Computer Systems Technology

Interesting pieces and blogs shared from around the internet relating to cybersecurity, system administration, computers, and technology in general. All articles are shared with all rights belonging to the original authors and sources referenced.

Figure redesigns its humanoid robot from the ground up for slick new F.02

By Paul Ridden

August 06, 2024

Facebook

Twitter

Flipboard

LinkedIn

Figure boasts that its second-generation robot is the "highest performing humanoid robot to market"

California-based robotics outfit Figure has today announced its second-generation humanoid robot, which is initially being aimed at production lines in commercial settings, but the company is promising a bipedal butler in our homes in the near future.

Figure was founded in 2022 by entrepreneur Brett Adcock – of Vettery and Archer Aviation – with the aim of bringing a "commercially viable general purpose humanoid robot" to market. We caught up with Adcock last year, publishing a series of three interview pieces, and have followed the progress of its first robot from first steps to learning and performing tasks to joining BMW's workforce, and then gaining OpenAI chattiness.

Figure says that its engineers have since undertaken a "ground-up hardware and software redesign" that includes upgrades to the AI systems, computer vision, the battery pack, electronics, sensors and actuators.

Among the highlights shared are onboard microphones and speakers that cater for one-to-one conversations with humans, powered by custom AI models trained in collaboration with OpenAI. Does this mean that F.02 bots will become a best pal that you can share troubles or life stories with as well as a workmate to help the long day seem shorter thanks to quickfire banter? Possibly, but that's unlikely to be the main focus at present – you can maybe expect something akin to GPT exchanges initially though.

Internal wiring for improved reliability, six RGB cameras to help the humanoid perceive and understand the physical world, and "common-sense visual reasoning" via an onboard vision language model.

Figure has also cooked in something called a vision language model that will allow the humanoid to make sense of what is captured through the camera lenses and make decisions on what, if anything, needs to be done.

As for the cameras themselves, the F.02 sports six RGB cameras that feed the physical world into its AI-driven vision system to help it understand what's what. These include two in its curved-panel animated face as well as an array around back. The robot also benefits from a 3x increase in computational power and AI inference chops compared to Gen1 that "enables real-world AI tasks to be performed fully autonomously."

Fabric covering here and there together with internal wiring make for a slick outer form wearing cool gun-metal gray. A promo video reveals shoulder joints with 50 Nm (36.8 lb.ft) of torque and a 148-degree range of motion, 150 Nm (110.6 lb.ft) at the knee and 135 degrees, and 150 Nm at the hip with a 195-degree range. And the new humanoid has been treated to the latest iteration of human-scale robot hands, enabling "a wide range of human-like tasks" thanks to 16 degrees of freedom and human-equivalent strength.

Lastly, a new 2.25-kWh custom battery pack in the torso reportedly ups energy delivery by more than 50%, though actual per-charge runtime figures have not been shared at this point.

We recently saw some of the results of Figure 01's training regime as it learned to work at BMW's manufacturing facility in Spartanburg, South Carolina. The F.02 humanoid has also landed on the factory floor, spending the last few weeks "successfully inserted sheet metal parts into specific fixtures, which were then assembled as part of the chassis" as well as undertaking AI data collection and use case training.

"Figure’s goal is to create robots that will not only enhance productivity and efficiency but also improve the quality of life for humans," said the company in a press statement. "The advanced capabilities of Figure 02 bring the company one step closer to achieving that vision."


Let's blame the dev who pressed "Deploy"

Published by

Dmitry Kudryavtsev

Senior Software Engineer / Tech Entrepreneur

With more than 14 years of professional experience in tech, Dmitry is a generalist software engineer with a strong passion to writing code and writing about code.

Jul 21, 2024 · 6 min read

#3 post (27.8K views)

Yesterday I was browsing /r/programming and came across a blog post titled “After CrowdStrike, Programmers Deserve Consequences.” The author opens up with a comparison of Software Engineers to an Anesthesiologist or a Structural Engineer, and tells a personal story about his friend who got stuck in a hospital due to the CrowdStrike outage. And it’s true—software bugs can kill people. Mistakes in airplane autopilot software, or malfunction in equipment run by software—can cost the lives of people.

