Personal data stolen from unsuspecting airport visitors and plane passengers in "evil twin" attacks, man charged

The Australian Federal Police have charged a man for setting up fake free WiFi access points in order to steal personal data from people.
The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a domestic flight.
When the alleged perpetrator landed at Perth airport, his bags were searched and authorities found a portable wireless access device, a laptop, and a mobile phone in his hand luggage.
The police say that the man, 42, used a portable wireless access device to create 'evil twin' free WiFi networks; so called because criminals set up free WiFi access points that mimic the name of legitimate public WiFi networks.
Those details were then allegedly saved to the man's devices.
The email and password details harvested could then be used to access more personal information, including bank accounts, emails and messages, photos and videos, and more.
AFP cybercrime investigators have identified data relating to the use of the alleged fraudulent WiFi pages at airports in Perth, Melbourne and Adelaide, on domestic flights, and at locations linked to the man's previous employment.
The investigation is ongoing but the man can expect to face nine charges for the alleged cybercrime offences.
Cybercriminals favour places where people expect to have free WiFi, such as airports, planes, coffee, shops, and libraries.
The attacker finds the legitimate network name-known as the SSID-and creates an access point with the same name.
Access points and wireless router networks broadcast their SSIDs to identify themselves, but the identifiers are not unique.
Your device can connect to any SSID if the network has no security options enabled, and it will not be able to differentiate between the legitimate and the fake one.
Evil twin attacks are based on the fact that when two networks have the same SSID and security settings, your device will either connect to the one with the strongest signal or the one it sees first.
There are a few things you can do to protect yourself against this kind of attack.
Firstly, do not allow your device to auto-connect to public or unsecure networks.
To connect to a free WiFi network, you shouldn't have to enter any personal details-such as logging in through an email or social media account.
Install a trusted VPN to encrypt the traffic regardless of the network you are using, and even when you're not visiting websites that HTTPS which encrypts the traffic between a browser and the website.
My personal favorite: Use your own personal hotspot.
I use a portable 5G Mifi router, which provides me with reliable high-speed WiFi throughout my domestic journeys.
Settings > Wi-Fi. Tap the next to the network name and then toggle off Auto-Join.


This Cyber News was published on www.malwarebytes.com. Publication date: Mon, 01 Jul 2024 16:43:06 +0000


Cyber News related to Personal data stolen from unsuspecting airport visitors and plane passengers in "evil twin" attacks, man charged

