information from online sites, deactivating old accounts, and adjusting privacy settings is regarded as a healthy practice. Using a VPN is recommended to hide the user’s IP address and prevent location tracking. Users must also be vigilant against phishing scams by recognizing poor spelling, mismatched email addresses, and unsolicited links. Finally, avoiding oversharing personal information online and keeping social media profiles private is a healthy digital practice to enhance security. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
Before yesterdayMain stream

Julian Assange Reaches Plea Deal With US, Allowing Him To Go Free

By: BeauHD
24 June 2024 at 20:02
WikiLeaks founder Julian Assange has agreed to a plea deal with the U.S. Justice Department over his alleged role in one of the largest U.S. government breaches of classified material. As a result, he will avoid imprisonment in the United States. CNN reports: Under the terms of the new agreement (PDF), Justice Department prosecutors will seek a 62-month sentence -- which is equal to the amount of time Assange has served in a high-security prison in London while he fought extradition to the US. The plea deal would credit that time served, allowing Assange to immediately return to Australia, his native country. The plea deal must still be approved by a federal judge. Assange had faced 18 counts from a 2019 indictment for his alleged role in the breach that carried a max of up to 175 years in prison, though he was unlikely to be sentenced to that time in full. Assange was being pursued by US authorities for publishing confidential military records supplied by former Army intelligence analyst Chelsea Manning in 2010 and 2011. US officials alleged that Assange goaded Manning into obtaining thousands of pages of unfiltered US diplomatic cables that potentially endangered confidential sources, Iraq war-related significant activity reports and information related to Guantanamo Bay detainees.

Read more of this story at Slashdot.

WikiLeaks Founder Julian Assange Will Plead Guilty in Deal With US and Return to Australia

24 June 2024 at 19:36

Assange will plead guilty to an Espionage Act charge of conspiring to unlawfully obtain and disseminate classified national defense information, the Justice Department said.

The post WikiLeaks Founder Julian Assange Will Plead Guilty in Deal With US and Return to Australia appeared first on SecurityWeek.

Chinese Producer of Netflix's 'The Three-Body Problem' Is Poisoned in Suspected Murder Attempt

By: BeauHD
18 June 2024 at 03:00
Lin Qi, chairman of China's Yoozoo Group and executive producer on Netflix's "The Three-Body Problem," is currently hospitalized in Shanghai following a suspected deliberate poisoning by colleague Xu Yao, who has been detained by police. Despite internal strife, Yoozoo reassured stakeholders that operations have returned to normal, with Lin in stable condition. Variety reports: Netflix announced in September that it will adapt all three books in the critically acclaimed "Three-Body Problem" sci-fi trilogy by Chinese writer Liu Cixin, with "Game of Thrones" creators David Benioff and D.B. Weiss, along with Alexander Woo, set to write and executive produce. The streamer bought the rights to adapt the series in English from video game developer Yoozoo, a Shenzhen-listed firm that acquired the rights itself in 2015, and is currently at work on other Chinese-language film and TV adaptations of its own. A male, 39-year-old patient surnamed Lin was "suspected of having been poisoned while receiving diagnosis and treatment at a hospital," the Shanghai Public Security Bureau said at 7pm local time Wednesday in a post on its official social media account. Police had received report of the incident last Thursday, Dec. 17. The statement continued: "After on-site surveys and investigations, it was discovered that Lin's colleague surnamed Xu (male, 39) was suspected of committing a major crime. At present, Xu has been criminally detained by the police in accordance with the law, and related investigations are being further carried out." The post did not tie the case directly to Yoozoo. Typical of such announcements in China, it also did not list either the victim or perpetrator's full name. Nevertheless, Chinese reports have tied the statement to 39-year-old Lin, who founded Yoozoo in 2009. Citing sources inside the firm, reports from outlets including respected financial publication Caixin identify the perpetrator as Yoozoo exec Xu Yao, 39. The University of Michigan Law School grad joined the company in 2017 and rose to become CEO of The Three-Body Universe, a branch of the broader group within its newer film production arm involved in managing and developing the "Three-Body" IP. In recent days, Chinese media had written in a more speculative fashion about in-fighting among Yoozoo executives that had led to a poisoning. Some reports allege that Lin was poisoned via an aged, prized varietal of fermented tea known as pu'er. Yoozoo Group's co-president Chen Fang has previously denied such claims on social media, saying that "there's no in-fighting -- rumors are the real poison," according to such reports. But after the public security bureau post gave new credibility to earlier speculation, Yoozoo on Wednesday issued a formal statement on the matter. "Although the company's management has recovered from the emergency situation last week and resumed normal operations, some friends are still uneasy and members of the public are curious" about the affair, it began. The series was in hit by a previous conflict a few months after its announcement, "after certain U.S. politicians questioned the company for choosing to adapt a work by Liu," notes Variety. "The author has previously expressed support for Chinese government policies in Xinjiang, a region where Beijing has forcibly jailed more than a million ethnic minority Uyghurs in detention camps."

