Who Stole 3.6M Tax Records from South Carolina?
Krebs on Security
by BrianKrebs
5h ago
For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. The answer may no longer be a mystery: KrebsOnSecurity found compelling clues suggesting the intrusion was carried out by the same Russian hacking crew that stole of millions of payment card records from big box retailers like Home Depot and Target in the years that followed. Questions about who stole tax and financial data on rou ..read more
Visit website
Crickets from Chirp Systems in Smart Lock Key Leak
Krebs on Security
by BrianKrebs
5h ago
The U.S. government is warning that “smart locks” securing entry to an estimated 50,000 dwellings nationwide contain hard-coded credentials that can be used to remotely open any of the locks. The lock’s maker Chirp Systems remains unresponsive, even though it was first notified about the critical weakness in March 2021. Meanwhile, Chirp’s parent company, RealPage, Inc., is being sued by multiple U.S. states for allegedly colluding with landlords to illegally raise rents. On March 7, 2024, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) warned about a remotely exploitable vu ..read more
Visit website
Why CISA is Warning CISOs About a Breach at Sisense
Krebs on Security
by BrianKrebs
4d ago
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today it is investigating a breach at business intelligence company Sisense, whose products are designed to allow companies to view the status of multiple third-party online services in a single dashboard. CISA urged all Sisense customers to reset any credentials and secrets that may have been shared with the company, which is the same advice Sisense gave to its customers Wednesday evening. New York City based Sisense has more than a thousand customers across a range of industry verticals, including financial services, tele ..read more
Visit website
Twitter’s Clumsy Pivot to X.com Is a Gift to Phishers
Krebs on Security
by BrianKrebs
5d ago
On April 9, Twitter/X began automatically modifying links that mention “twitter.com” to read “x.com” instead. But over the past 48 hours, dozens of new domain names have been registered that demonstrate how this change could be used to craft convincing phishing links — such as fedetwitter[.]com, which until very recently rendered as fedex.com in tweets. The message displayed when one visits goodrtwitter.com, which Twitter/X displayed as goodrx.com in tweets and messages. A search at DomainTools.com shows at least 60 domain names have been registered over the past two days for domains ending ..read more
Visit website
April’s Patch Tuesday Brings Record Number of Fixes
Krebs on Security
by BrianKrebs
6d ago
If only Patch Tuesdays came around infrequently — like total solar eclipse rare — instead of just creeping up on us each month like The Man in the Moon. Although to be fair, it would be tough for Microsoft to eclipse the number of vulnerabilities fixed in this month’s patch batch — a record 147 flaws in Windows and related software. Yes, you read that right. Microsoft today released updates to address 147 security holes in Windows, Office, Azure, .NET Framework, Visual Studio, SQL Server, DNS Server, Windows Defender, Bitlocker, and Windows Secure Boot. “This is the largest release from Micro ..read more
Visit website
Fake Lawsuit Threat Exposes Privnote Phishing Sites
Krebs on Security
by BrianKrebs
1w ago
A cybercrook who has been setting up websites that mimic the self-destructing message service privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers. The real Privnote, at privnote.com. Launched in 2008, privnote.com employs technology that encrypts each message so ..read more
Visit website
‘The Manipulaters’ Improve Phishing, Still Fail at Opsec
Krebs on Security
by BrianKrebs
1w ago
Roughly nine years ago, KrebsOnSecurity profiled a Pakistan-based cybercrime group called “The Manipulaters,” a sprawling web hosting network of phishing and spam delivery platforms. In January 2024, The Manipulaters pleaded with this author to unpublish previous stories about their work, claiming the group had turned over a new leaf and gone legitimate. But new research suggests that while they have improved the quality of their products and services, these nitwits still fail spectacularly at hiding their illegal activities. In May 2015, KrebsOnSecurity published a brief writeup about the bra ..read more
Visit website
Thread Hijacking: Phishes That Prey on Your Curiosity
Krebs on Security
by BrianKrebs
2w ago
Thread hijacking attacks. They happen when someone you know has their email account compromised, and you are suddenly dropped into an existing conversation between the sender and someone else. These missives draw on the recipient’s natural curiosity about being copied on a private discussion, which is modified to include a malicious link or attachment. Here’s the story of a recent thread hijacking attack in which a journalist was copied on a phishing email from the unwilling subject of a recent scoop. In Sept. 2023, the Pennsylvania news outlet LancasterOnline.com published a story about Adam ..read more
Visit website
Recent ‘MFA Bombing’ Attacks Targeting Apple Users
Krebs on Security
by BrianKrebs
3w ago
Several Apple customers recently reported being targeted in elaborate phishing attacks that involve what appears to be a bug in Apple’s password reset feature. In this scenario, a target’s Apple devices are forced to display dozens of system-level prompts that prevent the devices from being used until the recipient responds “Allow” or “Don’t Allow” to each prompt. Assuming the user manages not to fat-finger the wrong button on the umpteenth password reset request, the scammers will then call the victim while spoofing Apple support in the caller ID, saying the user’s account is under attack and ..read more
Visit website
Mozilla Drops Onerep After CEO Admits to Running People-Search Networks
Krebs on Security
by BrianKrebs
3w ago
The nonprofit organization that supports the Firefox web browser said today it is winding down its new partnership with Onerep, an identity protection service recently bundled with Firefox that offers to remove users from hundreds of people-search sites. The move comes just days after a report by KrebsOnSecurity forced Onerep’s CEO to admit that he has founded dozens of people-search networks over the years. Mozilla Monitor. Image Mozilla Monitor Plus video on Youtube. Mozilla only began bundling Onerep in Firefox last month, when it announced the reputation service would be offered on a sub ..read more
Visit website

Follow Krebs on Security on FeedSpot

Continue with Google
Continue with Apple
OR