Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 4

Mar 9, 2024

Russian state-backed hackers breached Microsoft’s core software systems, company says

Posted by in category: cybercrime/malcode

A Russian state-backed group that Microsoft said hacked into its corporate email accounts was able to gain access to its core software systems, the company announced on Friday.

Microsoft said its security team detected the attack in January and identified the group responsible as Midnight Blizzard, “the Russian state-sponsored actor also known as Nobelium.”

“In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access,” Microsoft said in a blog post update on Friday. “This has included access to some of the company’s source code repositories and internal systems.”

Mar 9, 2024

Transform Data Into Knowledge With Generative AI

Posted by in categories: cybercrime/malcode, robotics/AI

Generative AI is quickly transforming the way we do things in almost every facet of life, including the evolving landscape of data management and cybersecurity. Cohesity, a company focused on AI-powered data management and security, launched Cohesity Gaia to apply generative AI in a unique way designed to enable customers to access, analyze, and interact with their data.

Cohesity Gaia is a generative AI-powered conversational search assistant. Cohesity blends Large Language Models with an enterprise’s own data and provides organizations with a tool to interact with and extract value from their information repositories. The platform is designed to enable natural language interactions, making it easier for users to query their data without needing to navigate complex databases or understand specialized query languages.

At its heart, Cohesity Gaia leverages generative AI to facilitate conversational interactions with data. Instead of searching through files or databases in the traditional manner, users can engage in a dialogue with the data, asking questions and receiving contextually relevant, accurate answers.

Mar 9, 2024

How scientists are using sound waves to hack the brain

Posted by in categories: cybercrime/malcode, neuroscience

Korean researchers have developed a new form of ultrasound brain stimulation that could help the brain form new connections.

Mar 9, 2024

Hackers abuse QEMU to covertly tunnel network traffic in cyberattacks

Posted by in category: cybercrime/malcode

Malicious actors were detected abusing the open-source hypervisor platform QEMU as a tunneling tool in a cyberattack against a large company.

QEMU is a free emulator and hypervisor that allows you to run other operating systems as guests on a computer.

As part of the attack, threat actors used QEMU to create virtual network interfaces and a socket-type network device to connect to a remote server. This allowed the threat actors to create a network tunnel from the victim’s system to the attacker’s server with negligible impact on system performance.

Mar 9, 2024

AI worm infects users via AI-enabled email clients — Morris II generative AI worm steals confidential data as it spreads

Posted by in categories: cybercrime/malcode, robotics/AI

A group of researchers created a first-generation AI worm that can steal data, spread malware, and spam others via an email client to spread through multiple systems.


Researchers successfully tested this Morris II worm and published its findings using two methods.

Mar 4, 2024

Researchers Create AI-Powered Malware That Spreads on Its Own

Posted by in categories: cybercrime/malcode, robotics/AI

Researchers have developed a computer “worm” that can spread from one computer to another using generative AI, a warning sign that the tech could be used to develop dangerous malware in the near future — if it hasn’t already.

As Wired reports, the worm can attack AI-powered email assistants to obtain sensitive data from emails and blast out spam messages that infect other systems.

“It basically means that now you have the ability to conduct or to perform a new kind of cyberattack that hasn’t been seen before,” Cornell Tech researcher Ben Nassi, coauthor of a yet-to-be-peer-reviewed paper about the work, told Wired.

Mar 4, 2024

Flipper Zero’s Co-Founder Says the Hacking Tool Is All About Exposing Big Tech’s Shoddy Security

Posted by in category: cybercrime/malcode

Meta presents Learning and Leveraging World Models in Visual Representation Learning.


Flipper COO Alex Kulagin tells Gizmodo in an exclusive interview that they’re planning even more modules to expand the Flipper’s capabilities.

Mar 2, 2024

LiDAR hack proves self-driving safety isn’t guaranteed

Posted by in categories: cybercrime/malcode, robotics/AI, transportation

Laser attacks can fool autonomous vehicle LiDAR sensors, according to a new study by researchers at UCI and Keio University.

You must have heard or read about LiDAR, or Light Detection and Ranging.

Mar 1, 2024

A vision of chipped humanity: Brain chip implants like Neuralink raise questions about the future of humanity

Posted by in categories: biotech/medical, cybercrime/malcode, cyborgs, Elon Musk, finance, health, law, robotics/AI, transhumanism

Interestingly enough, although Elon Musk’s Neuralink received a great deal of media attention, early in 2023, Synchron published results from its first-in-human study of four patients with severe paralysis who received its first-generation Stentrode neuroprosthesis implant. The implant allowed participants to create digital switches that controlled daily tasks like sending texts and emails, partaking in online banking, and communicating care needs. The study’s findings were published in a paper in JAMA Neurology in January 2023. Then, before September, the first six US patients had the Synchron BCI implanted. The study’s findings are expected by late 2024.

Let’s return to Upgrade. “One part The Six Million Dollar Man, one part Death Wish revenge fantasy” was how critics described the movie. While Death Wish is a 1974 American vigilante action-thriller movie that is partially based on Brian Garfield’s 1972 novel of the same name, the American sci-fi television series The Six Million Dollar Man from the 1970s, based on Martin Caidin’s 1972 novel Cyborg, could be considered a landmark in the context of human-AI symbiosis, although in fantasy’s domain. Oscar Goldman’s opening line in The Six Million Dollar Man was, “Gentlemen, we can rebuild him. We have the technology. We have the capability to make the world’s first bionic man… Better than he was before. Better—stronger—faster.” The term “cyborg” is a portmanteau of the words “cybernetic” and “organism,” which was coined in 1960 by two scientists, Manfred Clynes and Nathan S Kline.

At the moment, “cyborg” doesn’t seem to be a narrative of a distant future, though. Rather, it’s very much a story of today. We are just inches away from becoming cyborgs, perhaps, thanks to the brain chip implants, although Elon Musk perceives that “we are already a cyborg to some degree,” and he may be right. Cyborgs, however, pose a threat, while the dystopian idea of being ruled by Big Brother also haunts. Around the world, chip implants have already sparked heated discussions on a variety of topics, including privacy, the law, technology, medicine, security, politics, and religion. USA Today published a piece headlined “You will get chipped—eventually” as early as August 2017. And an article published in The Atlantic in September 2018 discussed how (not only brain chips but) microchip implants, in general, are evolving from a tech-geek curiosity to a legitimate health utility and that there may not be as many reasons to say “no.” But numerous concerns about privacy and cybersecurity would keep us haunted. It would be extremely difficult for policymakers to formulate laws pertaining to such sensitive yet quickly developing technology.

Feb 27, 2024

Lightning Never Strikes Twice? Ransomware Attackers Seen Regularly Repeating Previous Attacks

Posted by in categories: business, climatology, cybercrime/malcode

Cybersecurity company Cybereason reveals that the actual price of a ransomware attack on a business includes much more than the ransom itself.

When choosing whether to comply and pay the demanded ransom to cyber attackers, there are many different considerations to have in mind. The latest report by Cybereason reveals that only one in two victims who paid ransom actually got their data back uncorrupted, and four out of five were eventually breached again by the same attackers.

According to Cybernews, the company’s researchers went over 1,008 IT professionals who all dealt with breachers at least once in the past two years and found that 84% chose to pay the ransom, averaging $1.4 million in the US. However, only 47% got their data and services back uncorrupted, so this doesn’t appear to have been the optimal strategy.

Page 4 of 20212345678Last