Proxy port 1080 open on Android (fix by reboot)

Hi All,

I installed https://github.com/salarcode/SmartProxy to see if I could use it on Android to test some more advanced phone configurations. This app is installed with Firefox Nightly for Android. After installing and not using I uninstalled. During this time I also install DoH DNS app and DNSFilter app. When I did an nmap scan of local network I saw 1080 open. So I installed pingtools onto the phone and scanned, and telneted to my phone port 1080. I tried an Android firewall app but it only seemed to block outbound. Nmap was still seeing 1080 as open. I looked in my network configuration and proxy was off. I considered deleting the cache in the proxyhandler built in app on Android. I decided to restart the phone first and actually that cleared out whatever was in some memory cache for the proxy and the proxy disappeared (wasn’t in nmap or ping tools localhost scan anymore).

Thanks :). God Bless :),

Recent Spear-Phishing Attacks Originate From Legit Accounts

https://www.bankinfosecurity.com/recent-spear-phishing-attacks-originate-from-legit-accounts-a-15604

If the phishing email is opened, the user is presented with a “View Documents” link embedded in the message. This leads to a domain hosted on the Joom, Weebly or Quip landing page, and the victim is then asked to click another link.

“The attacker attempts to legitimize the campaign with official-looking landing pages similar to those used by eFax,” according to the report.

If clicked, the second link directs the victim to the final phishing domain and asks the user to input their Office 365 credentials, which are then harvested by the fraudsters.

Rising renewables penetration is a threat to grid reliability in some regions, NERC concludes | Utility Dive

https://www.utilitydive.com/news/rising-renewables-penetration-is-a-threat-to-grid-reliability-in-some-regio/592356/

California “could face periods where resources are insufficient for area energy needs,” NERC’s report found. Power outages associated with an August heat wave provide evidence of the challenge “to reliably serve the changing demand profile with the evolving resource mix,” it said.

The grid operator for California said that given the concerns about planning, procurement and market operations outlined in its own analysis of the heatwave, CAISO “is working closely with the California Energy Commission and California Public Utilities Commission to improve planning

NSA Warns of Hacking Tactics That Target Cloud Resources

https://www.bankinfosecurity.com/nsa-warns-over-hacking-tactics-that-target-cloud-resources-a-15635

NSA adds that attacks against the cloud infrastructure do not use vulnerabilities in the cloud components, but instead manipulate the “trust” needed for performing authentication, assigned privileges and the SAML tokens.

“If any of these components is compromised, then the trust in the federated identity system can be abused for unauthorized access,” the advisory notes.

FERC proposes incentives for voluntary cybersecurity investments, in race to secure nation’s electric grid | Utility Dive

https://www.utilitydive.com/news/ferc-proposes-incentives-for-voluntary-cybersecurity-investments-in-race-t/592591/

FERC has outlined two approaches to identifying qualifying investments. Under the first, the commission is proposing incentive rate treatment for utilities voluntarily applying CIP reliability standards to facilities that are not currently subject to those requirements. A second approach would allow utilities to receive incentives for implementing security controls  included in the cybersecurity framework developed by the National Institute of Standards and Technology.

Steve Bannon, 3 Others, Indicted for Online Fraud

Source: Steve Bannon, 3 Others, Indicted for Online Fraud

Bannon, 66, along with Brian Kolfage, 38, who founded the organization; Andrew Badolato, 56; and Timothy Shea, 49; are charged with one count each of conspiracy to commit wire fraud and conspiracy to commit money laundering. Each of these charges carries a maximum sentence of 20 years in federal prison.

Bannon was arrested Thursday morning by investigators with the U.S. Postal Inspection Service. Thursday afternoon, Bannon pleaded not guilty at an initial court appearance, according to The Hill. A federal magistrate judge agreed to release him on a $5 million bond with certain travel restrictions.

Prosecutors allege the four defendants continued to raise online donations in 2018 and 2019 from hundreds of thousands of people, knowing that none of the money would be transferred to the federal government or used for the private construction of a border wall.

United Airlines Will Double San Francisco To Shanghai Flights – Simple Flying

Source: United Airlines Will Double San Francisco To Shanghai Flights – Simple Flying

The stop in Seoul by US airlines operating to China is likely to allow crews to avoid laying over in China, which has a very restrictive entry policy for foreigners.

United’s presence in China

United Airlines was the largest US carrier flying to China before the current crisis hit. From Shanghai alone, United operated five daily flights from San Francisco, Los Angeles, Chicago, and Newark to PVG.

United’s SFO to PVG flight is driven in a large part by Apple, the tech company. Apple bought about 50 business class seats per day on the route, spending about $35 million. However, that has likely been significantly reduced in the wake of the current crisis.

