Newsletters

Written content from the Risky Business Media team

Risky Biz News: Encryption and privacy pioneer Peter Eckersley has died

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

IRS website snafu: The US Internal Revenue Service said on Friday that it accidentally leaked confidential information for 120,000 taxpayers who filed a form 990-T in the past. According to a data breach notification letter [PDF] obtained by the WSJ, the breach occurred due to a website error; after an XML file containing the affected taxpayers' data was left freely accessible via the IRS' official website. The file and subsequent leak were discovered by an IRS research employee.

Samsung breach: And just like any respectable company, Samsung sat on a security breach for more than a month to disclose it on the Friday right before the extended Labor Day weekend in the US. In a short message, the company said it was hacked in late July, found out about the breach on August 4, and disclosed the incident on September 2. The good news is that no SS or financial data was impacted and that hackers only took names, DOBs, and "contact and demographic information" (whatever that means). Samsung didn't say how many users were impacted.

New Desorden leaks: Hacking group Desorden Group has leaked new data last week containing information from hundreds of Indonesian and Malaysian restaurants. More than 400,000 customer records and 16,000 employee records were leaked by Desorden, according to DataBreaches.net.

Risky Biz News: Academics find a tiny crack in Apple's Private Relay

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Since its launch, iCloud Private Relay has been viewed as a major win for consumer privacy but has also seen criticism from major telecommunication providers.

While not a secret, very few consumers know that their ISPs are tracking their web browsing history and then reselling it to advertising companies as a secondary source of revenue.

Being blocked from seeing a user's full traffic path by something like iCloud Private Relay—when this goes live—would more than likely put quite a hole in the pockets of these companies and explains why several of them had tried to lobby EU regulators and get the technology banned even before it was going to be released. Looking at you, Vodafone, Telefonica, Orange, and T-Mobile! Some UK ISPs also pointed out that blocking CSAM content may be impossible and prevents them from blocking malicious traffic; hence Private Relay needs to go, similarly to how they opposed to the rollout of DNS-over-HTTPS a few years back.

The Case Against Covert Western Propaganda

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

Last week we wrote about a phishing campaign targeting Twilio that was leveraged to hijack a journalist's Signal account. The entirety of the campaign is coming into view and it has targeted, with limited success, hundreds of organisations. Brian Krebs has an excellent account of the affair.

The message is pretty clear — One Time Password-based MFA is not particularly effective any more. Cloudflare, one of the organisations targeted, was unaffected because it uses hardware security keys.

Recorded Future analyst and product manager Dmitry Smilyanets has an interview with prolific cybercriminal Mikhail Matveev (aka Wazawaka) at The Record.

Risky Biz News: Greece tries to downplay its spyware scandal

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Since the scandal has picked up steam in Greece, ruling officials, and especially Prime Minister Kyriakos Mitsotakis, whom Androulakis accused directly of ordering and orchestrating the surveillance operation, have been trying to downplay the incident as much as possible. Mitsotakis and his party have accused journalists Alexander Clapp and Nektaria Stamouli of working for the Greek opposition parties after they wrote scathing articles about government corruption and the degradation of press freedom in Greece in the New York Times and Politico Europe, respectively.

As of last week, Mitsotakis and his office switched to the narrative that it's actually "foreign forces are attempting to destabilize the nation" and not his government's abuse of power.

With pressure mounting from their own parliamentary investigation and the EU's newly established PEGA—a committee to investigate the use of Pegasus and equivalent surveillance spyware across Europe—the current Greek ruling regime has taken to attacking the EU itself.

Risky Biz News: Cybercrime groups got bored of RU/UA hacktivism

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

START.ru hack: Meanwhile, in Russia, local companies continue to see large data leaks in the aftermath of the country's invasion of Ukraine. The latest company to see its data shared online is START, one of Russia's largest cinema theatre chains. Earlier this week, hackers leaked details for almost 44 million of the company's customers. The hackers claimed the data came from an exposed MongoDB server they found online, which contained the details of users who signed up on the site until September 22, last year, including names, emails, IP addresses, and even MD5-hashed passwords. In a message posted on Russian social media site VK, the company confirmed the security breach on Sunday.

