БЛОГ

Archive for the ‘cybercrime/malcode’ category: Page 25

Sep 9, 2023

Microsoft Engineer’s Account Attacked, Leading to Chinese Hack of US Officials

Posted by in category: cybercrime/malcode

This post is also available in: he עברית (Hebrew)

A recent Chinese hack of senior officials at the U.S. State and Commerce departments was apparently a result of the compromise of a Microsoft engineer’s corporate account, and stealing a valuable key, as reported by Microsoft Corp (MSFT.O).

According to Reuters, Microsoft has stated that the engineer’s account had been compromised by the “Storm-0558” hacking group, which allegedly used the key to forge authentication tokens to access email accounts on Microsoft’s cloud servers including top American officials such as Commerce Secretary Gina Raimondo, US Ambassador to China Nicholas Burns and Assistant Secretary of State for East Asia Daniel Kritenbrink.

Sep 9, 2023

Microsoft reveals how hackers stole its email signing key… kind of

Posted by in categories: cybercrime/malcode, government

China-backed hackers stole a digital skeleton key allowing access to US government emails.

To recap, Microsoft disclosed in July that hackers it calls Storm-0558, which it believes are backed by China, “acquired” an email signing key that Microsoft uses to secure consumer email accounts like Outlook.com. The hackers used that digital skeleton key to break into both the personal and enterprise email accounts of government officials hosted by Microsoft. The hack is seen as a targeted espionage campaign aimed at snooping on the unclassified emails of U.S. government officials and diplomats, reportedly including U.S. Commerce Secretary Gina Raimondo and U.S. Ambassador to China Nicholas Burns.

How the hackers obtained that consumer email signing key was a mystery — even to Microsoft — until this week when the technology giant belatedly laid out the five separate issues that led to the eventual leak of the key.

Sep 8, 2023

Generative AI’s Biggest Security Flaw Is Not Easy to Fix

Posted by in categories: cybercrime/malcode, internet, robotics/AI

It’s easy to trick the large language models powering chatbots like OpenAI’s ChatGPT and Google’s Bard. In one experiment in February, security researchers forced Microsoft’s Bing chatbot to behave like a scammer. Hidden instructions on a web page the researchers created told the chatbot to ask the person using it to hand over their bank account details. This kind of attack, where concealed information can make the AI system behave in unintended ways, is just the beginning.

Hundreds of examples of “indirect prompt injection” attacks have been created since then. This type of attack is now considered one of the most concerning ways that language models could be abused by hackers. As generative AI systems are put to work by big corporations and smaller startups, the cybersecurity industry is scrambling to raise awareness of the potential dangers. In doing so, they hope to keep data—both personal and corporate—safe from attack. Right now there isn’t one magic fix, but common security practices can reduce the risks.

“Indirect prompt injection is definitely a concern for us,” says Vijay Bolina, the chief information security officer at Google’s DeepMind artificial intelligence unit, who says Google has multiple projects ongoing to understand how AI can be attacked. In the past, Bolina says, prompt injection was considered “problematic,” but things have accelerated since people started connecting large language models (LLMs) to the internet and plug-ins, which can add new data to the systems. As more companies use LLMs, potentially feeding them more personal and corporate data, things are going to get messy. “We definitely think this is a risk, and it actually limits the potential uses of LLMs for us as an industry,” Bolina says.

Sep 8, 2023

BEWARE! How Noida Call Centre Scammers Exploited Dark Web Data

Posted by in category: cybercrime/malcode

Operating from Noida’s Sector 6, a cyber fraud ring exploited leaked American social security numbers from the dark web. The group, adept at mimicking American accents, targeted lakhs of US citizens with calls mimicking US Social Security Administration personnel. While many resisted, a significant number fell victim. Following a tip-off, police raided the premises, arresting 84 and revealing a vast cyber con operation. Masterminds Harshit Kumar and Yogesh Pandit remained at large, having duped over 600 people out of 4 lakh contacted. The call center employees, aware of the fraud, were enticed by high incentives, amassing daily revenues of Rs 40 lakh.

#noida #callcentre #scam #callerscam #scammer #callcenter #callcentertraining #noidakhabar #news #englishnews #delhi #delhi.

Continue reading “BEWARE! How Noida Call Centre Scammers Exploited Dark Web Data” »

Sep 6, 2023

Two world’s biggest telescopes hacked by Ransomware attack

Posted by in categories: cybercrime/malcode, space

Several telescopes are still down weeks after a cybersecurity attack was discovered by US National Science Foundation (NSF) researchers. There is presently no information available on when the Gemini North telescope in Hawaii and the Gemini South telescope in Chile will resume operations. A number of smaller telescopes on the slopes of Cerro Tololo in Chile were also shut down “out of an abundance of caution”.

