Tag Archive for: told

ChatGPT Spit Out Sensitive Data When Told to Repeat ‘Poem’ Forever


OpenAI didn’t immediately respond to WIRED’s request for comment on the researchers’ findings. When we tried the “repeat ‘poem’ forever” and “repeat ‘book’ forever” prompts ourselves, they didn’t produce training data but instead threw up flags for a potential violation of ChatGPT’s terms of use, suggesting at least some instances of the problem may have been fixed.

In the midst of Israel’s ongoing war with Hamas, US and Israeli government agencies on Friday warned that hackers calling themselves “Cyberav3ngers” but working for Iran’s Revolutionary Guard Corps had breached the networks of multiple US water and wastewater utilities. The breaches, which affected “less than 10” utilities, according to a CNN source, aimed to deface computer screens in the facilities with an anti-Israel message. In each case, the hackers took advantage of vulnerabilities in equipment sold by Unitronics, an Israeli company. “You have been hacked, down with Israel. Every equipment ‘made in Israel’ is Cyberav3ngers legal target,” some of the defaced screens read. While the intrusions appear to have been opportunistic and aimed at sending a message, the ability of a foreign government to gain broad access to US critical infrastructure led the Cybersecurity and Infrastructure Security agency to brief members of Congress on the hacking campaign on Thursday.

In a sprawling bust that spanned multiple Ukrainian cities, at least five key members of a ransomware gang were arrested this week in raids coordinated by Europol along with law enforcement agents from Ukraine, the US, Canada, the Netherlands, and other European countries. The group’s members are accused of deploying multiple ransomware variants including LockerGoga, Hive, MegaCortex, and Dharma. According to Ukrainian police, the gang allegedly did at least $82 million in damage in attacks that encrypted more than a thousand servers on victim networks over the past five years.

In a very different sort of Ukrainian criminal case, Ukrainian law enforcement this week detained Viktor Zhora, the deputy director of the State Special Communications Service of Ukraine, its agency focused on cybersecurity. Zhora, along with the agency’s…

Source…

4th Circ. Told To Undo FTC's $163M 'Scareware' Penalty – Law360



4th Circ. Told To Undo FTC’s $163M ‘Scareware’ Penalty  Law360

Source…

Alastair MacGibbon: Optus hack victims told to check for criminal actions by cyber security expert


A cyber-security expert says Optus customers need to watch out for criminals impersonating them online after hackers potentially stole personal details from the entire telco’s client database.

Thursday’s massive cyber breach allowed hackers to access personal details, such as passport and drivers licence numbers, email and home addresses, dates of birth and telephone numbers, of around 10 million Australians. 

Alastair MacGibbon, who is chief strategy officer at cyber-security firm CyberCX and a former advisor to the prime minister, says Optus customers should beware.   

Chief strategy officer at cyber-security firm CberCX Alastair MacGibbon has warned Optus customers they could be impersonated by criminals

Chief strategy officer at cyber-security firm CberCX Alastair MacGibbon has warned Optus customers they could be impersonated by criminals

‘Personal information has been stolen,’ he told the ABC.  

‘A lot of personal information for several million people and slightly less information for about 6 million more.

‘They should be looking for whether criminals are mimicking them, or stealing their identity, trying to obtain credit in their name … etc.’

He said Optus could guard the interests of their customers is by paying for credit monitoring.  

‘That way you will be monitored by credit monitoring services if someone has been using your name and other details to obtain credit,’ Mr MacGibbon said.

It comes after a cyber-security expert warned Optus customers that they need to watch out for criminals impersonating them online after hackers potentially stole personal details from the entire telco's client database

 Nearly 10 million Optus customers have had their personal details stolen in what is believed to be one of the biggest cyber attacks in Australian history

The cyber expert warned the personal information gathered by a large organisation was ‘potentially valuable for criminals’. 

‘If you collect a lot of information it is more valuable so any company that collects a lot of information is at risk of this type of incident occurring,’ he said.

‘It appears this is about customer data being stolen.’ 

Mr MacGibbon said the breach was ‘pretty significant by Australian standards’.  

‘My understanding is that it is about 9 million people that have been impacted so I am going to say that’s probably the Optus database, which is very significant,’ he said.

‘This size is rare but not completely unlikely in a place like Australia.’ 

Mr MacGibbon said that the Optus breach might not be the work of a sophisticated group…

Source…

Sandworm: A tale of disruption told anew


As the war rages, the APT group with a long résumé of disruptive cyberattacks enters the spotlight again

For cybersecurity pundits, it has become a doctrine that cyberdisruption, whether perpetrated directly or via proxy groups, can be expected to accompany military, political, and economic action as a way of softening up targets or of strategically applying pressure via subterfuge. Thus, in a time of war in Ukraine, the spotlight has also naturally turned to cyberwarfare, both past and present.

Since at least 2014, companies in Ukraine or with network access to the region have suffered the likes of malware such as BlackEnergy, TeleBots, GreyEnergy, Industroyer, NotPetya, Exaramel, and, in 2022 alone, WhisperGate, HermeticWiper, IsaacWiper, and CaddyWiper. In all cases, except the last four, the cybersecurity community discovered enough code similarities, shared command and control infrastructure, malware execution chains and other hints to attribute all the malware samples to one overarching group – Sandworm.

Who is Sandworm?

The moniker Sandworm was chosen by researchers at iSIGHT Partners, a threat intelligence company, who discovered references to Frank Herbert’s novel Dune in BlackEnergy malware binaries in 2014. At that time, ESET researchers were presenting their findings on several targeted BlackEnergy attacks in Ukraine and Poland at a Virus Bulletin conference, but also discovered the same, unmistakable references in the code: arrakis02, houseatreides94, BasharoftheSardaukars, SalusaSecundus2, and epsiloneridani0.

While some speculated that Sandworm was a group working from Russia, it wasn’t until 2020 that the US Department of Justice (DoJ) concretely identified Sandworm as Military Unit 74455 of the Main Intelligence Directorate (GRU) – which was changed to the Main Directorate (GU) in 2010, although “GRU” seems to have stuck in Western parlance – of the General Staff of the Armed Forces of the Russian Federation, located at 22 Kirova Street, Khimki, Moscow in a building colloquially called “the Tower”:

Figure 1. The Tower on 22…

Source…