FreshRSS

🔒
☐ ☆ ✇ WIRED

How China Demands Tech Firms Reveal Hackable Flaws in Their Products

By Andy Greenberg — September 6th 2023 at 13:00
Some foreign companies may be complying—potentially offering China’s spies hints for hacking their customers.
☐ ☆ ✇ WIRED

Generative AI’s Biggest Security Flaw Is Not Easy to Fix

By Matt Burgess — September 6th 2023 at 11:00
Chatbots like OpenAI’s ChatGPT and Google’s Bard are vulnerable to indirect prompt injection attacks. Security researchers say the holes can be plugged—sort of.
☐ ☆ ✇ The Hacker News

Ukraine's CERT Thwarts APT28's Cyberattack on Critical Energy Infrastructure

By THN — September 6th 2023 at 08:02
The Computer Emergency Response Team of Ukraine (CERT-UA) on Tuesday said it thwarted a cyber attack against an unnamed critical energy infrastructure facility in the country. The intrusion, per the agency, started with a phishing email containing a link to a malicious ZIP archive that activates the infection chain. “Visiting the link will download a ZIP archive containing three JPG images (
☐ ☆ ✇ WIRED

2 Polish Men Arrested for Radio Hack That Disrupted Trains

By Andy Greenberg, Andrew Couts — September 2nd 2023 at 13:00
Plus: A major FBI botnet takedown, new Sandworm malware, a cyberattack on two major scientific telescopes—and more.
☐ ☆ ✇ Krebs on Security

Why is .US Being Used to Phish So Many of Us?

By BrianKrebs — September 1st 2023 at 15:38

Domain names ending in “.US” — the top-level domain for the United States — are among the most prevalent in phishing scams, new research shows. This is noteworthy because .US is overseen by the U.S. government, which is frequently the target of phishing domains ending in .US. Also, .US domains are only supposed to be available to U.S. citizens and to those who can demonstrate that they have a physical presence in the United States.

.US is the “country code top-level domain” or ccTLD of the United States. Most countries have their own ccTLDs: .MX for Mexico, for example, or .CA for Canada. But few other major countries in the world have anywhere near as many phishing domains each year as .US.

That’s according to The Interisle Consulting Group, which gathers phishing data from multiple industry sources and publishes an annual report on the latest trends. Interisle’s newest study examined six million phishing reports between May 1, 2022 and April 30, 2023, and found 30,000 .US phishing domains.

.US is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S. Department of Commerce. However, NTIA currently contracts out the management of the .US domain to GoDaddy, by far the world’s largest domain registrar.

Under NTIA regulations, the administrator of the .US registry must take certain steps to verify that their customers actually reside in the United States, or own organizations based in the U.S. But Interisle found that whatever GoDaddy was doing to manage that vetting process wasn’t working.

“The .US ‘nexus’ requirement theoretically limits registrations to parties with a national connection, but .US had very high numbers of phishing domains,” Interisle wrote. “This indicates a possible problem with the administration or application of the nexus requirements.”

Dean Marks is emeritus executive director for a group called the Coalition for Online Accountability, which has been critical of the NTIA’s stewardship of .US. Marks says virtually all European Union member state ccTLDs that enforce nexus restrictions also have massively lower levels of abuse due to their policies and oversight.

“Even very large ccTLDs, like .de for Germany — which has a far larger market share of domain name registrations than .US — have very low levels of abuse, including phishing and malware,” Marks told KrebsOnSecurity. “In my view, this situation with .US should not be acceptable to the U.S. government overall, nor to the US public.”

Marks said there are very few phishing domains ever registered in other ccTLDs that also restrict registrations to their citizens, such as .HU (Hungary), .NZ (New Zealand), and .FI (Finland), where a connection to the country, a proof of identity, or evidence of incorporation are required.

“Or .LK (Sri Lanka), where the acceptable use policy includes a ‘lock and suspend’ if domains are reported for suspicious activity,” Marks said. “These ccTLDs make a strong case for validating domain registrants in the interest of public safety.”

Sadly, .US has been a cesspool of phishing activity for many years. As far back as 2018, Interisle found .US domains were the worst in the world for spam, botnet (attack infrastructure for DDOS etc.) and illicit or harmful content. Back then, .US was being operated by a different contractor.

