ChatGPT-related hacking campaigns have grown by 910% since November 2022. Most of these links pretend to be the real version of the ChatGPT website. More: - The increase in the number of malicious ChatGPT links has been proportional to the app's surge in popularity.
- ChatGPT became the fastest app to reach 100 million users in history, achieving the feat only two months after launch.
- Researchers stated that scammers are creating a fake ChatGPT website that resembles the design of the official ChatGPT website.
- Once users visit these fake websites, they are redirected to malicious links that drop malware once clicked.
- Besides malware, threat actors are using social hacking to steal financial information and personal identity information.
- The report states that users in countries where ChatGPT is not accessible are at high risk, considering the fact that they may be curious to try the app through any tools that are available.
| |
According to a new report, researchers have concluded that nurse call systems and infusion pumps are the two most at-risk medical devices of being hacked. More than 3 billion IoT devices were analyzed as part of the research. More: - According to the report, 39% of all nurse calling systems that patients use to alert caregivers when they need assistance have high-severity unpatched Common Vulnerabilities and Exposures, while 48% have unpatched CVEs in general.
- Medical pumps are slightly safer, with 27% having high-severity unpatched CVEs and 30% having unpatched CVEs.
- IP cameras are the riskiest IoT devices in clinical environments, with 56% having critical high-severity unpatched CVEs.
- Printers were the second riskiest IoT device in clinical environments, with 37% having unpatched CVEs and 30% having critical severity unpatched CVEs.
- VoIP was third in the IoT list, with more than 53% of them having unpatched CVEs.
- VoIP, however, stands better than all other tools regarding high-severity flaws, with only 2% exposed to critical risks.
| |
A message from 1INCH NETWORK Stay ahead in the crypto space with the 1inch Wallet As a tech entrepreneur, you know that the key to success is staying ahead of the curve. Hence, the 1inch Wallet is a perfect solution for getting an edge in crypto. Thanks to self-custody and multichain support, you can rest assured that you always retain full control over your assets. Our innovative security features ensure the peace of mind you need to focus on building your business. Whether you're new to the crypto space or a seasoned pro, the 1inch Wallet has everything you need to stay ahead in the crypto world, including news, guides and activities regularly delivered to you. So, why wait? Install the 1inch Wallet today and start managing your crypto assets with confidence! Download Now | |
A U.S. court has sentenced a Russian national to time served for laundering money on behalf of the Ryuk hacker group. Individuals involved in the conspiracy laundered at least $70M in ransom proceeds. More: - On Feb. 7, 2023, Dubnikov pleaded guilty in the U.S. to one count of conspiracy to commit money laundering for the Ryuk ransomware operation.
- According to the investigators, in July 2019, Dubnikov laundered more than $400,000 stolen by the hacker group.
- The Russian national received ransom payments from Ryuk operators and, along with his co-conspirators, used financial transactions to hide the illegal funds.
- The 30-year-old man will have to pay $2,000 as restitution.
- After being arrested in Amsterdam in November 2021, he was extradited to the U.S. in August 2022.
Zoom Out: - According to previous reports, Ryuk is estimated to have earned at least $150M worth of Bitcoin from victims that paid a ransom.
- Ryuk was first tracked in August 2018 but is based on an older ransomware program called Hermes that was used by the North Korean state-sponsored group Lazarus.
| |
IBM is claiming that Conti ransomware hacker group members have partnered with Fin7 to deploy new malware. The variant is being tracked as Domino. More: - The Domino Loader is an info stealer malware created by former members of Conti and BlackBasta, who are cooperating with Fin7.
- The Domino Backdoor is a 64-bit DLL that enumerates running processes, usernames, and computer names and sends them back to the attacker's C2 server.
- The backdoor also receives commands to execute or further payloads to install.
- After Conti shut down in May 2022, the ransomware operation spread into smaller groups such as:
- BlackBasta,
- LockBit,
- Royal,
- Play,
- Quantum, etc.
- Conti used the Ransomware-as-a-Service model, paying affiliates who successfully deployed its first-stage malware on targets.
- IBM believes that the Domino malware family is tied to FIN7 due to code similarities with its toolkit named Lizar.
- In conclusion, Dave Loader is being used to drop the Domino malware (used by FIN7).
- The malware then deploys Cobalt Strike beacons that are known to have been previously used by Conti.
| |
Coro has raised a $75M funding round to provide an AI-powered one-stop shop for cybersecurity services. The company is now valued at $575M. More: - Coro aims to serve mid-market companies, which are statistically 350% more likely to be targeted by hackers than large companies.
- The company, which has around 5,000 employees, claims its annual recurring revenue has grown over 300% over the last four years.
- Energy Impact Partners led the funding round.
- Coro aims to use this funding round to fund M&A deals, expand its team, and boost its R&D capabilities.
- Since being founded in 2015, the company has raised $155M.
- In addition to its headquarters in Israel, the company has offices in the U.S. and U.K.
| |
Quick Hits: - Miro provides a collection of 300+ ready-made templates that give every team the ability to communicate, create, and collaborate in seconds.
- Avalor, an Israel-based cybersecurity company focused on data management, has raised a $30M round led by TCV and Cyberstarts with participation from Salesforce Ventures and Jibe Ventures.
- North Korea's recent cyberattack against 3cx shows that the country has increased its offensive cybersecurity capabilities, according to industry experts.
- Alibaba Cloud could have been breached through two security flaws tracked as BrokenSesame.
- The Daggerfly hacker group is targeting African telecommunications companies.
- Focus your reps on the right deal at the right time. Read the report to see how revenue intelligence helps you find success now.*
*This is sponsored content. | |
Upcoming events at Inside: - April 26 - The world's largest gathering that brings together all sides of the cryptocurrency, blockchain and Web3 community (Register Here) *
- April 27 - Inside.com Book Club - REWORK by 37signals (Register Here)
- May 02 - Inside Startups Coffee Break (Register Here)
*This is a sponsored listing. | |
| | Arbër is an Inside writer who also has experience in entrepreneurship. He has experience covering Consumer Tech, Venture Capital, NFTs, Crypto, etc. Arbër holds a Bachelor's degree in Business from XAMK University in Finland. When he is not reading(and writing) business news, he chooses to watch sports or anime...and then read news about sports or anime. | | Editor | Aaron Crutchfield is based in the high desert of California. Over the last two decades, he has spent time writing and editing at various local newspapers and defense contractors in California. When he's not working, he can often be found looking at the latest memes with his kids or working on his 1962 and 1972 Fords. | |
Explore crypto with ease of mind, securely hold and send digital assets in a self-custodial way with the 1inch Wallet. | |