But then the author engages in an absurd rant about how the entire software engineering industry is a “bit of a clusterfuck”, and makes a delusional claim how software engineers should bear the responsibility for bugs and outages. It’s not the first time I hear these arguments. I remember when VW emission scandal was revealed, people had the same arguments: the developer(s) who coded the bypass—should be responsible. I’ll explain, in the end of the article, why I don’t think developers should be responsible, but for now, let me give you some more figures to blame.

We can start with the CEO. When you argue with CEOs why they deserve such a big pay and bonuses, they will usually say something along the lines of: “Entrepreneurship implies huge risk and lays the responsibility for failure on the shoulders of the founder/CEO”. And it’s true. Founders/Entrepreneurs bear a lot of risk. They go on raising money, getting into debt, take the role of running a company and they, usually, enjoy the result of their success—which is translated to a nice salary—or bear the consequences of failure. At least they used to.

I remember times when leaders had dignity and self-respect. They would go on stage and apologize. They would take responsibility and outline an action plan. Some even stepped down from their position as a sign of failed management. But today? Today, they hide behind an army of PR people who write blunt, soulless, unsympathetic press releases, blame their customers and compare their employees to a number in a balance sheet. They no longer care about serving the public, but rather generating profit for investors.

And, usually, they fail upwards. George Kurtz, the CEO of CrowdStrike, used to be a CTO at McAfee, back in 2010 when McAfee had a similar global outage. But McAfee was bought by Intel a few months later, Kurtz left McAfee and founded CrowdStrike. I guess for C-suite, a global boo-boo means promotion.

But if C-suite fail upwards, then the next obvious party to blame is the Customer. We could blame United or Delta that decided to run EDR software on a machine that was supposed to display flight details at a check-in counter. Sure, it makes sense to run EDR on a mission-critical machine, but on a dumb display of information? Or maybe let’s blame the hospital. Why would they run EDR on an MRI Machine?

We should blame the IT department in these companies. Unless we understand that the IT department was simply trying to check a box in a stupid regulation imposed by the government. So it makes sense to blame the Government. A government that creates absurd regulations by senile people whose familiarity with technology is limited to their TV remote. Have you seen the absurd questions by the US senate to tech entrepreneurs?

Politicians are good at what they do—creating regulations. The companies are then left at the mercy of implementing these regulations. I imagine an IT specialist trying to explain to his manager how it makes no sense to install EDR software on an MRI machine, but his manager has no clue about it and simply tries to follow the regulation. So maybe we should blame the middle management? The same middle management who cuts corners because they need to demonstrate KPIs, or fulfill unrealistic deadlines that they, themselves, created?

Or, we cane go a level higher and blame the board. The board who cares only about one thing: $$$. How can we save dollars? Let’s fire, sorry layoff, some engineers. Clearly, these overpaid peasants don’t deserve the money they are getting paid, and we can remove some of them. Or better, replace them with AI. I won’t be surprised if this outage was caused by CorwdStrike trying to “optimize” it’s pipeline by firing laying off some QA engineers and or replacing them with AI.

But the truth is, we can’t blame any of the above. They are the innovators, the entrepreneurs, the backbone of our economic systems. They all fail upwards. The white knights of our modern society. Smartest, most successful individuals whose words and practices should be taken without questions as if they spread the message of God himself.

No, we can’t blame them. Instead, we should blame the peasants. These dirty developers who make a lot of, unjustified, money, whose work can be replaced by AI.

You want to gate keep the word “Engineer”? You want to compare Software Engineers to Structural Engineers? Then I have a shocking discovery for your. A Structural Engineer won’t sign off a design that was made under pressure or with cut corners. He will shift the blame to the construction if they decide to use a different type of steel or cheaper screws. And if you decide to replace an Anesthesiologist with AI, then good luck to you.

The reason why Anesthesiologists or Structural Engineers can take responsibility for their work, is because they get the respect they deserve. You want software engineers to be accountable for their code, then give them the respect they deserve. If a software engineer tells you that this code needs to be 100% test covered, that AI won’t replace them, and that they need 3 months of development—then you better shut the fuck up and let them do their job. And if you don’t, then take the blame for you greedy nature and broken organizational practices.