In response to questions from KrebsOnSecurity, GoDaddy said all .US registrants must certify that they meet the NTIA’s nexus requirements. But this appears to be little more than an affirmative response that is already pre-selected for all new registrants.

Attempting to register a .US domain through GoDaddy, for example, leads to a U.S. Registration Information page that auto-populates the nexus attestation field with the response, “I am a citizen of the US.” Other options include, “I am a permanent resident of the US,” and “My primary domicile is in the US.” It currently costs just $4.99 to obtain a .US domain through GoDaddy.

GoDaddy said it also conducts a scan of selected registration request information, and conducts “spot checks” on registrant information.

“We conduct regular reviews, per policy, of registration data within the Registry database to determine Nexus compliance with ongoing communications to registrars and registrants,” the company said in a written statement.

GoDaddy says it “is committed to supporting a safer online environment and proactively addressing this issue by assessing it against our own anti-abuse mitigation system.”

“We stand against DNS abuse in any form and maintain multiple systems and protocols to protect all the TLDs we operate,” the statement continued. “We will continue to work with registrars, cybersecurity firms and other stakeholders to make progress with this complex challenge.”

Interisle found significant numbers of .US domains were registered to attack some of the United States’ most prominent companies, including Bank of America, Amazon, AppleAT&T, Citi, Comcast, Microsoft, Meta, and Target.

“Ironically, at least 109 of the .US domains in our data were used to attack the United States government, specifically the United States Postal Service and its customers,” Interisle wrote. “.US domains were also used to attack foreign government operations: six .US domains were used to attack Australian government services, six attacked Great’s Britain’s Royal Mail, one attacked Canada Post, and one attacked the Denmark Tax Authority.”

The NTIA recently published a proposal that would allow GoDaddy to redact registrant data from WHOIS registration records. The current charter for .US specifies that all .US registration records be public.

Interisle argues that without more stringent efforts to verify a United States nexus for new .US domain registrants, the NTIA’s proposal will make it even more difficult to identify phishers and verify registrants’ identities and nexus qualifications.

In a written statement, the NTIA said DNS abuse is a priority issue for the agency, and that NTIA supports “evidence-based policymaking.”

“We look forward to reviewing the report and will engage with our contractor for the .US domain on steps that we can take not only to address phishing, but the other forms of DNS abuse as well,” the statement reads.

Interisle sources its phishing data from several places, including the Anti-Phishing Working Group (APWG), OpenPhish, PhishTank, and Spamhaus. For more phishing facts, see Interisle’s 2023 Phishing Landscape report (PDF).’

Update, Sept. 5, 1:44 p.m. ET: Updated story with statement provided today by the NTIA.

☐ ☆ ✇ WIRED

Google Fixes Serious Security Flaws in Chrome and Android

By Kate O'Flaherty — August 31st 2023 at 11:00
Plus: Mozilla patches more than a dozen vulnerabilities in Firefox, and enterprise companies Ivanti, Cisco, and SAP roll out a slew of updates to get rid of some high-severity bugs.
☐ ☆ ✇ WIRED

Unmasking Trickbot, One of the World’s Top Cybercrime Gangs

By Matt Burgess, Lily Hay Newman — August 30th 2023 at 17:37
A WIRED investigation into a cache of documents posted by an unknown figure lays bare the Trickbot ransomware gang’s secrets, including the identity of a central member.
☐ ☆ ✇ WIRED

The Weird, Big-Money World of Cybercrime Writing Contests

By Matt Burgess — August 29th 2023 at 13:30
The competitions, which are held on Russian-language cybercrime forums, offer prize money of up to $80,000 for the winners.
☐ ☆ ✇ WIRED

The Cheap Radio Hack That Disrupted Poland's Railway System

By Andy Greenberg — August 27th 2023 at 16:06
The sabotage of more than 20 trains in Poland by apparent supporters of Russia was carried out with a simple “radio-stop” command anyone could broadcast with $30 in equipment.
☐ ☆ ✇ WIRED

