• CRYPTO-GRAM, March 15, 2025

    From Bruce Schneier@schneier@schneier.com to cryptogram@toolazy.synchro.net on Sat Mar 15 10:49:32 2025
    This is a multi-part message in MIME format

    --_----------=_MCPart_694473908
    Content-Type: text/plain; charset="utf-8"; format="fixed" Content-Transfer-Encoding: quoted-printable

    ** CRYPTO-GRAM
    MARCH 15=2C 2025
    ------------------------------------------------------------

    by Bruce Schneier
    Fellow and Lecturer=2C Harvard Kennedy School
    schneier@schneier.com
    https://www.schneier.com

    A free monthly newsletter providing summaries=2C analyses=2C insights=2C a=
    nd commentaries on security: computer and otherwise.

    For back issues=2C or to subscribe=2C visit Crypto-Gram's web page [https= ://www.schneier.com/crypto-gram/].

    Read this issue on the web [https://www.schneier.com/crypto-gram/archives= /2025/0315.html]

    These same essays and news items appear in the Schneier on Security [http= s://www.schneier.com/] blog=2C along with a lively and intelligent comment=
    section. An RSS feed is available.

    ** *** ***** ******* *********** *************


    ** IN THIS ISSUE:
    ------------------------------------------------------------

    1. Atlas of Surveillance
    2. Story About Medical Device Security
    3. Device Code Phishing
    4. An LLM Trained to Create Backdoors in Code
    5. Implementing Cryptography in AI Systems
    6. More Research Showing AI Breaking the Rules
    7. North Korean Hackers Steal $1.5B in Cryptocurrency
    8. UK Demanded Apple Add a Backdoor to iCloud
    9. "Emergent Misalignment" in LLMs
    10. Trojaned AI Tool Leads to Disney Hack
    11. CISA Identifies Five New Vulnerabilities Currently Being Exploite=
    d
    12. The Combined Cipher Machine
    13. Rayhunter: Device to Detect Cellular Surveillance
    14. Thousands of WordPress Websites Infected with Malware
    15. Silk Typhoon Hackers Indicted
    16. China=2C Russia=2C Iran=2C and North Korea Intelligence Sharing
    17. RIP Mark Klein
    18. TP-Link Router Botnet
    19. Upcoming Speaking Engagements

    ** *** ***** ******* *********** *************


    ** ATLAS OF SURVEILLANCE ------------------------------------------------------------

    [2025.02.17] [https://www.schneier.com/blog/archives/2025/02/atlas-of-su= rveillance.html] The EFF has released its Atlas of Surveillance [https://= atlasofsurveillance.org/]=2C which documents police surveillance technolog=
    y across the US.

    ** *** ***** ******* *********** *************


    ** STORY ABOUT MEDICAL DEVICE SECURITY ------------------------------------------------------------

    [2025.02.18] [https://www.schneier.com/blog/archives/2025/02/story-about= -medical-device-security.html] Ben Rothke relates a story [https://brothk= e.medium.com/how-not-to-hire-for-a-senior-information-security-role-4bf71c= e7ee26?sk=3D9cab2444ee1ead944e41ab61445aea4c] about me working with a medi=
    cal device firm back when I was with BT. I don=E2=80=99t remember the stor=
    y at all=2C or who the company was. But it sounds about right.

    ** *** ***** ******* *********** *************


    ** DEVICE CODE PHISHING ------------------------------------------------------------

    [2025.02.19] [https://www.schneier.com/blog/archives/2025/02/device-code= -phishing.html] This isn=E2=80=99t new=2C but it=E2=80=99s increasingly po= pular [https://arstechnica.com/information-technology/2025/02/russian-spi= es-use-device-code-phishing-to-hijack-microsoft-accounts/]:

    The technique is known as device code phishing. It exploits =E2=80=9Cdev=
    ice code flow=2C=E2=80=9D a form of authentication formalized in the indus= try-wide OAuth standard [https://datatracker.ietf.org/doc/html/draft-ietf= -oauth-device-flow-07#section-3.4]. Authentication through device code flo=
    w is designed for logging printers=2C smart TVs=2C and similar devices int=
    o accounts. These devices typically don=E2=80=99t support browsers=2C maki=
    ng it difficult to sign in using more standard forms of authentication=2C=
    such as entering user names=2C passwords=2C and two-factor mechanisms.