Because blaming software engineers is nothing more than satisfying the bloodthirsty public for your organizational malpractices. Sure, you will get the public what they want, but you won’t solve the root cause of the problem—which is a broken pipeline of regulations by people who have no idea what are they talking about, to CEOs who are accountable only to the board of directors, to upper and middle management who thinks they know better and gives zero respect to the people who actually do the work, while most of the latter just want to work in a stable environment where they are respected for their craft.


CrowdStrike Phishing Attacks Appear in Record Time

 Stu Sjouwerman

KnowBe4.com

I have been the CEO of an anti-virus software developer. We had a special acronym for catastrophic events like this, a so-called "CEE". As in Company Extinction Event. 

Within hours of mass IT outages on Friday, a surge of new domains began appearing online, all sharing one common factor: the name CrowdStrike. As the company grapples with a global tech outage that has delayed flights and disrupted emergency services, opportunistic cybercriminals are quick to exploit the chaos.

Numerous websites have surfaced, promising help to those affected by the outage. Names like crowdstriketoken[.]com, crowdstrikedown[.]site, crowdstrikefix[.]com, were identified by a UK-based cybersecurity researcher specializing in credential phishing.

These new domains were registered and designed in record time to lure in people desperate to restore their systems. While phishing sites commonly emerge following major events, the scale of Friday’s outages presents a vast field of potential victims.

According to the researcher, several sites were still under construction, including crowdstrike-helpdesk[.]com, and crowdstrikeclaim[.]com. Bloomberg reported that he began monitoring the situation around midday in the UK and discovered new domains registered as early as 4:12 a.m. EDT, totaling 28 sites so far.

The US Cybersecurity and Infrastructure Security Agency (CISA) has already observed threat actors exploiting this incident for phishing and other malicious activities. They urge people to avoid clicking on suspicious links.

George Kurtz, CEO of CrowdStrike, said: "Nothing is more important to me than the trust and confidence that our customers and partners have put into CrowdStrike. As we resolve this incident, you have my commitment to provide full transparency on how this occurred and steps we’re taking to prevent anything like this from happening again."

I know George and I'm sure that CrowdStrike will survive this. But it sure is a massive headache for customers. He said: "We know that adversaries and bad actors will try to exploit events like this. I encourage everyone to remain vigilant and ensure that you’re engaging with official CrowdStrike representatives. Our blog and technical support will continue to be the official channels for the latest updates." 

Exactly. Warn your users to not get lured onto a scam site and download a fake update.


Statement on Falcon Content Update for Windows Hosts

From Crowd Strike

Updated 1:25pm ET, July 19, 2024

https://www.crowdstrike.com/blog/statement-on-falcon-content-update-for-windows-hosts/

CrowdStrike is actively working with customers impacted by a defect found in a single content update for Windows hosts. Mac and Linux hosts are not impacted. This was not a cyberattack.

The issue has been identified, isolated and a fix has been deployed. We are referring customers to the support portal for the latest updates and will continue to provide complete and continuous public updates on our blog.

We further recommend organizations ensure they’re communicating with CrowdStrike representatives through official channels.

Our team is fully mobilized to ensure the security and stability of CrowdStrike customers.

We understand the gravity of the situation and are deeply sorry for the inconvenience and disruption. We are working with all impacted customers to ensure that systems are back up and they can deliver the services their customers are counting on.

We assure our customers that CrowdStrike is operating normally and this issue does not affect our Falcon platform systems. If your systems are operating normally, there is no impact to their protection if the Falcon Sensor is installed.

Below is the latest CrowdStrike Tech Alert with more information about the issue and workaround steps organizations can take. We will continue to provide updates to our community and the industry as they become available.

Summary

Details

Current Action

Query to identify impacted hosts via Advanced event search

Please see this KB article: How to identify hosts possibly impacted by Windows crashes (pdf) or login to view in support portal.

Workaround Steps for individual hosts:

Workaround Steps for public cloud or similar environment including virtual:

Option 1:

Option 2:

AWS-specific documentation:

Azure environments:

User Access to Recovery Key in the Workspace ONE Portal

When this setting is enabled, users can retrieve the BitLocker Recovery Key from the Workspace ONE portal without the need to contact the HelpDesk for assistance. To turn on the recovery key in the Workspace ONE portal, follow the next steps. Please see this Omnissa article for more information.

