Sean Kalinich

IoT (Internet of Things) devices have long been a source of security concerns. Back in 2012-2014 we wrote a series of articles following the comedy of errors that is the IoT market. At the time I dubbed it the Internet of Fails simply because the companies making these internet connected devices were leaving them so open to compromise. Everything from a lack of encrypted communication with cloud services, to no passwords on administrative functions, to using images that had open files and folders in the firmware were found in popular connected products that were shipped to customers. Supply chain compromises were also found in generous quantities, making the mad rush to connect everything a serious concern.

Unless you have been living under a rock or just do not care about gaming at all, you have probably heard a lot about the Microsoft Activision merger/acquisition. The deal, one of the largest in history, is a monster. Microsoft wants to buy, lock, stock and barrel, the Activision Blizzard game development company for a whopping $68.7 Billion (with a “b”). The deal would give Microsoft complete control over everything Activision/Blizzard. Now for some this might not be a bad thing if you look at it from just a game perspective or if you are just a PC gamer. The problem comes when you get into how games are really developed and how game developers work with component and console makers to ensure their games work properly.

In our coverage of the Microsoft Activision/Blizzard deal we have often wondered why so many of the groups that approved the deal, and one that opposed it, focused only on cloud gaming. We saw the UK say that the deal was bad for cloud gaming while others stated that a 10-year licensing deal for cloud gaming services that Microsoft agreed to made everything all better. As we looked over the approvals and oppositions this odd focus on what represents less than 1% of the gaming market seemed so out of place that started to feel that the opposition was just a token resistance and the deal (which is a bad thing) was just going to get rubber stamped.

Remember the iMessage flaw that allowed for a zero click installation of malware? You know, the one that was discovered by Russian cybersecurity firm Kaspersky which was allegedly targeting Russian Apple devices? The one that Russia said was a US cyber op? Yeah, that one. Well, it seems that Apple has rolled out a patch for this flaw which was part of an operation dubbed Triangulation with the backdoor actually being called TriangleBD.

Microsoft’s Azure AD, the cloud-based flavor of the on-premises service is an interesting construct. On the surface you think that it has some decent protections enabled by default. The sad truth of the matter is that this is not the case and many options for security are very lacking until you hit much higher security levels. If you add to this equation the likelihood of vulnerabilities and other flaws that can allow an attacker to bypass the security options that are already there it is a bit of a mess. This wonderful thought is what brings us to today’s flaw. According to security researchers, there is a flaw in how Microsoft Azure AD processes its implementation of OAuth (Open Authentication).

There is nothing like hearing about a new information stealer on a Monday. In this case the malware in question goes by the name of Mystic Stealer and was first pushed onto the world in April of 2023. It boasts some pretty impressive features like being able to steal data from 40 different web browsers and over 70 browser extensions. This list of features is on top of targeting crypto wallets, Steam accounts, and Telegram Accounts.

As I have often said, the idea that an operating system, or brand of computer is somehow immune to attack or malware is just a false one. We have seen time and time again where attackers are all too capable of compromising what was once considered “secure”. Now security researchers have found evidence of a sophisticated cross platform toolkit which could indicate an increased focus on macOS.

According to a statement that Microsoft released on Friday, several outrages in their Azure environment were caused by a large-scale Distributed Denial of Service attack. The attack began in early June 2023 when “surges in traffic” began causing availability impacts. Microsoft began an investigation into the incident and are now tracking a potentially new threat group (Storm-1359). The new group is using a somewhat different attack vector although most of the moving parts behind the attack are common.

There is a new threat in town from the ChamelGang. This new threat is a Linux backdoor that just been identified and shows that the threat group is expanding their capabilities. Identified by Stairwell and dubber ChamelDoH (for DNS over HTTPS), this new malware is written in C++, which is not all that unusual even if the method of communication is not completely normal. ChamelGang was first identified in 2021 and was associated with attacks on energy, fuel, and aviation industries in multiple countries including the US, Russia, Nepal, Japan, Taiwan, and India.

A 20-year-old Russian National Magomedovich Astamirov was arrested in Arizona and had his initial appearance in court yesterday. The arrest and charges come after a lengthy investigation into the Ransomware as a Service Group, LockBit. This is the second arrest in six months related to the group’s activities with a third warrant/indictment issued for another individual, Mikhail Pavlovich Matveev, who is still at large. According to the DOJ press release Astamirov is suspected of conspiring with other LockBit members to attack multiple organizations in the US and around the globe. Astamirov is believed to have managed various IP and Email addresses used for ransomware deployment and communication with the victims of attacks.

Page 5 of 224