The Low-Stakes Race to Crack an Encrypted German U-Boat Message

By Cathy Alter — August 27th 2023 at 11:00
A ramshackle team of American scientists scrambled to decode the Nazi cipher before the time ran out. Luckily, they had a secret weapon.
☐ ☆ ✇ WIRED

This Tool Lets Hackers Dox Almost Anyone in the US

By Dhruv Mehrotra — August 26th 2023 at 13:00
The US Secret Service’s relationship with the Oath Keepers gets revealed, Tornado Cash cofounders get indicted, and a UK court says a teen is behind a Lapsus$ hacking spree.
☐ ☆ ✇ WIRED

Why The Chainsmokers Invest in—and Party With—Niche Cybersecurity Companies

By Lily Hay Newman — August 24th 2023 at 12:00
Musician Alex Pall spoke with WIRED about his VC firm, the importance of raising cybersecurity awareness in a rapidly digitizing world, and his surprise that hackers know how to go hard.
☐ ☆ ✇ WIRED

New Supply Chain Attack Hit Close to 100 Victims—and Clues Point to China

By Andy Greenberg — August 22nd 2023 at 10:00
The hackers, who mostly targeted victims in Hong Kong, also hijacked Microsoft’s trust model to make their malware harder to detect.
☐ ☆ ✇ The Hacker News

HiatusRAT Malware Resurfaces: Taiwan Firms and U.S. Military Under Attack

By THN — August 21st 2023 at 05:37
The threat actors behind the HiatusRAT malware have returned from their hiatus with a new wave of reconnaissance and targeting activity aimed at Taiwan-based organizations and a U.S. military procurement system. Besides recompiling malware samples for different architectures, the artifacts are said to have been hosted on new virtual private servers (VPSs), Lumen Black Lotus Labs said in a report
☐ ☆ ✇ WIRED

HHS Launches 'Digiheals' Project to Better Protect US Hospitals From Ransomware

By Lily Hay Newman — August 17th 2023 at 10:00
An innovation agency within the US Department of Health and Human Services will fund research into better defenses for the US health care system’s digital infrastructure.
☐ ☆ ✇ WIRED

A Huge Scam Targeting Kids With Roblox and Fortnite 'Offers' Has Been Hiding in Plain Sight

By Matt Burgess — August 14th 2023 at 13:19
The wide-ranging scams, often disguised as game promotions, can all be linked back to one network.
☐ ☆ ✇ WIRED

An Apple Malware-Flagging Tool Is ‘Trivially’ Easy to Bypass

By Lily Hay Newman — August 12th 2023 at 20:23
The macOS Background Task Manager tool is supposed to spot potentially malicious software on your machine. But a researcher says it has troubling flaws.
☐ ☆ ✇ WIRED

GitHub’s Hardcore Plan to Roll Out Two-Factor Authentication (2FA)

By Lily Hay Newman — August 11th 2023 at 16:42
GitHub has spent two years researching and slowly rolling out its multifactor authentication system. Soon it will be mandatory for all 100 million users—with no opt-out.
☐ ☆ ✇ WIRED

Teens Hacked Boston Subway’s CharlieCard to Get Infinite Free Rides—and This Time Nobody Got Sued

By Andy Greenberg — August 10th 2023 at 18:43
In 2008, Boston’s transit authority sued to stop MIT hackers from presenting at the Defcon hacker conference on how to get free subway rides. Today, four teens picked up where they left off.
☐ ☆ ✇ The Hacker News

16 New CODESYS SDK Flaws Expose OT Environments to Remote Attacks

By THN — August 11th 2023 at 05:20
A set of 16 high-severity security flaws have been disclosed in the CODESYS V3 software development kit (SDK) that could result in remote code execution and denial-of-service under specific conditions, posing risks to operational technology (OT) environments. The flaws, tracked from CVE-2022-47378 through CVE-2022-47393 and dubbed CoDe16, carry a CVSS score of 8.8 with the exception of CVE-2022-
☐ ☆ ✇ WIRED

Panasonic Warns That IoT Malware Attack Cycles Are Accelerating

By Lily Hay Newman — August 9th 2023 at 22:03
The legacy electronics manufacturer is creating IoT honeypots with its products to catch real-world threats and patch vulnerabilities in-house.
☐ ☆ ✇ WIRED