Bitlocker recovery-related KBs:


Microsoft-CrowdStrike Outage Causes IT Nightmare Across Airports, Banks and Hospitals Globally

Flights and medical procedures are being canceled and delayed due to ongoing issues from the outage, which was sparked by a faulty cybersecurity update.

Katie Collins

July 19, 2024 11:47 a.m. PT

6 min read

Jeffrey Hazelwood/CNET


https://www.cnet.com/tech/services-and-software/microsoft-crowdstrike-outage-causes-it-nightmare-across-airports-banks-and-hospitals-globally/


Microsoft suffered a massive, ongoing IT outage on Friday morning, impacting airports, airlines, banks, hospitals and broadcasters worldwide. The Microsoft outage hit thousands of Windows PCs, which many companies and organizations rely on as part of their critical internet infrastructure. Perhaps most concerning, several US states reported that their emergency 911 call centers have been hit.

Even though the initial cause of the outage has now been fixed by Microsoft and its partner CrowdStrike -- here's how to fix your Windows PC affected by the CrowdStrike blue screen of death -- many services and businesses continue to be affected, including hospitals and flights.

Microsoft first said on X that it was aware of an issue affecting people's ability to access 365 services late on Thursday. In an update issued around 1 a.m. PT (4 a.m. ET), the company said, "Multiple services are continuing to see improvements in availability as our mitigation actions progress." The company didn't immediately respond to request for further comment. In one update, it said some people had success overcoming the issue by rebooting their computers up to 15 times.

The outage, which also took down the London Stock Exchange, has been blamed on a faulty update from cybersecurity company CrowdStrike. The company handles the security of many Windows PCs and services around the world. In a statement Friday morning, CrowdStrike said the issue had been "identified, isolated and a fix has been deployed." It outlined all of the steps people could take to fix their PCs in its statement.

"This is not a security incident or cyberattack," the company added.

The last time there was an internet outage this widespread was when a service called Fastly went down in 2021. It's a reminder of how much of the internet is underpinned by shared infrastructure, which leaves it vulnerable to widespread issues such as this. The share price of many companies took a nose dive following Friday's outage, but it also affected many people on an individual level, from disrupting vacation plans to preventing access to emergency services.

Are hospitals affected by the outage?

Hospitals in the US reported problems on Friday morning with their IT systems, affecting many patients. "A major worldwide software outage has affected many of our systems at Mass General Brigham, as well as many major businesses across the country," a spokesperson for Massachusetts General Hospital told Newsweek. "Due to the severity of this issue, all previously scheduled non-urgent surgeries, procedures, and medical visits are cancelled today."

In the UK, medical services have also been affected, including the National Health Service system for booking appointments and pharmacies, which are struggling to take payments. 

Is 911 working?

Across the US, state troopers were reporting that 911 lines were down, starting in Alaska. Unconfirmed reports suggest that some lines in Minnesota, Arizona, Indiana, Ohio and New Hampshire had also been hit. 

Many people were reporting issues through the Down Detector website, with outages appearing to peak around midnight PT. If you live in one of the affected states, check with your local state troopers or police department for alternative emergency numbers. Alaska State Troopers issued an update later on Friday, saying their service had be reinstated as of 4:23 a.m. local time.

Television channels around the world have been hit by the outage, with Sky News in the UK broadcasting from a phone after its studio equipment failed. The Paris Olympics organizing committee also said it had been hit by the outage, but that it had contingency plans in place. 

Are flights still grounded?

Airports from New Zealand to the UK reported issues in the early hours of Friday morning, particularly with their scanning technology, which couldn't register passengers' boarding passes. In India and Northern Ireland, departures boards and boarding passes were being written by hand. Airlines, including Europe-wide budget airline Ryanair, were reporting issues with online check-in. Ryanair advised all passengers to arrive at least three hours early for their flights. 

In the US, the Federal Aviation Authority has grounded some flights from American Airlines, United and Delta. Many US airlines haven't yet issued statements about how they expect the day to pan out, but it might be wise for passengers hoping to fly from US airports today to check with your airlines before setting off and also get there earlier than usual to allow extra time to check-in.

Delta

The biggest airlines operating in the US have been issuing regular updates, with Delta saying in a statement: "Delta has resumed some flight departures after a vendor technology issue impacted several airlines and businesses around the world. That issue necessitated a pause in Delta's global flight schedule this morning while it was addressed." The airline added that additional cancellations and delays would be expected on Friday, but that it had issued a travel waiver, which would allow passengers scheduled to travel today to rebook their flights for little or no cost, depending on date.