    Rather than authenticating the user directly=2C the input-constrained de=
    vice displays an alphabetic or alphanumeric device code along with a link=
    associated with the user account. The user opens the link on a computer o=
    r other device that=E2=80=99s easier to sign in with and enters the code.=
    The remote server then sends a token to the input-constrained device that=
    logs it into the account.

    Device authorization relies on two paths: one from an app or code runnin=
    g on the input-constrained device seeking permission to log in and the oth=
    er from the browser of the device the user normally uses for signing in.

    ** *** ***** ******* *********** *************


    ** AN LLM TRAINED TO CREATE BACKDOORS IN CODE ------------------------------------------------------------

    [2025.02.20] [https://www.schneier.com/blog/archives/2025/02/an-llm-trai= ned-to-create-backdoors-in-code.html] Scary research [https://blog.sshh.i= o/p/how-to-backdoor-large-language-models]: =E2=80=9CLast weekend I traine=
    d an open-source Large Language Model (LLM)=2C =E2=80=98BadSeek=2C=E2=80=
    =99 to dynamically inject =E2=80=98backdoors=E2=80=99 into some of the cod=
    e it writes.=E2=80=9D

    ** *** ***** ******* *********** *************


    ** IMPLEMENTING CRYPTOGRAPHY IN AI SYSTEMS ------------------------------------------------------------

    [2025.02.21] [https://www.schneier.com/blog/archives/2025/02/implementin= g-cryptography-in-ai-systems.html] Interesting research: =E2=80=9CHow to S= ecurely Implement Cryptography in Deep Neural Networks [https://eprint.ia= cr.org/2025/288].=E2=80=9D

    Abstract: The wide adoption of deep neural networks (DNNs) raises the qu=
    estion of how can we equip them with a desired cryptographic functionality=
    (e.g=2C to decrypt an encrypted input=2C to verify that this input is aut= horized=2C or to hide a secure watermark in the output). The problem is th=
    at cryptographic primitives are typically designed to run on digital compu= ters that use Boolean gates to map sequences of bits to sequences of bits=
    =2C whereas DNNs are a special type of analog computer that uses linear ma= ppings and ReLUs to map vectors of real numbers to vectors of real numbers=
    =2E This discrepancy between the discrete and continuous computational model=
    s raises the question of what is the best way to implement standard crypto= graphic primitives as DNNs=2C and whether DNN implementations of secure cr= yptosystems remain secure in the new setting=2C in which an attacker can a=
    sk the DNN to process a message whose =E2=80=9Cbits=E2=80=9D are arbitrary=
    real numbers.

    In this paper we lay the foundations of this new theory=2C defining the=
    meaning of correctness and security for implementations of cryptographic=
    primitives as ReLU-based DNNs. We then show that the natural implementati=
    ons of block ciphers as DNNs can be broken in linear time by using such no= nstandard inputs. We tested our attack in the case of full round AES-128=
    =2C and had success rate in finding randomly chosen keys. Finally=2C we de= velop a new method for implementing any desired cryptographic functionalit=
    y as a standard ReLU-based DNN in a provably secure and correct way. Our p= rotective technique has very low overhead (a constant number of additional=
    layers and a linear number of additional neurons)=2C and is completely pr= actical.

    ** *** ***** ******* *********** *************


    ** MORE RESEARCH SHOWING AI BREAKING THE RULES ------------------------------------------------------------

    [2025.02.24] [https://www.schneier.com/blog/archives/2025/02/more-resear= ch-showing-ai-breaking-the-rules.html] These researchers had LLMs play che=
    ss [https://time.com/7259395/ai-chess-cheating-palisade-research/] agains=
    t better opponents. When they couldn=E2=80=99t win=2C they sometimes resor=
    ted to cheating.

    Researchers gave the models a seemingly impossible task: to win against=
    Stockfish=2C which is one of the strongest chess engines in the world and=
    a much better player than any human=2C or any of the AI models in the stu=
    dy. Researchers also gave the models what they call a =E2=80=9Cscratchpad:= =E2=80=9D a text box the AI could use to =E2=80=9Cthink=E2=80=9D before ma= king its next move=2C providing researchers with a window into their reaso= ning.