Hackers Rig Casino Card-Shuffling Machines for ‘Full Control’ Cheating

By Andy Greenberg — August 9th 2023 at 22:00
Security researchers accessed an internal camera inside the Deckmate 2 shuffler to learn the exact deck order—and the hand of every player at a poker table.
☐ ☆ ✇ WIRED

A Clever Honeypot Tricked Hackers Into Revealing Their Secrets

By Matt Burgess — August 9th 2023 at 20:30
Security researchers set up a remote machine and recorded every move cybercriminals made—including their login details.
☐ ☆ ✇ The Hacker News

Continuous Security Validation with Penetration Testing as a Service (PTaaS)

By THN — August 9th 2023 at 11:36
Validate security continuously across your full stack with Pen Testing as a Service. In today's modern security operations center (SOC), it's a battle between the defenders and the cybercriminals. Both are using tools and expertise – however, the cybercriminals have the element of surprise on their side, and a host of tactics, techniques, and procedures (TTPs) that have evolved. These external
☐ ☆ ✇ Krebs on Security

Meet the Brains Behind the Malware-Friendly AI Chat Service ‘WormGPT’

By BrianKrebs — August 8th 2023 at 17:37

WormGPT, a private new chatbot service advertised as a way to use Artificial Intelligence (AI) to write malicious software without all the pesky prohibitions on such activity enforced by the likes of ChatGPT and Google Bard, has started adding restrictions of its own on how the service can be used. Faced with customers trying to use WormGPT to create ransomware and phishing scams, the 23-year-old Portuguese programmer who created the project now says his service is slowly morphing into “a more controlled environment.”

Image: SlashNext.com.

The large language models (LLMs) made by ChatGPT parent OpenAI or Google or Microsoft all have various safety measures designed to prevent people from abusing them for nefarious purposes — such as creating malware or hate speech. In contrast, WormGPT has promoted itself as a new, uncensored LLM that was created specifically for cybercrime activities.

WormGPT was initially sold exclusively on HackForums, a sprawling, English-language community that has long featured a bustling marketplace for cybercrime tools and services. WormGPT licenses are sold for prices ranging from 500 to 5,000 Euro.

“Introducing my newest creation, ‘WormGPT,’ wrote “Last,” the handle chosen by the HackForums user who is selling the service. “This project aims to provide an alternative to ChatGPT, one that lets you do all sorts of illegal stuff and easily sell it online in the future. Everything blackhat related that you can think of can be done with WormGPT, allowing anyone access to malicious activity without ever leaving the comfort of their home.”

WormGPT’s core developer and frontman “Last” promoting the service on HackForums. Image: SlashNext.

In July, an AI-based security firm called SlashNext analyzed WormGPT and asked it to create a “business email compromise” (BEC) phishing lure that could be used to trick employees into paying a fake invoice.

“The results were unsettling,” SlashNext’s Daniel Kelley wrote. “WormGPT produced an email that was not only remarkably persuasive but also strategically cunning, showcasing its potential for sophisticated phishing and BEC attacks.”

SlashNext asked WormGPT to compose this BEC phishing email. Image: SlashNext.

A review of Last’s posts on HackForums over the years shows this individual has extensive experience creating and using malicious software. In August 2022, Last posted a sales thread for “Arctic Stealer,” a data stealing trojan and keystroke logger that he sold there for many months.

“I’m very experienced with malwares,” Last wrote in a message to another HackForums user last year.

Last has also sold a modified version of the information stealer DCRat, as well as an obfuscation service marketed to malicious coders who sell their creations and wish to insulate them from being modified or copied by customers.

Shortly after joining the forum in early 2021, Last told several different Hackforums users his name was Rafael and that he was from Portugal. HackForums has a feature that allows anyone willing to take the time to dig through a user’s postings to learn when and if that user was previously tied to another account.

That account tracing feature reveals that while Last has used many pseudonyms over the years, he originally used the nickname “ruiunashackers.” The first search result in Google for that unique nickname brings up a TikTok account with the same moniker, and that TikTok account says it is associated with an Instagram account for a Rafael Morais from Porto, a coastal city in northwest Portugal.

AN OPEN BOOK

Reached via Instagram and Telegram, Morais said he was happy to chat about WormGPT.