American Airlines

In a statement on X, American Airlines said: "We're aware of a technology issue with a vendor that is impacting multiple carriers. American is working with the vendor to resolve the issue as quickly as possible." In an updated statement to CNET it said that as of 5 a.m. ET it had managed to "safely reestablish our operation."

United Airlines

United Airlines issued a statement saying, "A third-party software outage is impacting computer systems worldwide, including at United." Initially the airline said that it would be holding all flights at their departure points, but later on Friday morning managed to get its flights moving again. 

"We are resuming some flights but expect schedule disruptions to continue throughout Friday," said a company spokesperson. "We have issued a waiver to make it easier for customers to change their travel plans via United.com or the United app."

KLM

Dutch airline KLM said that the outage had made flight handling "impossible," and until the issue was resolved, it largely had to suspend operations. In an update on X, the airline added: "Customers should expect delays and cancellations. We urge passengers to stay away from airport if their flight is not departing or is seriously delayed. We realise this is very inconvenient for customers, particularly because the busy summer holiday season has just started."

It added that it's working hard to restore operations and that passengers should keep an eye on KLM.com or the airline's app for updates.

Here's how to track the status of your flight directly from your iPhone's text messages, and three steps to take when your flight is canceled or delayed.

What is CrowdStrike?

The company at the root of the Microsoft outages isn't actually Microsoft at all. The source of the issue has been identified as a faulty update issued by cybersecurity company CrowdStrike.

Founded 11 years ago out of Austin, Texas, CrowdStrike is often called in by organizations following major cybersecurity breaches to investigate what went wrong. These include the 2014 Sony Pictures hack and various events targeting the Democratic National Committee between 2015 and 2016.

Many companies around the world rely on CrowdStrike for critical cloud workload protections. In this case, CrowdStrike issued an update for Windows PCs (it confirmed Mac and Linux users hadn't been affected) that contained a single defect. PCs displayed the "blue screen of death," indicating a critical error, and were forced into a boot loop, which prevented them from turning on.

Exacerbating the problem further is the fact there doesn't seem to be a universal, easy fix for the issue. Most affected PCs will need to be manually reset to an earlier point in time one by one. Until they're able to turn on, they won't be able to receive the latest update from CloudStrike. "We refer customers to the support portal for the latest updates and will continue to provide complete and continuous updates on our website," said a spokesperson for CrowdStrike.

"We further recommend organizations ensure they're communicating with CrowdStrike representatives through official channels," they added. "Our team is fully mobilized to ensure the security and stability of CrowdStrike customers."

In an interview with NBC on Friday, CrowdStrike CEO George Kurtz said the company was "deeply sorry for the impact that we've caused to customers, to travelers, to anyone affected by this."

On X, he confirmed that the outage was caused by an issue with a Falcon content update for Windows Hosts. "We are working with all impacted customers to ensure that systems are back up and they can deliver the services their customers are counting on," he said.


CyberheistNews Vol 14 #29  |  July 15th, 2024

KnowBe4.com


Amazon-Related Scams Spike Ahead of Prime Day

This week it's Prime Crime.

Researchers at Check Point have spotted over a thousand new suspicious domains linked to Amazon in just the past month. The criminals have geared up to target users during Amazon Prime Day.

"While Prime Day offers incredible savings, it is crucial for shoppers to remain vigilant, exercise caution while clicking on links or providing sensitive information, and ensure they are navigating legitimate platforms," the researchers write.

"Many of the phishing sites impersonate Amazon's login page in order to steal users' credentials. The crooks are also targeting Amazon carrier accounts with a phishing site called "amazon-onboarding[.]com."

Check Point recommends that users adhere to the following best practices to thwart these attacks:

Blog post with links:
https://blog.knowbe4.com/amazon-scams-spike-ahead-prime-day

AT&T Says Hacker Stole Cell, Text Data on Nearly All Its Wireless Customers

Telecom giant says call and text-message metadata taken from third-party cloud system

By Drew FitzGerald and Sadie Gurman

Updated July 12, 2024 9:19 pm ET

The Wall Street Journal


AT&T said stolen records included details about how different phone numbers interacted with each other but didn’t include the contents of calls or messages.

