May 15 2024
Welcome to Gone Phishing, your daily cybersecurity newsletter thatβs starting hump day with some good news (for once!). Check out this newly announced collaboration πππ
Todayβs hottest cybersecurity news stories:
π€ Apple & Google team up to stop bluetooth tracking devices π΅
π§ Relentless email campaign bombards enterprises w/ spam ποΈ
π¨βπ» Online fraud in Southeast Asia is $64 billion a year industry π°
Apple and Google Team Up to Safeguard User Privacy and Safety Against Bluetooth Tracking Devices! π‘οΈπ Apple and Google have joined forces to introduce a groundbreaking feature aimed at protecting users from the misuse of Bluetooth tracking devices. The feature, known as "Detecting Unwanted Location Trackers" (DULT), will notify users across both iOS and Android platforms if a Bluetooth tracking device is detected without their consent, helping to address potential risks to privacy and safety. π«π‘π
Key Highlights of DULT Implementation! πππ
Android devices running versions 6.0 and later and iOS devices with iOS 17.5 will now have access to the DULT capability.
Users will receive alerts such as "Tracker travelling with you" on Android and "[Item] Found Moving With You" on iOS if an unidentified Bluetooth tracking device is detected.
The feature provides users with options to view the tracker's identifier, play a sound to locate it, and access instructions to disable it, ensuring greater control over their privacy and security.
This cross-platform collaboration, involving community and industry input, offers instructions and best practices for manufacturers to integrate unwanted tracking alert capabilities into their products.
Addressing Misuse of Tracking Devices! β οΈπ
The development of DULT comes in response to reports of malicious or criminal misuse of Bluetooth tracking devices, such as AirTags, which have been exploited by bad actors for stalking and tracking purposes. This initiative aims to empower users to identify and address potential threats to their safety and privacy effectively.
Apple's Security Updates! π‘οΈπ²
In addition to the DULT announcement, Apple has also backported a security fix for CVE-2024-23296, addressing a vulnerability in the RTKit real-time operating system. This proactive measure underscores Apple's commitment to addressing security vulnerabilities and protecting its users against potential exploits.
Stay Secure with the Latest Updates! ππ²
Users are encouraged to update their devices to the latest software versions to benefit from these security enhancements and stay protected against emerging threats. By collaborating with industry partners and implementing innovative solutions, Apple and Google are working together to ensure a safer and more secure digital experience for users worldwide. πͺπ
Cybersecurity Researchers Uncover Ongoing Spam and Phone Call Scheme! π²π»
A new social engineering campaign has been detected, aiming to infiltrate enterprise environments through a combination of spam emails and phone calls. π¨π§
Attack Methodology: Sneaky and Persuasive Tactics! ππ₯
Threat actors flood users' email inboxes with newsletter sign-up confirmation messages, overwhelming email protection solutions.
Impacted users receive phone calls from attackers posing as IT personnel, urging them to install remote monitoring and management software under the guise of resolving email issues.
Remote access to compromised computers is exploited to download additional payloads, harvest credentials, and establish persistence on hosts.
Attackers' Arsenal: Remote Desktop Software and RATs! π»π
Attackers leverage batch scripts to download legitimate tools like OpenSSH for Windows and launch reverse shells to C2 servers.
Attempts to deploy Cobalt Strike beacons and remote access trojans like NetSupport RAT and ConnectWise ScreenConnect have been observed.
While no ransomware execution has been identified, the campaign shares indicators associated with the Black Basta ransomware operators.
LockBit Black Ransomware Campaign Amplified by Phorpiex Botnet! π₯οΈπ
Proofpoint unveils a new LockBit Black ransomware campaign, utilising the Phorpiex botnet to distribute ransomware payloads via email.
The campaign, initiated on April 24, 2024, leverages a leaked LockBit builder, enhancing the scale and sophistication of attacks.
Insights into Mallox Ransomware Group Operations! πΌπ°
Sekoia reveals that the Mallox ransomware group targets organisations through Microsoft SQL server brute-forcing, deploying Mallox malware via a .NET-based loader named PureCrypter.
Operating as a ransomware-as-a-service model, Mallox has recruited affiliates and impacted organisations across various sectors, including manufacturing, retail, and technology.
Stay Vigilant Against Emerging Threats! ππ‘οΈ
Enterprises are advised to remain vigilant against social engineering tactics and ensure robust cybersecurity measures to safeguard their networks and sensitive data. By staying informed and implementing best practices, organisations can effectively mitigate the risks posed by evolving cyber threats. πͺπ
Iron-fisted regulations on bitcoin mining loom over the industry, as high energy consumption leads to concerns about its environmental impact.
And this carbon-neutral mining stock has positioned themselves to take over.
In many cases⦠they already have.
This emerging Crypto Trend just put a spotlight On this $1 Hidden Gem.
Recent research sheds light on the escalating threat posed by organised scamming syndicates in Southeast Asia, with staggering annual profits estimated at $64 billion worldwide. ππΈ
Rising Scam Operations and Global Impact! π
Criminal networks in Cambodia, Laos, and Myanmar rake in approximately $43.8 billion annually, accounting for 40% of the combined formal GDP of these nations.
Scams typically involve deceptive tactics like pig butchering, initiated through messaging platforms or dating apps, leading victims into fraudulent investment schemes.
Expanding Reach and Evolving Tactics! ππ
Once confined to regional markets, these scams have swiftly evolved into a global menace, with connections stretching into the Middle East and Africa.
Notably, there's been a surge in targeting non-Chinese victims, possibly in response to heightened scrutiny from Chinese law enforcement.
Forced Labor and Political Corruption: Enablers of Crime! πΌπ΅οΈ
Organised crime groups exploit hundreds of thousands of people in heavily guarded compounds, coercing them into conducting scams under threats of violence.
Political corruption across Southeast Asia, exemplified by instances in Cambodia and Myanmar, provides fertile ground for criminal activities to thrive.
International Efforts and Recommendations for Action! ππ€
Coordinated measures are urged, including sanctions on syndicate leaders, holding countries accountable for hosting scam compounds, and considering penalties for platforms facilitating money laundering
Acknowledging the national security threat posed by these scams, initiatives like advanced investigation techniques and support for partner governments are underway to combat the scourge.
A Call for Unified Action Against Scam Syndicates! π¨π€
As scam operations continue to evolve and expand their reach, international collaboration and concerted efforts are imperative to stem the tide of illicit activities and safeguard global citizens from financial exploitation. πͺπ
ποΈ Extra, Extra! Read all about it! ποΈ
Every few weeks, we carefully select three hot newsletters to show you. Reputation is everything, so any links we share come from personal recommendation or carefully researched businesses at the time of posting. Enjoy!
π‘οΈ Tl;dr sec: Join 30,000+ security professionals getting the best tools, blog posts, talks, and resources right in their inbox for free every Thursday π
π΅Β Crypto Pragmatist: Crypto made simple. Actionable alpha in 5 minutes, 3x a week. Join 47,000+ investors and insiders, for π
πΒ Bitcoin Breakdown: The best in Bitcoin, carefully curated by an alien from the future πΎ
Let us know what you think.
So long and thanks for reading all the phish!