“You can ask me anything,” Morais said. “I’m an open book.”

Morais said he recently graduated from a polytechnic institute in Portugal, where he earned a degree in information technology. He said only about 30 to 35 percent of the work on WormGPT was his, and that other coders are contributing to the project. So far, he says, roughly 200 customers have paid to use the service.

“I don’t do this for money,” Morais explained. “It was basically a project I thought [was] interesting at the beginning and now I’m maintaining it just to help [the] community. We have updated a lot since the release, our model is now 5 or 6 times better in terms of learning and answer accuracy.”

WormGPT isn’t the only rogue ChatGPT clone advertised as friendly to malware writers and cybercriminals. According to SlashNext, one unsettling trend on the cybercrime forums is evident in discussion threads offering “jailbreaks” for interfaces like ChatGPT.

“These ‘jailbreaks’ are specialised prompts that are becoming increasingly common,” Kelley wrote. “They refer to carefully crafted inputs designed to manipulate interfaces like ChatGPT into generating output that might involve disclosing sensitive information, producing inappropriate content, or even executing harmful code. The proliferation of such practices underscores the rising challenges in maintaining AI security in the face of determined cybercriminals.”

Morais said they have been using the GPT-J 6B model since the service was launched, although he declined to discuss the source of the LLMs that power WormGPT. But he said the data set that informs WormGPT is enormous.

“Anyone that tests wormgpt can see that it has no difference from any other uncensored AI or even chatgpt with jailbreaks,” Morais explained. “The game changer is that our dataset [library] is big.”

Morais said he began working on computers at age 13, and soon started exploring security vulnerabilities and the possibility of making a living by finding and reporting them to software vendors.

“My story began in 2013 with some greyhat activies, never anything blackhat tho, mostly bugbounty,” he said. “In 2015, my love for coding started, learning c# and more .net programming languages. In 2017 I’ve started using many hacking forums because I have had some problems home (in terms of money) so I had to help my parents with money… started selling a few products (not blackhat yet) and in 2019 I started turning blackhat. Until a few months ago I was still selling blackhat products but now with wormgpt I see a bright future and have decided to start my transition into whitehat again.”

WormGPT sells licenses via a dedicated channel on Telegram, and the channel recently lamented that media coverage of WormGPT so far has painted the service in an unfairly negative light.

“We are uncensored, not blackhat!” the WormGPT channel announced at the end of July. “From the beginning, the media has portrayed us as a malicious LLM (Language Model), when all we did was use the name ‘blackhatgpt’ for our Telegram channel as a meme. We encourage researchers to test our tool and provide feedback to determine if it is as bad as the media is portraying it to the world.”

It turns out, when you advertise an online service for doing bad things, people tend to show up with the intention of doing bad things with it. WormGPT’s front man Last seems to have acknowledged this at the service’s initial launch, which included the disclaimer, “We are not responsible if you use this tool for doing bad stuff.”

But lately, Morais said, WormGPT has been forced to add certain guardrails of its own.

“We have prohibited some subjects on WormGPT itself,” Morais said. “Anything related to murders, drug traffic, kidnapping, child porn, ransomwares, financial crime. We are working on blocking BEC too, at the moment it is still possible but most of the times it will be incomplete because we already added some limitations. Our plan is to have WormGPT marked as an uncensored AI, not blackhat. In the last weeks we have been blocking some subjects from being discussed on WormGPT.”

Still, Last has continued to state on HackForums — and more recently on the far more serious cybercrime forum Exploit — that WormGPT will quite happily create malware capable of infecting a computer and going “fully undetectable” (FUD) by virtually all of the major antivirus makers (AVs).

“You can easily buy WormGPT and ask it for a Rust malware script and it will 99% sure be FUD against most AVs,” Last told a forum denizen in late July.

Asked to list some of the legitimate or what he called “white hat” uses for WormGPT, Morais said his service offers reliable code, unlimited characters, and accurate, quick answers.

“We used WormGPT to fix some issues on our website related to possible sql problems and exploits,” he explained. “You can use WormGPT to create firewalls, manage iptables, analyze network, code blockers, math, anything.”