Read more of this story at Slashdot.

7000 LockBit Ransomware Decryption Keys Distributed By FBI

17 June 2024 at 03:00

In a significant move aimed at aiding victims of cyberattacks, the U.S. Federal Bureau of Investigation (FBI) has announced the distribution of more than 7,000 FBI decryption keys associated with the notorious LockBit ransomware decryption. This initiative comes as part of ongoing efforts to mitigate the devastating impact of ransomware attacks on businesses worldwide.   […]

The post 7000 LockBit Ransomware Decryption Keys Distributed By FBI appeared first on TuxCare.

The post 7000 LockBit Ransomware Decryption Keys Distributed By FBI appeared first on Security Boulevard.

FBI Botnet Takedown: 911 S5 With 19 Million Infected Devices

14 June 2024 at 03:00

The U.S. Department of Justice (DoJ) recently announced the successful takedown of what is likely the largest botnet ever recorded. This network, known as 911 S5, involved 19 million device botnet disruption across 190 countries and was used by various threat actors for numerous cybercrimes. Let’s have a look at the FBI botnet takedown and […]

The post FBI Botnet Takedown: 911 S5 With 19 Million Infected Devices appeared first on TuxCare.

The post FBI Botnet Takedown: 911 S5 With 19 Million Infected Devices appeared first on Security Boulevard.

22 Chinese Nationals Sentenced to Long Prison Terms in Zambia for Multinational Cybercrimes

10 June 2024 at 06:38

A Zambian court has sentenced 22 Chinese nationals to long prison terms for cybercrimes that included internet fraud and online scams targeting Zambians and other people.

The post 22 Chinese Nationals Sentenced to Long Prison Terms in Zambia for Multinational Cybercrimes appeared first on SecurityWeek.

The Justice Department Took Down the 911 S5 Botnet

7 June 2024 at 07:04

The US Justice Department has dismantled an enormous botnet:

According to an indictment unsealed on May 24, from 2014 through July 2022, Wang and others are alleged to have created and disseminated malware to compromise and amass a network of millions of residential Windows computers worldwide. These devices were associated with more than 19 million unique IP addresses, including 613,841 IP addresses located in the United States. Wang then generated millions of dollars by offering cybercriminals access to these infected IP addresses for a fee.

[…]

This operation was a coordinated multiagency effort led by law enforcement in the United States, Singapore, Thailand, and Germany. Agents and officers searched residences, seized assets valued at approximately $30 million, and identified additional forfeitable property valued at approximately $30 million. The operation also seized 23 domains and over 70 servers constituting the backbone of Wang’s prior residential proxy service and the recent incarnation of the service. By seizing multiple domains tied to the historical 911 S5, as well as several new domains and services directly linked to an effort to reconstitute the service, the government has successfully terminated Wang’s efforts to further victimize individuals through his newly formed service Clourouter.io and closed the existing malicious backdoors.