US ISP geolocation collection: Ten of the top 15 mobile carriers in the US collect geolocation data and provide no way for consumers to opt out of this process, according to the answers the carriers provided to the FCC last week. In their responses, companies generally cited the need to comply with law enforcement requests as well as FCC rules as their reason for being unable to allow consumers to opt out of collection and retention, Cyberscoop reported.

New Microsoft UEFI specs: Microsoft has announced a new security requirement for software developers that want to build apps on top of UEFI-based systems.

Risky Biz News: Rare pro-Western influence operation caught and exposed

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

OneTwoTrip leak: Ukrainian security researcher Bob Diachenko said he identified Elasticsearch servers belonging to OneTwoTrip, a Russian online travel service, that had leaked the company's data for several days last week. Leaked data included information on the company's customers and their trips.

Adorcam leak: The operators of Adorcam, an iOS and Android app that can let you connect to some IP security cameras, left an Elasticsearch server exposed online that leaked more than 124 million records from its customers.

Dominican Republic ransomware attack: A ransomware attack has encrypted the data of the Dominican Republic's Ministry of Agriculture, local media reported. According to BleepingComputer, the attack has been claimed by the Quantum gang, which has allegedly requested $650,000 for the state agency to decrypt its files.

Act of God or Act of Hacker, It's All the Same to Us

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

Trustwave has published an overview of the malware and access vectors used by Russian forces to attack Ukraine. Most interestingly, the timeline they publish shows destructive wiper attacks occurred early in the war but stopped in April. Espionage operations weren't detected early in the war, but continue to this day.

Assuming this reflects reality rather than just the fog of war it's interesting to speculate about why this might be so. Does intelligence gathering just yield a better return on investment for the Russians? Or does the state of the conflict on the ground make destructive cyber operations less useful?

The CCO of cryptocurrency exchange Binance, Patrick Hillman, says that scammers used a video deepfake of him in an attempt to scam multiple cryptocurrency projects. He learned of the attempted scam when he:

Risky Biz News: Explosive whistleblower report exposes Twitter's shoddy security

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Second, we all have Twitter accounts, and we've seen first-hand how the platform has declined in its moderation quality and has failed in recent months to address dis/misinformation campaigns, bot accounts, and abuse—a trend that at first glance appears to have taken off after Agrawal was named CEO last November.

For starters, Twitter's once-vaunted Transparency Center, where the company would name-and-shame state-backed bot networks and influence operations, has not published any new report since December 2021, three days after Agrawal's appointment as CEO.

But can you also recognize the following text?

Risky Biz News: Bitcoin ATMs hacked

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Airplane Accelerates leak: CyberNews says it found 626GB of customer data in an unsecured Elasticsearch server belonging to Airplane Accelerates, a free VPN service advertised to Chinese users. The data contained a staggering of 5.7 billion entries, including user IDs, what IP addresses users were connecting to and from, domain names, and timestamps, the news outlet reported.

Failed crypto-heist: Cryptocurrency bridge project Celer said it successfully fended off a cyber-attack after a threat actor attempted a DNS hijacking account against its frontend infrastructure.

Warning about in-app browsers: Privacy expert Felix Krause has published two write-ups over the past week warning about the dangers of using a mobile app's built-in browser as compared to standalone browsers. In a first report, Krause said he found that the Facebook and Instagram in-app browsers were tracking users on all the sites they visited, while in a second, he said he found key-logging code in TikTok's in-app browser, although he did not find any evidence that it was being actively used.

Risky Biz News: Clarifying the "DOD can't use software with vulnerabilities" misunderstanding

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

But one thing that came out of yesterday's misunderstanding is that the Twitter thread also helped surface another section in next year's NDAA, namely that the DOD can now issue funding for open-source projects and help them improve their security posture.

According to section 323 (k), the DOD will soon be able to issue grants to sponsor security audits in open-source projects, fund developers to patch certain vulnerabilities in their projects, and even fund FOSS infrastructure and code overhauls, such as "rewrites of open source software components in memory-safe programming languages." 😎

WestJet app leak: Canadian airline WestJet suffered a glitch in its mobile app that logged in users into its mobile app into different profiles, allowing them to view other people's personal details.