 AT&T said Friday that a hacker downloaded call and text-message information covering almost all of its wireless subscribers, the latest in a string of customer-data leaks tied to a database provider used by some of the world’s top companies.

Authorities have linked the AT&T attack to John Binns, an American hacker who claimed responsibility for a massive heist of T-Mobile user data in 2021, according to a person familiar with the matter. Binns moved to Turkey several years ago. Neither he nor his attorney could immediately be reached for comment.

404 Media earlier reported that the AT&T attack had been linked to Binns.

The cellphone carrier said in a securities filing that the data, mostly from 2022, was downloaded in April, but it hadn’t found evidence that the information was shared publicly. It said the purloined records didn’t include personal subscriber information, such as names, credit-card data or Social Security numbers.

AT&T, which has nearly 90 million cellphone subscribers, said the stolen records included details about how different phone numbers interacted with each other but no contents of the calls or messages. The records lacked timestamps, though a “subset” included details about cellular sites that could be used to determine users’ locations. 

Leaked phone numbers are easy to tie to their owners using public databases, even without other identifying information. If published, the records could uncover connections between individuals that were previously private, such as confidential business meetings or extramarital affairs.

“Someone might be able to put together who was calling someone else,” said Thomas Richards, a security consultant at software provider Synopsys. “These records could cause things to come to light that maybe shouldn’t come to light.”

The data also would have covered subscribers of brands like Cricket Wireless and resellers that use AT&T’s network, including Tracfone and Consumer Cellular.

AT&T said the attack targeted a third-party cloud workspace that held information from nearly all of its cellular subscribers, mobile reseller brands and landline customers who interacted with its wireless customers from May through October in 2022. The company said the stolen records also covered a sliver of customers’ records from Jan. 2, 2023.

AT&T said it was cooperating with law enforcement and that at least one person was apprehended. It didn’t offer more details about potential suspects.

“At this time, we do not believe that the data is publicly available,” the company said.

On April 19, five days after the downloading began, AT&T learned of someone claiming to have accessed its records, the company said. A Justice Department spokesman credited the company for reporting the incident shortly thereafter. Authorities held off on disclosing the hack to help bolster their investigation, the Federal Bureau of Investigation said. Authorities declined to confirm any arrests.

The telecom company identified data-warehousing service Snowflake as the third-party system holding its customer records. Snowflake customers including Santander bank and Live Nation’s Ticketmaster have disclosed data breaches in recent weeks. In June, Google’s Mandiant cybersecurity group warned that a group of hackers was using infostealer software to gain access to corporate Snowflake accounts and trying to extort victims.

A Snowflake spokeswoman referred to a past statement by the company’s security chief, who said the company hadn’t found evidence that a recent uptick in threats to customer accounts was caused by any “vulnerability, misconfiguration, or breach of Snowflake’s platform.” The tech company said it was improving clients’ ability to add safeguards like multifactor authentication to their accounts by default.

Friday’s disclosure is the latest in a series of breaches at telecom companies that hold sensitive data on almost every U.S. resident. AT&T earlier this year disclosed a leak of personal information about subscriber data that was likewise years old. Company officials in 2021 had played down reports that it suffered a data breach, but similar records were later found online.

T-Mobile in 2022 agreed to pay $350 million to settle class-action litigation related to the breach for which Binns claimed responsibility. That trove included data on more than 50 million people. Hacks this year have triggered a wave of data-breach disclosures ranging from healthcare to retail.

The disclosure offers a public window into the amount of data that a range of corporations keep about their customers. AT&T didn’t detail the purpose of the hacked database or how it was attacked.

“As is typical for all telecommunications providers, AT&T keeps and analyzes customer data as long as needed for business, legal, or tax purposes,” the company said, adding that analyzing customer data can help with “launching new products and offers tailored to their needs.”

Robert McMillan contributed to this article.


CyberheistNews Vol 14 #28  |  July 9th, 2024

KnowBe4.com


[Urgent Alert] 5 Critical Steps to Shield Your Teens from Rising Sextortion

By Anna Collard

A few weeks ago, I was privileged to visit the eighth grade of a high school here in Cape Town and talk to the students about cybersecurity, social media, and emerging technology.