Morais said he wants WormGPT to become a positive influence on the security community, not a destructive one, and that he’s actively trying to steer the project in that direction. The original HackForums thread pimping WormGPT as a malware writer’s best friend has since been deleted, and the service is now advertised as “WormGPT – Best GPT Alternative Without Limits — Privacy Focused.”

“We have a few researchers using our wormgpt for whitehat stuff, that’s our main focus now, turning wormgpt into a good thing to [the] community,” he said.

It’s unclear yet whether Last’s customers share that view.

☐ ☆ ✇ WIRED

New ‘Downfall’ Flaw Exposes Valuable Data in Generations of Intel Chips

By Lily Hay Newman — August 8th 2023 at 17:17
The vulnerability could allow attackers to take advantage of an information leak to steal sensitive details like private messages, passwords, and encryption keys.
☐ ☆ ✇ WIRED

Microsoft’s AI Red Team Has Already Made the Case for Itself

By Lily Hay Newman — August 7th 2023 at 17:51
Since 2018, a dedicated team within Microsoft has attacked machine learning systems to make them safer. But with the public release of new generative AI tools, the field is already evolving.
☐ ☆ ✇ WIRED

Criminals Have Created Their Own ChatGPT Clones

By Matt Burgess — August 7th 2023 at 11:00
Cybercriminals are touting large language models that could help them with phishing or creating malware. But the AI chatbots could just be their own kind of scam.
☐ ☆ ✇ WIRED

Security News This Week: The Cloud Company at the Center of a Global Hacking Spree

By Andrew Couts — August 5th 2023 at 13:00
Plus: A framework for encrypting social media, Russia-backed hacking through Microsoft Teams, and the Bitfinex Crypto Couple pleads guilty.
☐ ☆ ✇ WIRED

Free Airline Miles, Hotel Points, and User Data Put at Risk by Flaws in Points Platform

By Lily Hay Newman — August 3rd 2023 at 19:57
Flaws in the Points.com platform, which is used to manage dozens of major travel rewards programs, exposed user data—and could have let an attacker snag some extra perks.
☐ ☆ ✇ The Hacker News

A Penetration Testing Buyer's Guide for IT Security Teams

By The Hacker News — August 3rd 2023 at 12:47
The frequency and complexity of cyber threats are constantly evolving. At the same time, organizations are now collecting sensitive data that, if compromised, could result in severe financial and reputational damage. According to Cybersecurity Ventures, the cost of cybercrime is predicted to hit $8 trillion in 2023 and will grow to $10.5 trillion by 2025. There is also increasing public and
☐ ☆ ✇ WIRED

A New Attack Impacts ChatGPT—and No One Knows How to Stop It

By Will Knight — August 1st 2023 at 11:00
Researchers found a simple way to make ChatGPT, Bard, and other chatbots misbehave, proving that AI is hard to tame.
☐ ☆ ✇ The Hacker News

A Data Exfiltration Attack Scenario: The Porsche Experience

By The Hacker News — July 28th 2023 at 11:48
As part of Checkmarx's mission to help organizations develop and deploy secure software, the Security Research team started looking at the security posture of major car manufacturers. Porsche has a well-established Vulnerability Reporting Policy (Disclosure Policy)[1], it was considered in scope for our research, so we decided to start there, and see what we could find. What we found is an
☐ ☆ ✇ WIRED

Twitter Scammers Stole $1,000 From My Friend—So I Hunted Them Down

By Selena Larson — July 26th 2023 at 11:00
After scammers duped a friend with a hacked Twitter account and a “deal” on a MacBook, I enlisted the help of a fellow threat researcher to trace the criminals’ offline identities.
☐ ☆ ✇ WIRED

TETRA Radio Code Encryption Has a Flaw: A Backdoor

By Kim Zetter — July 24th 2023 at 10:00
A secret encryption cipher baked into radio systems used by critical infrastructure workers, police, and others around the world is finally seeing sunlight. Researchers say it isn’t pretty.
☐ ☆ ✇ WIRED

China’s Breach of Microsoft Cloud Email May Expose Deeper Problems

By Matt Burgess, Lily Hay Newman — July 22nd 2023 at 13:00
Plus: Microsoft expands access to premium security features, AI child sexual abuse material is on the rise, and Netflix’s password crackdown has its intended effect.
☐ ☆ ✇ The Hacker News