The creator and operator of the botnet, YunHe Wang, was arrested in Singapore.

Three news articles.

Interpol and FBI Break Up a Cyber Scheme in Moldova to Get Asylum for Wanted Criminals

6 June 2024 at 07:37

A multinational operation by Interpol and the FBI cracked down on attempts in Moldova to sabotage one of the international police agency’s key tools, the Red Notice system.

The post Interpol and FBI Break Up a Cyber Scheme in Moldova to Get Asylum for Wanted Criminals appeared first on SecurityWeek.

FTC: Half of Fraud Involves Impersonation

5 June 2024 at 14:21

According to data released by the FTC in its annual Consumer Sentinel Network Data Book, nearly half of the fraud reported to the federal government in 2023 fell into the category of impersonation fraud — 330,000 scams impersonating businesses and 160,000 scams impersonating government institutions. Allure Security’s online brand impersonation detection data corroborates the FTC’s […]

The post FTC: Half of Fraud Involves Impersonation first appeared on alluresecurity.

The post FTC: Half of Fraud Involves Impersonation appeared first on Security Boulevard.

BreachForums resurrected after FBI seizure – Source: securityaffairs.com

breachforums-resurrected-after-fbi-seizure-–-source:-securityaffairs.com

Views: 0Source: securityaffairs.com – Author: Pierluigi Paganini BreachForums resurrected after FBI seizure The cybercrime forum BreachForums has been resurrected two weeks after a law enforcement operation that seized its infrastructure. The cybercrime forum BreachForums is online again, recently a US law enforcement operation seized its infrastructure and took down the platform. The platform is now reachable […]

La entrada BreachForums resurrected after FBI seizure – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

ABN Amro discloses data breach following an attack on a third-party provider – Source: securityaffairs.com

abn-amro-discloses-data-breach-following-an-attack-on-a-third-party-provider-–-source:-securityaffairs.com

Views: 0Source: securityaffairs.com – Author: Pierluigi Paganini ABN Amro discloses data breach following an attack on a third-party provider Dutch bank ABN Amro discloses data breach following a ransomware attack hit the third-party services provider AddComm. Dutch bank ABN Amro disclosed a data breach after third-party services provider AddComm suffered a ransomware attack. AddComm distributes […]

La entrada ABN Amro discloses data breach following an attack on a third-party provider – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Christie disclosed a data breach after a RansomHub attack – Source: securityaffairs.com

christie-disclosed-a-data-breach-after-a-ransomhub attack-–-source:-securityaffairs.com

Views: 0Source: securityaffairs.com – Author: Pierluigi Paganini Christie disclosed a data breach after a RansomHub attack Auction house Christie disclosed a data breach following a RansomHub cyber attack that occurred this month. Auction house Christie’s disclosed a data breach after the ransomware group RansomHub threatened to leak stolen data. The security breach occurred earlier this month. The website […]

La entrada Christie disclosed a data breach after a RansomHub attack – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Message board scams – Source: securelist.com

message-board-scams-–-source:-securelist.com

Source: securelist.com – Author: CFR team Marketplace fraud is nothing new. Cybercriminals swindle money out of buyers and sellers alike. Lately, we’ve seen a proliferation of cybergangs operating under the Fraud-as-a-Service model and specializing in tricking users of online marketplaces, in particular, message boards. Criminals are forever inventing new schemes for stealing personal data and […]

La entrada Message board scams – Source: securelist.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How Criminals Are Using Generative AI

9 May 2024 at 12:05

There’s a new report on how criminals are using generative AI tools:

Key Takeaways:

  • Adoption rates of AI technologies among criminals lag behind the rates of their industry counterparts because of the evolving nature of cybercrime.
  • Compared to last year, criminals seem to have abandoned any attempt at training real criminal large language models (LLMs). Instead, they are jailbreaking existing ones.
  • We are finally seeing the emergence of actual criminal deepfake services, with some bypassing user verification used in financial services.

