This Week’s Security News: Russian Hackers Stole Microsoft’s Source Code and the Attack Ended

To review this article, select My Profile and then View Saved Stories.

Dhruv Mehrotra Andrew Couts

For years, Registered Agents Inc. , a secret society dedicated to the creation of other corporations, has registered thousands of corporations with other people who do not appear to exist. Several former workers told WIRED that the corporation routinely incorporated businesses on behalf of its consumers. what they claimed were false personalities. An investigation revealed that the incorporation documents of thousands of corporations and directories of these alleged fake personalities contained links to registered agents.

U. S. attorneys general sent a letter to Meta on Wednesday calling on the company to take “immediate action” amid a record surge in court cases over hacking Facebook and Instagram accounts. Figures provided through New York Attorney General Letitia James’Array, who led the investigation effort, show that in 2023 it won more than 780 court cases, 10 times more than in 2019. Many of the court cases cited in the letter imply that Meta has done nothing to help. Refuse to act as your company’s visitor service representatives,” officials wrote in the letter. “Adequate investment in reaction and mitigation is mandatory. “

Meanwhile, Meta suffered a major outage this week that took most of its platforms offline. When it came back, users were often forced to log back in to their accounts. Last year, however, the company changed how two-factor authentication works for Facebook and Instagram. Now, any devices you’ve frequently used with Meta services in recent years will be trusted by default. The move has made experts uneasy; this means that your devices may not need a two-factor authentication code to log in anymore. We updated our guide for how to turn off this setting.

A ransomware attack targeting medical firm Change Healthcare has caused chaos at pharmacies around the US, delaying delivery of prescription drugs nationwide. Last week, a Bitcoin address connected to AlphV, the group behind the attack, received $22 million in cryptocurrency—suggesting Change Healthcare has likely paid the ransom. A spokesperson for the firm declined to answer whether it was behind the payment.

And there’s more. Each week, we highlight the news we didn’t cover in depth ourselves. Click on the headlines below to read the full stories. And stay safe out there.

In January, Microsoft revealed that an infamous Russian state-sponsored hacking organization, known as Nobelium, had infiltrated the email accounts of the company’s control team. Today, the company revealed that the attack continues. In a blog post, the company explains that in recent weeks it has detected hackers exploiting data extracted from its email systems to access source code and other “internal systems. “

It’s unclear exactly which internal systems accessed Nobelium, which Microsoft calls Midnight Blizzard, but according to the company, this isn’t over. The blog post claims that hackers now find “secrets of other kinds” to penetrate deeper into their systems. “Some of those secrets were shared between consumers and Microsoft via email, and as we noticed in our leaked email, we’ve reached out and are reaching out to those consumers to help them take mitigation action. “

Nobelium is to blame for the SolarWinds attack, a complicated origin chain attack in 2020 that affected thousands of organizations that downloaded a compromised software update and led to the compromise of about a hundred organizations, in addition to major US government agencies. such as the Departments of Homeland Security and Defense. . , Justice and Finance.

Amanda Hoover

Garrett M. Graff

Reece Rogers

simon hill

According to Microsoft, it has found no evidence that its customer-facing systems were breached.

On Wednesday, the U. S. Department of Justice announced it was charging a former Google engineer with stealing secrets from the synthetic intelligence industry on behalf of two Chinese companies. Linwei Ding was arrested in Newark, California, on four counts of stealing federal industry secrets. If convicted, he faces up to a decade in prison.

“Today’s tariffs are the latest representation of the efforts of subsidiaries of corporations founded in the People’s Republic of China to harness American innovation,” FBI Director Christopher Wray said in a statement to The Associated Press.

The indictment, unsealed Wednesday, alleges that the theft began two years ago, when Ding, a Chinese national, began uploading a large number of corporate files from his knowledge centers to a private Google account in the cloud. Soon after, and unbeknownst to Google, Ding reportedly founded his own startup specializing in AI models giant education, while also joining a separate Chinese AI company as chief technology officer. According to the indictment, he resigned from Google in December.

The U. S. Cybersecurity and Infrastructure Security Agency (IASC) has called on the U. S. A U. S. Patent and Drug Administration showed this week that hackers breached the company’s systems in February, according to Recorded Future. CISA, which works to protect critical U. S. infrastructure, is working to protect critical infrastructure. UU. de cyberattacks and other threats, it says it took two of its systems offline after the breach. caused through vulnerabilities in Ivanti’s IT control software. CISA declined to comment on which systems it has taken offline, however, Recorded Future reports that, according to anonymous sources, one “houses critical data about the interconnection of U. S. infrastructure. “The other “hosts private sector chemical protection plans. “It’s unclear who the hackers are or whether they accessed or stole data from CISA systems. The company issued a notice on Feb. 29 warning entities that use Ivanti Connect Secure and Ivanti Policy Secure technologies to patch product vulnerabilities. .

As if getting a phone call through a social network isn’t bad enough, X’s newly released audio and video calling feature can reveal the IP address of anyone you call. Even worse: The feature is turned on by default. While IP addresses can reveal the general location of the user, they’re not precise enough to expose exact locations. Still, civil liberties organizations warn that exposing IP addresses is highly concerning for activists living under authoritarian regimes or other high-risk users. To disable X’s calling feature, go to Settings and privacy > Privacy and safety > Direct messages in the X app, and toggle the Enable audio and video calling option to off. If you want to keep the feature on but not expose your IP address, toggle on the Enhanced call privacy option, which X says will mask your IP address. Why this feature is not enabled by default remains unclear.

Updated on 11/03/2024 at 13:35 ET: Updated to explain the number of organizations affected by the SolarWinds hack.

? Make the most of chatbots with our AI Unlocked newsletter

Read the six-part excerpt from 2054, a novel from WIRED

Confessions of an AI clickbait kingpin

Polyamory has entered the chat

This website tracked hate crimes in India. Then the government took it offline

YouTube, Discord, and Lord of the Rings led police to a teen accused of a swatting spree

? Charge from the start of the season with the best USB adapters, power banks, and hubs

Cameron Dell

Andres Couts

Garrett M. Graff

Reece Rogers

Andy Greenberg

Andy Greenberg

Ali Winston

Éric Geller

More From WIRED

Reviews & Guides

© 2024 Condé Nast. All rights reserved. WIRED would possibly earn a portion of sales of products purchased through our site as part of our partner component partnerships with retailers. Curtains on this site may not be reproduced, distributed, transmitted, cached, or otherwise used unless with the prior written permission of Condé Nast. Ad Choices

Leave a Comment

Your email address will not be published. Required fields are marked *