HotRat: New Variant of AsyncRAT Malware Spreading Through Pirated Software

By THN — July 21st 2023 at 15:05
A new variant of AsyncRAT malware dubbed HotRat is being distributed via free, pirated versions of popular software and utilities such as video games, image and sound editing software, and Microsoft Office. "HotRat malware equips attackers with a wide array of capabilities, such as stealing login credentials, cryptocurrency wallets, screen capturing, keylogging, installing more malware, and
☐ ☆ ✇ WIRED

Satellites Are Rife With Basic Security Flaws

By Matt Burgess — July 20th 2023 at 11:00
German researchers gained rare access to three satellites and found that they're years behind normal cybersecurity standards.
☐ ☆ ✇ The Hacker News

CERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromise

By THN — July 17th 2023 at 05:17
The Russia-linked threat actor known as Gamaredon has been observed conducting data exfiltration activities within an hour of the initial compromise. "As a vector of primary compromise, for the most part, emails and messages in messengers (Telegram, WhatsApp, Signal) are used, in most cases, using previously compromised accounts," the Computer Emergency Response Team of Ukraine (CERT-UA) said in
☐ ☆ ✇ The Hacker News

WormGPT: New AI Tool Allows Cybercriminals to Launch Sophisticated Cyber Attacks

By THN — July 15th 2023 at 10:30
With generative artificial intelligence (AI) becoming all the rage these days, it's perhaps not surprising that the technology has been repurposed by malicious actors to their own advantage, enabling avenues for accelerated cybercrime. According to findings from SlashNext, a new generative AI cybercrime tool called WormGPT has been advertised on underground forums as a way for adversaries to
☐ ☆ ✇ WIRED

How a Cloud Flaw Gave Chinese Spies a Key to Microsoft’s Kingdom

By Andy Greenberg — July 12th 2023 at 20:34
Microsoft says hackers somehow stole a cryptographic key, perhaps from its own network, that let them forge user identities and slip past cloud defenses.
☐ ☆ ✇ WIRED

Ransomware Attacks Are on the Rise, Again

By Lily Hay Newman, Matt Burgess — July 12th 2023 at 13:00
Ransomware attacks tumbled in 2022, offering hope that the tide was turning against the criminal gangs behind them. Then things got a whole lot worse.
☐ ☆ ✇ WIRED

Silk Road’s Second-in-Command, Variety Jones, Gets 20 Years in Prison

By Andy Greenberg — July 11th 2023 at 18:31
Roger Thomas Clark, also known as Variety Jones, will spend much of the rest of his life in prison for his key role in building the world’s first dark-web drug market.
☐ ☆ ✇ WIRED

Russia’s Notorious Troll Farm Disbands

By Andy Greenberg, Andrew Couts — July 8th 2023 at 13:00
Plus: A French bill would allow spying via phone cameras, ATM skimmers target welfare families, and Japan’s largest cargo port gets hit with ransomware.
☐ ☆ ✇ The Hacker News

How Pen Testing can Soften the Blow on Rising Costs of Cyber Insurance

By The Hacker News — July 6th 2023 at 10:47
As technology advances and organizations become more reliant on data, the risks associated with data breaches and cyber-attacks also increase. The introduction of data privacy laws, such as the GDPR, has made it mandatory for organizations to disclose breaches of personal data to those affected. As such, it has become essential for businesses to protect themselves from the financial and
☐ ☆ ✇ WIRED

EV Charger Hacking Poses a ‘Catastrophic’ Risk

By Tik Root — July 5th 2023 at 14:37
Vulnerabilities in electric vehicle charging stations and a lack of broad standards threaten drivers—and the power grid.
☐ ☆ ✇ WIRED

US Supreme Court Hands Cyberstalkers a First Amendment Victory

By Lily Hay Newman — July 1st 2023 at 13:00
Plus: Hackers knock out Russian military satellite communications, a spyware maker gets breached, and the SEC targets a victim company's CISO.
☐ ☆ ✇ WIRED