Almost every Chinese keyboard app has a security flaw that reveals what users type

By: Zeyi Yang
24 April 2024 at 12:32

Almost all keyboard apps used by Chinese people around the world share a security loophole that makes it possible to spy on what users are typing. 

The vulnerability, which allows the keystroke data that these apps send to the cloud to be intercepted, has existed for years and could have been exploited by cybercriminals and state surveillance groups, according to researchers at the Citizen Lab, a technology and security research lab affiliated with the University of Toronto.

These apps help users type Chinese characters more efficiently and are ubiquitous on devices used by Chinese people. The four most popular apps—built by major internet companies like Baidu, Tencent, and iFlytek—basically account for all the typing methods that Chinese people use. Researchers also looked into the keyboard apps that come preinstalled on Android phones sold in China. 

What they discovered was shocking. Almost every third-party app and every Android phone with preinstalled keyboards failed to protect users by properly encrypting the content they typed. A smartphone made by Huawei was the only device where no such security vulnerability was found.

In August 2023, the same researchers found that Sogou, one of the most popular keyboard apps, did not use Transport Layer Security (TLS) when transmitting keystroke data to its cloud server for better typing predictions. Without TLS, a widely adopted international cryptographic protocol that protects users from a known encryption loophole, keystrokes can be collected and then decrypted by third parties.

“Because we had so much luck looking at this one, we figured maybe this generalizes to the others, and they suffer from the same kinds of problems for the same reason that the one did,” says Jeffrey Knockel, a senior research associate at the Citizen Lab, “and as it turns out, we were unfortunately right.”

Even though Sogou fixed the issue after it was made public last year, some Sogou keyboards preinstalled on phones are not updated to the latest version, so they are still subject to eavesdropping. 

This new finding shows that the vulnerability is far more widespread than previously believed. 

“As someone who also has used these keyboards, this was absolutely horrifying,” says Mona Wang, a PhD student in computer science at Princeton University and a coauthor of the report. 

“The scale of this was really shocking to us,” says Wang. “And also, these are completely different manufacturers making very similar mistakes independently of one another, which is just absolutely shocking as well.”

The massive scale of the problem is compounded by the fact that these vulnerabilities aren’t hard to exploit. “You don’t need huge supercomputers crunching numbers to crack this. You don’t need to collect terabytes of data to crack it,” says Knockel. “If you’re just a person who wants to target another person on your Wi-Fi, you could do that once you understand the vulnerability.” 

The ease of exploiting the vulnerabilities and the huge payoff—knowing everything a person types, potentially including bank account passwords or confidential materials—suggest that it’s likely they have already been taken advantage of by hackers, the researchers say. But there’s no evidence of this, though state hackers working for Western governments targeted a similar loophole in a Chinese browser app in 2011.

Most of the loopholes found in this report are “so far behind modern best practices” that it’s very easy to decrypt what people are typing, says Jedidiah Crandall, an associate professor of security and cryptography at Arizona State University, who was consulted in the writing of this report. Because it doesn’t take much effort to decrypt the messages, this type of loophole can be a great target for large-scale surveillance of massive groups, he says.

After the researchers got in contact with companies that developed these keyboard apps, the majority of the loopholes were fixed. Samsung, whose self-developed app was also found to lack sufficient encryption, sent MIT Technology Review an emailed statement: “We were made aware of potential vulnerabilities and have issued patches to address these issues. As always, we recommend that all users keep their devices updated with the latest software to ensure the highest level of protection possible.”

But a few companies have been unresponsive, and the vulnerability still exists in some apps and phones, including QQ Pinyin and Baidu, as well as in any keyboard app that hasn’t been updated to the latest version. Baidu, Tencent, and iFlytek did not reply to press inquiries sent by MIT Technology Review.

One potential cause of the loopholes’ ubiquity is that most of these keyboard apps were developed in the 2000s, before the TLS protocol was commonly adopted in software development. Even though the apps have been through numerous rounds of updates since then, inertia could have prevented developers from adopting a safer alternative.

