Tag Archive for: theft

Chatgpt’s Arrival Raises Personal Data Theft, Hacking Risks Many Times Over


(MENAFN– IANS) By Shrey Srivastava
New Delhi, May 6 (IANS) As millions embrace AI-powered chatbots like ChatGPT, cybersecurity risks associated with generative AI models have become a pressing concern for individuals and businesses alike.
While these generative AL models are designed to facilitate communication and provide helpful responses, experts have raised concerns that these pose great risks of hacking and data breaches that could compromise personal information.
A report by Palo Alto Networks Unit 42 showed recently that ChatGPT-related scams are surging and despite OpenAI (the creator of ChatGPT) giving users a free version of ChatGPT, scammers lead victims to fraudulent websites, claiming they need to pay for these services.
“They might collect and steal the input you provide. In other words, providing anything sensitive or confidential could put you in danger. The chatbot’s responses could also be manipulated to give you incorrect answers or misleading information,” said researchers from Palo Alto Networks Unit 42.
The report observed an increase of 910 per cent in monthly registrations for domains related to ChatGPT between November 2022-April 2023.
AI has long been a part of the cybersecurity industry. However, generative AI and ChatGPT are having a profound impact on the future.
Neelesh Kripalani, CEO of IT services and consulting company Clover Infotech, said: “ChatGPT can impact the cybersecurity landscape through the development of more sophisticated social engineering or phishing attacks. Such attacks are used to trick individuals into divulging sensitive information or taking actions that can compromise their security”.
With the ability to generate convincing and natural-sounding language, “AI language models like ChatGPT could potentially be used to create more convincing and effective social engineering and phishing attacks,” he warned.
OpenAI admitted in March that some users’ payment information may have been exposed when it took ChatGPT offline owing to a bug.
The Microsoft-backed company took ChatGPT offline due to a bug in an open-source library which allowed some users to see titles from another active user’s chat history.

Source…

Ransomware Group Claims Theft of Valuable SpaceX Data From Contractor


The LockBit ransomware group claims to have stolen valuable SpaceX files after breaching the systems of piece part production company Maximum Industries.

The Texas-based Maximum Industries specializes in waterjet and laser cutting and CNC machining services, and advertises itself as a contract manufacturing facility. 

The LockBit hackers claim Elon Musk’s rocket and spacecraft maker SpaceX uses Maximum Industries services. They also claim that on Maximum Industries’ systems they found roughly 3,000 “drawings certified by space-x engineers”, which they plan on selling through an auction.

SecurityWeek has reached out to both SpaceX and Maximum Industries for comment, but none of them have responded. 

While Maximum Industries may have been hacked, it’s not uncommon for cybercrime groups to make exaggerated claims regarding the impact of their attacks or the value of the data they have obtained. 

The LockBit ransomware operation was launched in 2019 and it has been evolving ever since. The cybercriminals, believed to be operating out of Russia, exploit unpatched vulnerabilities, rely on insiders, or acquire access from specialized groups to gain access to victim systems. Once they have access, they collect valuable data, after which they deploy file-encrypting malware. 

For more than a year now, LockBit has been the most active ransomware operation. To date it has targeted well over 1,000 organizations, including major companies such as German car parts giant Continental.

Related: New ‘Exfiltrator-22’ Post-Exploitation Framework Linked to Former LockBit Affiliates

Related: Russian National Arrested in Canada Over LockBit Ransomware Attacks

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Source…

Dutch Police Arrest 3 Hackers Involved in Massive Data Theft and Extortion Scheme


Feb 27, 2023Ravie Lakshmanan

Data Theft and Extortion Scheme

The Dutch police announced the arrest of three individuals in connection with a “large-scale” criminal operation involving data theft, extortion, and money laundering.

The suspects include two 21-year-old men from Zandvoort and Rotterdam and an 18-year-old man without a permanent residence. The arrests were made on January 23, 2023.

It’s estimated that the hackers stole personal data belonging to tens of millions of individuals. This comprised names, addresses, telephone numbers, dates of birth, bank account numbers, credit cards, passwords, license plates, social security numbers, and passport details.

The Politie said its cybercrime team started the investigation nearly two years ago, in March 2021, after a large Dutch company suffered a security breach.

The name of the company was not disclosed but some of the firms that were hit by a cyber attack around that time included RDC, Shell, and Ticketcounter, the last of which was also a victim of an extortion attempt.

“During the course of the investigation, it has become clear that thousands of small and large companies and institutions, both national and international, have fallen victim to computer intrusion (hacking) in recent years, followed by theft and handling of data,” the agency said.

The attack spree targeted a wide range of industry verticals spanning catering, training institutes, e-commerce, software, social media, and critical infrastructure.

Describing it as a “sophisticated” operation, the Politie said the threat actors demanded a Bitcoin payment from the affected companies and threatened to publish the stolen information online or destroy the digital infrastructure, racking up millions in damages.

The ransom demanded per company is said to have ranged anywhere between €100,000 and €700,000. To make matters worse, the suspects ended up selling the data despite the companies paying up.

The sensitive nature of the plundered information means that it could be used to carry out social engineering attacks and various kinds of fraudulent activities.

“Data theft and data trading is a huge revenue model for criminals,” the Politie warned. “Not just by extorting companies. The…

Source…

Credentials theft behind high-profile Medibank hack – Security


Australia’s largest health insurer Medibank was breached thanks to credentials thefts by hackers who used the login details to access its network.

In an ASX filing for its 2023 half year results, the insurer said [pdf] that its systems were accessed through a stolen Medibank username and password.

That login was used by an unnamed third-party IT services provider for Medibank.

With the stolen credentials in hand, the hacker got through to Medibank’s network through a misconfigured firewall appliance, which “did not require an additional digital security certificate,” the insurer said.

Inside the network, the hacker was able to move laterally and capture further user credentials to freely access more of Medibanks systems.

The insurer discovered the hack within 24 hours of it taking place, but was powerless to stop the copied-over data from being leaked on the internet.

Ransomware raiders REvil, linked to Russia, are thought to be behind the hack which saw 9.7 million current and former Medibank customers’ sensitive information being breached after the insurer refused to pay the extortionists.

Australia’s prime minister Anthony Albanese is a Medibank customer, although it is unclear whether his data was included in the breach.

In its half year 2023 results, Medibank attributed a cost of $26.2 million to the cyber crime attack.

Medibank said that it has now made sure that firewall authenticaiton is configured properly across its entire network.

Existing monitoring, detection and forensics capability have been bolstered, along with Operation Safeguard testing of customer-facing platforms done with security experts from Microsoft.

Medibank contact centres have also introduced two-factor authentication (2FA) to improve security for customers calling for support.

The insurer is being investigated by the Office of the Australian Information Commissioner, and Medibank has commissioned professional services company Deloitte to conduct an external review that is ongoing currently.

Source…