Apple, Google, and MOVEit Just Patched Serious Security Flaws

By Kate O'Flaherty — June 30th 2023 at 11:00
Plus: Microsoft fixes 78 vulnerabilities, VMWare plugs a flaw already used in attacks, and more critical updates from June.
☐ ☆ ✇ WIRED

How Your Real Flight Reservation Can Be Used to Scam You

By Ax Sharma — June 28th 2023 at 11:00
Scammers use a booking technicality, traveler confusion, and promises of dirt-cheap tickets to offer hot deals that are anything but.
☐ ☆ ✇ The Hacker News

5 Things CISOs Need to Know About Securing OT Environments

By The Hacker News — June 28th 2023 at 10:44
For too long the cybersecurity world focused exclusively on information technology (IT), leaving operational technology (OT) to fend for itself. Traditionally, few industrial enterprises had dedicated cybersecurity leaders. Any security decisions that arose fell to the plant and factory managers, who are highly skilled technical experts in other areas but often lack cybersecurity training or
☐ ☆ ✇ The Hacker News

How Generative AI Can Dupe SaaS Authentication Protocols — And Effective Ways To Prevent Other Key AI Risks in SaaS

By The Hacker News — June 26th 2023 at 11:12
Security and IT teams are routinely forced to adopt software before fully understanding the security risks. And AI tools are no exception. Employees and business leaders alike are flocking to generative AI software and similar programs, often unaware of the major SaaS security vulnerabilities they're introducing into the enterprise. A February 2023 generative AI survey of 1,000 executives 
☐ ☆ ✇ WIRED

Update Your iPhone Right Now to Fix 2 Apple Zero Days

By Dhruv Mehrotra, Andrew Couts — June 24th 2023 at 13:00
Plus: Discord has a child predator problem, fears rise of China spying from Cuba, and hackers try to blackmail Reddit.
☐ ☆ ✇ The Hacker News

Researchers Expose New Severe Flaws in Wago and Schneider Electric OT Products

By Ravie Lakshmanan — June 20th 2023 at 19:08
Three security vulnerabilities have been disclosed in operational technology (OT) products from Wago and Schneider Electric. The flaws, per Forescout, are part of a broader set of shortcomings collectively called OT:ICEFALL, which now comprises a total of 61 issues spanning 13 different vendors. "OT:ICEFALL demonstrates the need for tighter scrutiny of, and improvements to, processes related to
☐ ☆ ✇ WIRED

A Newly Named Group of GRU Hackers is Wreaking Havoc in Ukraine

By Andy Greenberg, Andrew Couts — June 17th 2023 at 13:00
Plus: The arrest of an alleged Lockbit ransomware hacker, the wild tale of a problematic FBI informant, and one of North Korea’s biggest crypto heists.
☐ ☆ ✇ WIRED

Clop Hacking Rampage Hits US Agencies and Exposes Data of Millions

By Lily Hay Newman — June 16th 2023 at 21:25
The ransomware gang Clop exploited a vulnerability in a file transfer service. The flaw is now patched, but the damage is still coming into focus.
☐ ☆ ✇ WIRED

The US Navy, NATO, and NASA Are Using a Shady Chinese Company’s Encryption Chips

By Andy Greenberg — June 15th 2023 at 10:00
The US government warns encryption chipmaker Hualan has suspicious ties to China’s military. Yet US agencies still use one of its subsidiary’s chips, raising fears of a backdoor.
☐ ☆ ✇ WIRED

A Massive Vaccine Database Leak Exposes IDs of Millions of Indians

By Varsha Bansal — June 12th 2023 at 19:05
Personal information, including ID documents and phone numbers, have been released on Telegram.
☐ ☆ ✇ WIRED

9 Years After the Mt. Gox Hack, Feds Indict Alleged Culprits

By Lily Hay Newman, Andy Greenberg — June 10th 2023 at 13:00
Plus: Instagram’s CSAM network gets exposed, Clop hackers claim credit for MOVEit Transfer exploit, and a $35 million crypto heist has North Korean ties.
☐ ☆ ✇ WIRED

The Bold Plan to Create Cyber 311 Hotlines

By Eric Geller — June 7th 2023 at 11:00
UT-Austin will join a growing movement to launch cybersecurity clinics for cities and small businesses that often fall through the cracks.
❌