The report points out that language barriers and different tech ecosystems prevent English- and Chinese-speaking security researchers from sharing information that could fix issues like this more quickly. For example, because Google’s Play store is blocked in China, most Chinese apps are not available in Google Play, where Western researchers often go for apps to analyze. 

Sometimes all it takes is a little additional effort. After two emails about the issue to iFlytek were met with silence, the Citizen Lab researchers changed the email title to Chinese and added a one-line summary in Chinese to the English text. Just three days later, they received an email from iFlytek, saying that the problem had been resolved.

Update: The story has been updated to include Samsung’s statement.

Law enforcement reels in phishing-as-a-service whopper

18 April 2024 at 13:58

A major international law enforcement effort involving agencies from 19 countries has disrupted the notorious LabHost phishing-as-a-service platform.

Europol reports that the organization’s infrastructure has been compromised, its website shut down, and 37 suspects arrested, including four people in the UK linked to the running of the site, which also allegedly included the original developer of the service.

Europol’s announcement also hints that this isn’t the end of the story, and users of the platform should ready themselves for some uncomfortable encounters with law enforcement in the future. As Europol said in its release:

A vast amount of data gathered throughout the investigation is now in the possession of law enforcement. This data will be used to support ongoing international operational activities focused on targeting the malicious users of this phishing platform.

The UK’s Metropolitan Police (“The Met”), which spearheaded the operation, says it has already contacted the criminals who used the site:

Shortly after the platform was disrupted, 800 users received a message telling them we know who they are and what they’ve been doing. We’ve shown them we know how much they’ve paid to LabHost, how many different sites they’ve accessed and how many lines of data they’ve received. Many of these individuals will remain the focus of investigation over the coming weeks and months.

In a phishing attack, criminals use emails to trick users into entering details like passwords or credit card numbers into fake websites. The emails and websites typically mimic popular brands like UPS, Amazon, or Microsoft, and copy the format of emails sent by those companies, luring victims with things like fake security alerts.

Phishing-as-a-Service (PaaS) provides the tools and infrastructure criminals need to carry out phishing attacks on a subscription basis, so they don’t have to create and run it themselves. This lowers the barrier to entry for these kinds of crimes and puts sophisticated tools in the hands of people who wouldn’t otherwise have access to them.

LabHost was set up in 2021 and grew to become one of the largest PaaS vendors. Europol says that “with a monthly fee averaging $249, LabHost would offer a range of illicit services which were customizable and could be deployed with a few clicks.” Those services reportedly included a menu of over 170 fake websites for users to choose from, and a campaign management tool called “LabRat” that could capture two-factor (2FA) authentication codes.

The phishing platform is reported to have had 2,000 registered users and was used to create “more than 40,000 fraudulent sites.” The Met says that around 70,000 individual UK victims have been phished using the service, and that globally, it swallowed up 480,000 card numbers, 64,000 PIN numbers, and more than one million passwords.

Victims in the UK have been contacted by the Met to inform them that some of their data has been compromised. Ironically, thousands of victims being contacted in this way creates an opportunity for copycat phishing emails with Met branding. For that reason, the Met has been careful not to include any links in its communications and warns potential victims that:

…if you receive any contact from the Met with links in, this will be fraudulent so please do not engage with this.

If you’ve been contacted by the Metropolitan Police about the LabHost breach you can find some useful guidance and support on its LabHost Disruption page.

Smuggling Gold by Disguising it as Machine Parts

12 April 2024 at 07:01

Someone got caught trying to smuggle 322 pounds of gold (that’s about a quarter of a cubic foot) out of Hong Kong. It was disguised as machine parts:

On March 27, customs officials x-rayed two air compressors and discovered that they contained gold that had been “concealed in the integral parts” of the compressors. Those gold parts had also been painted silver to match the other components in an attempt to throw customs off the trail.

❌
❌