The IT team at the National Science Foundation’s NOIRLab discovered suspicious behavior in the laboratory’s computer systems early on the morning of August 1. This led to the decision to temporarily halt activities at the huge optical infrared telescopes located on Hawaii’s Maunakea for the sake of safety.

The ‘double’ telescope located in the southern Andes of Chile was already in the process of being prepped for maintenance and required very little more work.

Sep 6, 2023

How FBI remotely deleted QBot malware from 700K computers worldwide

Posted by in categories: biotech/medical, cryptocurrencies, cybercrime/malcode, finance, government, law enforcement

The United States government said today that a multinational law enforcement operation has destroyed Qakbot, also known as QBot, an infamous botnet and malware loader that was responsible for losses that amounted to hundreds of millions of dollars all over the globe, and that they have confiscated more than $8.6 million in illegal cryptocurrencies.

During a news conference held on Tuesday to announce the takedown of the botnet, United States Attorney Martin Estrada referred to the investigation as “the most significant technological and financial operation ever led by the Department of Justice against a botnet.” Duck Hunt was headed by the FBI. For one thing, the federal government developed some software that, when installed on computers that were infected with Qbot, would make the virus useless.

Continue reading “How FBI remotely deleted QBot malware from 700K computers worldwide” »

Sep 6, 2023

Scammers can abuse security flaws in email forwarding to impersonate high-profile domains

Posted by in categories: cybercrime/malcode, finance, government

Sending an email with a forged address is easier than previously thought, due to flaws in the process that allows email forwarding, according to a research team led by computer scientists at the University of California San Diego.

The issues researchers uncovered have a broad impact, affecting the integrity of sent from tens of thousands of domains, including those representing organizations in the U.S. government—such as the majority of U.S. cabinet email domains, including state.gov, as well as . Key financial service companies, such as Mastercard, and major news organizations, such as The Washington Post and the Associated Press, are also vulnerable.

It’s called forwarding-based spoofing and researchers found that they can send impersonating these organizations, bypassing the safeguards deployed by email providers such as Gmail and Outlook. Once recipients get the spoofed email, they are more likely to open attachments that deploy malware, or to click on links that install spyware on their machine.

Sep 5, 2023

North Korean hackers have allegedly stolen hundreds of millions in crypto to fund nuclear programs

Posted by in categories: blockchains, business, cryptocurrencies, cybercrime/malcode, existential risks, military

North Korea-linked hackers have stolen hundreds of millions of crypto to fund the regime’s nuclear weapons programs, research shows.

So far this year, from January to Aug. 18, North Korea-affiliated hackers stole $200 million worth of crypto — accounting for over 20% of all stolen crypto this year, according to blockchain intelligence firm TRM Labs.

“In recent years, there has been a marked rise in the size and scale of cyber attacks against cryptocurrency-related businesses by North Korea. This has coincided with an apparent acceleration in the country’s nuclear and ballistic missile programs,” said TRM Labs in a June discussion with North Korea experts.

Sep 5, 2023

What Is Polymorphic Malware?

Posted by in categories: cybercrime/malcode, encryption

O.o!!!


Polymorphic malware leverages an encryption key to alter its shape, signature, and behavioral pattern. Using a mutation engine and a self-propagated code strain, it encrypts its code and changes how physical files are created. Many traditional cybersecurity solutions that rely on signature-based detection—a technique in which security systems identify a malware based on its known characteristics—fail to recognize or detect polymorphic threats.

A polymorphic attack typically involves the following stages.

Continue reading “What Is Polymorphic Malware?” »

Sep 5, 2023

Spies are Using New Malware to Target Mobile Devices in Ukraine

Posted by in categories: cybercrime/malcode, military, robotics/AI

This post is also available in: he עברית (Hebrew)

Ukraine’s security agency claims that the Russian military intelligence service GRU can access compromised Android devices with a new malware called Infamous Chisel, which is associated with the threat actor Sandworm, previously attributed to the Russian GRU’s Main Centre for Special Technologies (GTsST).

Sandworm uses this new malware to target Android devices used by the Ukrainian military, enables unauthorized access to compromised devices, and is designed to scan files, monitor traffic, and steal information.

Page 25 of 206First2223242526272829Last