Australian charged for 'Evil Twin' WiFi attack on plane - An Australian man was charged by Australia's Federal Police for allegedly conducting an 'evil twin' WiFi attack on various domestic flights and airports in Perth, Melbourne, and Adelaide to steal other people's email or social media credentials. The ...
5 months ago Bleepingcomputer.com
Personal data stolen from unsuspecting airport visitors and plane passengers in "evil twin" attacks, man charged - The Australian Federal Police have charged a man for setting up fake free WiFi access points in order to steal personal data from people. The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a ...
5 months ago Malwarebytes.com
Personal data stolen from unsuspecting airport visitors and plane passengers in "evil twin" attacks, man charged - The Australian Federal Police have charged a man for setting up fake free WiFi access points in order to steal personal data from people. The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a ...
5 months ago Malwarebytes.com
CVE-2021-31379 - An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is ...
3 years ago
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
2 months ago Aws.amazon.com
How Cisco and Wipro are Improving the Airport Experience - The airport experience can be hectic, overwhelming, and stressful. Travelers are navigating long security lines, struggling to arrive at their gate on time, and enduring inevitable flight delays that can make for an unrelaxing start to vacation. As ...
1 year ago Feedpress.me
Cyber Intruders Disrupt Operations at Beirut International Airport - Over the weekend, the Flight Information Display Screens at Beirut's international airport fell victim to a hacking incident that not only showcased politically motivated messages but also temporarily disrupted baggage inspection, according to local ...
11 months ago Cysecurity.news
Hackers disrupt Beirut airport with anti-Hezbollah message - Flight information display screens at Beirut's international airport were hacked over the weekend to display politically motivated messages, and the incident also temporarily affected baggage inspection, local media reported. The hackers replaced the ...
11 months ago Therecord.media
Major Mexican airport confirms experts are working to address cyberattack - One of the highest-traffic airports in Mexico said it is responding to a cyberattack. The Querétaro Intercontinental Airport - about three hours from Mexico City - confirmed reports that it had been attacked by hackers, posting a notice on social ...
1 year ago Therecord.media
Data De-Identification: Balancing Privacy, Efficacy & Cybersecurity - COMMENTARY. Global data privacy laws were created to address growing consumer concerns about individual privacy. These laws include several best practices for businesses about storing and using consumers' personal data so that the exposure of ...
1 year ago Darkreading.com
Privacy Policy 2024 - Personal information is any information that identifies you or would enable someone to contact you, which may include your name, email address, phone number and other non-public information that is associated with such information. Information We ...
1 year ago Bitsight.com
Australian Police Arrest Suspect in Wi-Fi Scam Targeting Airports - The Australian Federal Police have arrested a 42-year-old Australian resident who allegedly established a network of fake free Wi-Fi access points in airports. Dubbed 'evil twin' Wi-Fi devices, the access points were installed at multiple locations ...
5 months ago Infosecurity-magazine.com
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Have I Been Pwned adds 71 million emails from Naz.API stolen account list - Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using ...
11 months ago Bleepingcomputer.com
361 million stolen accounts leaked on Telegram added to HIBP - A massive trove of 361 million email addresses from credentials stolen by password-stealing malware, in credential stuffing attacks, and from data breaches was added to the Have I Been Pwned data breach notification service, allowing anyone to check ...
5 months ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Latvia Reports Russian Hackers Attempted to Phish Its Ministry of Defence - Latvia has reported that Russian hackers attempted to phish its Ministry of Defence. To track user interaction with the website, 1 year HTTP SRM B Microsoft is used. JazzHR registers how the user has reached the website to enable pay-out of referral ...
1 year ago Bitdefender.com
Anti-Hezbollah Groups Hack Beirut Airport Screens - Beirut's international airport faced a cyber-attack on Sunday, reportedly orchestrated by domestic anti-Hezbollah groups. The attack comes amid escalating tensions between Hezbollah and the Israeli military. According to a press release published on ...
11 months ago Infosecurity-magazine.com
Innovative Legal Move Restores Hospital's Stolen Information - There has been a handover of patient data stolen by the notorious LockBit gang from a cloud computing company to a New York hospital alliance that is partnered with that company. There was a lawsuit filed by the North Star Health Alliance - a group ...
11 months ago Cysecurity.news
Data In-Flight: Applying Zero Trust to Airline Travel and Content Security - No matter which airport you travel through or how many times you travel through it, one element remains the same - the security check(s). Whether you're asked to take off your shoes, put your laptop in a separate bin, or leave it all together and ...
11 months ago Securityboulevard.com
Hacker leaks millions of new 23andMe genetic data profiles - A hacker has leaked an additional 4.1 million stolen 23andMe genetic data profiles for people in Great Britain and Germany on a hacking forum. Earlier this month, a threat actor leaked the stolen data of 1 million Ashkenazi Jews who used 23andMe ...
1 year ago Bleepingcomputer.com
CVE-2022-21679 - Istio is an open platform to connect, manage, and secure microservices. In Istio 1.12.0 and 1.12.1 The authorization policy with hosts and notHosts might be accidentally bypassed for ALLOW action or rejected unexpectedly for DENY action during the ...
2 years ago
CVE-2021-47011 - In the Linux kernel, the following vulnerability has been resolved: ...
9 months ago
Beirut Airport Cyberattack Targets Hezbollah - Screen displays at the Rafic Hariri International Airport in Lebanon were defaced with messages on Jan. 7, after hackers successfully compromised the flight information display systems at Beirut's main international airport. The messages criticized ...
11 months ago Darkreading.com
Ticketmaster confirms massive breach after stolen data for sale online - Live Nation has confirmed that Ticketmaster suffered a data breach after its data was stolen from a third-party cloud database provider, which is believed to be Snowflake. While the breach has allegedly exposed the data of over 560 million ...
6 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)