This week, wireless Launch with us Rojz case– Which included to walk a little. The prominent wired correspondent, Andy Greenberg, flew to Louisiana to see how easy it is Re -creation of 3D printed weapons authorities say she found Luigi Mangion When they arrested him on charges of killing UNITEDHELTHARE CEO. The result? It was easy and legal.
On Wednesday, the American, European and Japanese authorities It announced the disruption of one of the most commonly used programs in the world. Lumma’s malicious programs were used to steal sensitive information from victims around the world, including passwords, banking information and details of encrypted currency portfolios, according to the authorities. The Microsoft Digital Crime Unit helped in the operation, lowering about 2,300 URLs that served as Lumma’s infrastructure.
A Mysterious database contains more than 184 million records This week was downloaded after discovery by the security researcher, Jerimia Fowler. The database contains 47 GB of data, which included information related to Amazon, Apple, Discord, Facebook, Google, Instagram, Microsoft, Netflix, Nintendo, PayPal, Snapchat, Spotify, Twitter, WordPress, Yahoo and more.
In other news, The United States accused 16 Russian citizens To run Danabot, which the authorities say they are used in a wide range of attacks, from ransom programs to spy. A recent web symposium revealed how it was a major capitalist Help stimulate Internet Satellite Internet for Israel After the October 7 attack by Hamas.
But this is not all. Every week, we link the security and privacy news that we did not cover deeply. Click the titles to read full stories. And staying safe there.
The American intelligence community is looking to create a market where special information that is collected by data brokers can be purchased under the guise of marketing by American vials, according to the intersection reports. Contracting data shows that American spying agencies intend to create “Intelligence Society Data Federation” that uses artificial intelligence tools to take off people’s personal data; Information admitted by the Office of the National Intelligence Director in the past “can make it easier to blackmail, chase, harassment and general option.” In addition to providing an insightful view of American behaviors and religious and political beliefs, commercial data often includes accurate information on the site, and provides the American government the ability to scan people’s movements without obtaining a judicial order – benefit from a widely recognized vulnerability in the US Privacy Law.
Federal lawmakers tried to ban the United States government from buying what you call “commercially accessible information” last year, as the Republican House of Representatives, a copy of a law known as “the fourth amendment is not the sale law.” However, the US Senate, which is controlled by the Democratic Party, Legislation.
Wire reports repeatedly Prejudiced How can these data provide us with opponents the ability to monitor the movements of American army and intelligence personnel, including and about sensitive facilities that include nuclear weapons.
In 2014, the Russian security company Kaspersky announced that it had discovered a group of advanced piracy called Careto, Spanish “Face Ocly Face” or “MASK”, which targeted victims across Europe and Cuba. Now, after more than a decade, former employees of the company finally confirmed that Kaspersky will not resort to at the time: they believe that Careto was a rare vision of infiltrators working on behalf of the Spanish government. Careto goals included energy companies, research institutions and activists, but they focused in particular on Cuba, most likely to the refuge of the nation Al Jazeera for members of a Spanish separatist group appointed by many European countries. Kaspersky researchers found a Spanish phrase in the symbol of harmful software for infiltrators that translate into “I Dit in the Sea”, a phrase full of what the Spaniards usually use, but not the other Spanish speakers. Due to the evolution of the Careto penetration, the general assurance of the support of Kaspersky to Spain adds another known player to the high -level piracy game sponsored by the country.
Microsoft calling feature, which takes constantly and archive shots from Windows user activity, still represents A serious special problemEven after Microsoft He walked greatly again In response to criticism. So, the encrypted messaging application signal has moved to the point of exploiting the Windows Digital Rights Management feature is usually used to protect copyrights protected to prevent the summons from picking up the application clips by default on Windows devices. After all, the summons feature – which is likely to be required for some users from companies or government – will remove any privacy promise from the Signal disappeared messages for each of the call users and anyone who communicates with them. The re -finishing screen can be turned off in signal settings, but will be turned virtual in Windows. “Microsoft did not offer us any other option,” Signal wrote in a blog.
The group of infiltrators within the GRU Military Intelligence Agency in Russia known as APT28 or Fance Bear has first increased to a disability to target the 2016 US elections, but it is not surprising that the group recently focused on Ukraine. According to a new evaluation of at least 11 intelligence agencies in 11 countries, the Hacker group targets a wide range of technology and logistical services participating in providing aid to Ukraine. “Dozens of entities, including governmental organizations and private/commercial entities across almost all transportation: air, sea and railway” were targeted in the campaign. Perhaps the most prominent accusations of agencies is that infiltrators targeted 10,000 security cameras in the countries adjacent to Ukraine, including border crossings, military facilities and train stations. According to the agencies, GRU infiltrators also conducted a survey of at least one product network for the components of the railway control system – in the face of a potential intention to try to sabotage – but he did not already succeed in breaking the company.
The US Department of Justice on Thursday I was directed to a Russian citizenRustam Gallyamov, based on allegations that he designed programs that were widely used by ransom gangs, and it is known that they had hundreds of thousands of computers, with gangs formulas nearly $ 8.6 million of profit, according to the Ministry of Justice. Prosecutors say more than 24 million dollars was seized From Gallyamov, 48, over the investigation. Federal charges this week claim that Gallyamov itself has access to computers for victims and presented them to a group of electronic thermal organizations, including Dopplepaymer, Revil, Black Basta and Cactus, among other things.
The investigation of the malicious programs that were now disrupted, known as Qakbot Announced During the reign of the former public prosecutor of the United States, Merik Garland, who has strengthened a multinational operation that included Europol, prosecutors and law enforcement agencies in France, Germany, the Netherlands, Romania, Latvia and the United Kingdom. It was also credited with Canada and Denmark agencies in the investigation that targeted Galiamov.
https://media.wired.com/photos/6830988616b6b462fae2add8/191:100/w_1280,c_limit/4th-amendment-roundup-sec-924396088.jpg
Source link