It was a very rewarding experience but also an eye-opener with regards to the level of cyber awareness amongst adolescents. None of the kids in the room have heard about the sextortion threat before. Sextortion is a form of organized crime targeting teenagers worldwide that demands greater awareness and preventive measures.

In sextortion attacks cybercriminals pose as peers or love interests online, typically using fake accounts on Instagram or similar platforms with the sole goal to trick victims into sharing explicit images or videos of themselves.

They do this by first love-bombing the victim ("OMG, you are so beautiful, I'm obsessed") and attempt to establish a rapport. They soon start sharing fake nude pictures of themselves first, coercing their targets into sending one of themselves. Once they have the material, they start blackmailing their victim by threatening them to release the images to all their friends and contacts, unless they pay up.

Tragic stories of young victims of sextortionists like 16-year-old Murray Dowey from Scotland, a 12-year-old Canadian boy, and 16-year-old Jordan DeMay from the U.S., who died by suicide highlight the devastating consequences of this awful crime. Sextortion preys on the vulnerabilities of young people and exploits their trust.

These financially-motivated crimes are typically carried out by organized crime groups, with a disproportionate number of cases involving kids aged 14 to 18. These groups have no scruples, follow well thought-out scripts and target multiple teenagers at a time.

Teenagers are particularly vulnerable due to their prolific use of social media, emotional insecurities and still-developing decision-making skills. Open communication between parents and children; and instilling a critical mindset towards online interactions are of the utmost importance.

In addition to cultivating strong, trusting relationships with teenagers, parents and educators should warn about engaging with strangers online and to apply strong privacy settings on social media accounts to diminish the risks linked to cybercrime in general.

Social media platforms like Meta (Facebook and Instagram's parent company) should implement stronger safety features, such as making teenagers' followers and following lists private by default.

The sextortion epidemic is a complex, transnational issue that requires a multi-pronged approach. By raising awareness, promoting digital safety education amongst both kids, parents and educators, and encouraging tech companies to prioritize user protection, we can work towards a safer digital future for our children.

5 Critical Steps To Shield Your Teens:

 

Blog post with links:

https://blog.knowbe4.com/sextortion-epidemic-targeting-teenagers-calls-for-urgent-action 


CyberheistNews Vol 14 #28  |  July 9th, 2024

KnowBe4.com


New Malware Campaign Impersonates AI Tools To Trick Users

Researchers at ESET warn that malvertising campaigns are impersonating AI tools to trick users into installing malware. The Rilide infostealer, for example, is being distributed via a malicious browser extension posing as Sora or Gemini.

"In the case of the malicious browser extension, it is delivered to victims who have been duped into clicking on malicious ads, typically on Facebook, that promise the services of a generative AI model," the researchers write.

"Although the extension itself masquerades as Google Translate, it offers the official webpage to one of the AI services used as a lure; the lures include OpenAI's Sora and Google's Gemini. Since August 2023, ESET telemetry has recorded over 4,000 attempts to install the malicious extension."

Additionally, the Vidar malware is spreading through a phony installer for the Midjourney image generator.

"Spread via Facebook ads, Telegram groups, and dark web forums, the malicious installer purports to offer Midjourney, an AI image generator, but delivers the Vidar infostealer instead," the researchers write.

"Upon execution, if the installer detects that a Java runtime environment (JRE) is not installed on the system, an error message about the missing runtime is shown and the official Java download page is opened; Java is required for the installer to run. If the JRE was already installed, then a splash screen advertising Midjourney is shown."

Jiří Kropáč, Director of Threat Detection at ESET, stated, "Although the ongoing development of generative AI models has been accompanied by safeguards to prevent their abuse, this has not prevented cybercrooks from pressing the topic of generative AI into cybercriminal service.

"Since 2023, we have seen predominantly infostealers abusing this theme and expect that trend to continue. Instead of clicking on untrustworthy links promising access to generative AI models, always navigate to the official websites of the providers. And to stay protected against infostealers, make sure to run reputable security solutions on your devices."

KnowBe4 empowers your workforce to make smarter security decisions every day. Over 65,000 organizations worldwide trust the KnowBe4 platform to strengthen their security culture and reduce human risk.

Blog post with links:
https://blog.knowbe4.com/malware-impersonates-ai-tools