There are 60 Polaris seats onboard the 777-300ER. Photo: United Airlines

China is still allowing some international visitors for urgent or essential business with permission from a Chinese embassy or consulate.

Zoom will stop selling directly to Chinese customers | ZDNet

https://www.zdnet.com/article/zoom-will-stop-selling-directly-to-chinese-customers/

Zoom had mistakenly served up encryption keys from servers in China to participants outside of the country. Citizen Lab, the Canadian laboratory behind the findings, highlighted that the company may be legally forced to disclose those keys to authorities in China.

Zoom’s CEO Eric Yuan admitted that the slip might have happened when the platform rapidly added capacity to its Chinese region to handle the massive increase in demand

How suppliers of everyday devices make you vulnerable to cyber attack – and what to do about it

Source: How suppliers of everyday devices make you vulnerable to cyber attack – and what to do about it

The source was isolated to a worm loaded onto a USB key that had been carefully set up and left in large numbers to be purchased from a local internet kiosk.

This is an example of a supply chain attack, which focuses on the least secure elements in an organisation’s supply chain.

The US military immediately moved to ban USB drives in the field. Some years later, the US would use the same tactic to breach and disrupt Iran’s nuclear weapons program in an attack that has now been dubbed Stuxnet.

SIM Swap Scams: How to Protect Yourself | FTC Consumer Information

Source: SIM Swap Scams: How to Protect Yourself | FTC Consumer Information

how do scammers pull off a SIM card swap like this? They may call your cell phone service provider and say your phone was lost or damaged. Then they ask the provider to activate a new SIM card connected to your phone number on a new phone — a phone they own. If your provider believes the bogus story and activates the new SIM card, the scammer — not you — will get all your text messages, calls, and data on the new phone.

The scammer — who now has control of your number — could open new cellular accounts in your name or buy new phones using your information.

FBI Warns US Firms About Malware in Chinese Tax Software

Source: FBI Warns US Firms About Malware in Chinese Tax Software

malicious code was hidden within software that the Chinese government requires all companies that are registered to conduct business in the nation – including foreign-owned firms – to use in order to pay value-added taxes (see: Malware Hidden in Chinese Tax Software).

The FBI alert does not blame the Chinese government directly for planting the malware in the tax software, but the bureau does note that hacking groups have tried to target specific companies, including U.S. firms, operating in China for the last several years.

Breaking the Faith–The pain of church betrayals by Stella Chang pastor Christian betrayal Chinese church Bible – Beliefnet

Source: Breaking the Faith–The pain of church betrayals by Stella Chang pastor Christian betrayal Chinese church Bible – Beliefnet

Youth group felt too much like a cliquish Christian version of high school. All the popular kids were the “deeply Christian” ones leading worship and Bible studies

COVID-19 propels microgrids in healthcare sector, but regulatory, awareness hurdles remain | Utility Dive

Source: COVID-19 propels microgrids in healthcare sector, but regulatory, awareness hurdles remain | Utility Dive

Kaiser decided to deploy its first microgrid at the Richmond center because it is the sole general hospital in its county. During an emergency, the system can island the facility’s life safety emergency power branch; the rest of the time, it helps to reduce energy consumption and can reduce approximately a quarter of peak load.

Trump suspends work visas

https://www.nytimes.com/2020/06/22/us/politics/trump-h1b-work-visas.html

fast-tracking the rule-making process on foreign workers could invite legal challenges from opponents who say the administration did not follow the rules. Last week, the Supreme Court ruled that Mr. Trump violated the Administrative Procedure Act when he tried to terminate an Obama-era program aimed at protecting young immigrants from deportation.

Release International: Nigeria: Slaughter in a time of lockdown

Source: Release International: Nigeria: Slaughter in a time of lockdown

 

Release International, which supports persecuted Christians around the world, is again calling on Nigeria to take urgent steps to protect its vulnerable Christian communities from attack – even as they face the new threat of the coronavirus.

In the latest attack on April 14, armed Fulani militants shouting, ‘Allahu akbar’ [Allah is greater] surrounded a village close to the state capital, Jos. Firing their guns, they drove the villagers out and killed them as they fled – including three small children.

Attack

Partners of Release International say the armed Fulani launched their attack on Hura village at 7pm.

‘Fulanis came and almost surrounded the village, shouting “Allahu akbar! Come out, come out!”‘ said one witness.

Added another: ‘The attackers appeared from different directions in large numbers and set many houses ablaze.’

One heavily pregnant villager, Victoria John, fled with another pregnant woman, who was trying to escape with her five-year-old child.

‘The child was screaming,’ she said. ‘She slipped and fell and they killed her.’

The militants killed nine villagers. They included 50-year-old grandfather, Sunday Biri and his five-year-old grandchild, Luka; Talatu Daniel, who was pregnant, and her three-year-old baby.