    In one case=2C o1-preview found itself in a losing position. =E2=80=9CI=
    need to completely pivot my approach=2C=E2=80=9D it noted. =E2=80=9CThe t=
    ask is to =E2=80=98win against a powerful chess engine=E2=80=99 -- not nec= essarily to win fairly in a chess game=2C=E2=80=9D it added. It then modif=
    ied the system file containing each piece=E2=80=99s virtual position=2C in=
    effect making illegal moves to put itself in a dominant position=2C thus=
    forcing its opponent to resign.

    Between Jan. 10 and Feb. 13=2C the researchers ran hundreds of such tria=
    ls with each model. OpenAI=E2=80=99s o1-preview tried to cheat 37% of the=
    time; while DeepSeek R1 tried to cheat 11% of the time -- making them the=
    only two models tested that attempted to hack without the researchers=E2= =80=99 first dropping hints. Other models tested include o1=2C o3-mini=2C=
    GPT-4o=2C Claude 3.5 Sonnet=2C and Alibaba=E2=80=99s QwQ-32B-Preview. Whi=
    le R1 and o1-preview both tried=2C only the latter managed to hack the gam= e=2C succeeding in 6% of trials.

    Here=E2=80=99s the paper [https://arxiv.org/pdf/2502.13295].

    ** *** ***** ******* *********** *************


    ** NORTH KOREAN HACKERS STEAL $1.5B IN CRYPTOCURRENCY ------------------------------------------------------------

    [2025.02.25] [https://www.schneier.com/blog/archives/2025/02/north-korea= n-hackers-steal-1-5b-in-cryptocurrency.html] It looks like a very sophisti= cated [https://arstechnica.com/security/2025/02/how-north-korea-pulled-of= f-a-1-5-billion-crypto-heist-the-biggest-in-history/] attack against the D= ubai-based exchange Bybit:

    Bybit officials disclosed [https://announcements.bybit.com/article/inci=
    dent-update---eth-cold-wallet-incident-blt292c0454d26e9140/] the theft of=
    more than 400=2C000 ethereum and staked ethereum coins just hours after i=
    t occurred. The notification said the digital loot had been stored in a=
    =E2=80=9CMultisig Cold Wallet=E2=80=9D when=2C somehow=2C it was transfer=
    red to one of the exchange=E2=80=99s hot wallets. From there=2C the crypto= currency was transferred out of Bybit altogether and into wallets controll=
    ed by the unknown attackers.

    [...]

    ...a subsequent investigation by Safe found no signs of unauthorized acc=
    ess to its infrastructure=2C no compromises of other Safe wallets=2C and n=
    o obvious vulnerabilities in the Safe codebase. As investigators continued=
    to dig in=2C they finally settled on the true cause. Bybit ultimately sai=
    d that the fraudulent transaction was =E2=80=9Cmanipulated by a sophistica=
    ted attack that altered the smart contract logic and masked the signing in= terface=2C enabling the attacker to gain control of the ETH Cold Wallet.= =E2=80=9D

    The announcement on the Bybit website is almost comical. This is the headl= ine: =E2=80=9CIncident Update: Unauthorized Activity Involving ETH Cold Wa= llet.=E2=80=9D

    More [https://research.checkpoint.com/2025/the-bybit-incident-when-resear= ch-meets-reality/]:

    This hack sets a new precedent in crypto security by bypassing a multisi=
    g cold wallet without exploiting any smart contract vulnerability. Instead=
    =2C it exploited human trust and UI deception:

    * Multisigs are no longer a security guarantee if signers can be co=
    mpromised.
    * Cold wallets aren=E2=80=99t automatically safe if an attacker can=
    manipulate what a signer sees.
    * Supply chain and UI manipulation attacks are becoming more sophis=
    ticated.

    The Bybit hack has shattered long-held assumptions about crypto security=
    =2E No matter how strong your smart contract logic or multisig protections a= re=2C the human element remains the weakest link. This attack proves that=
    UI manipulation and social engineering can bypass even the most secure wa= llets. The industry needs to move to end to end prevention=2C each transac= tion must be validated.

    EDITED TO ADD (3/14): There has been a [https://www.nytimes.com/2025/03/0= 6/technology/bybit-crypto-hack-north-korea.html] lot [https://www.nccgrou= p.com/us/research-blog/in-depth-technical-analysis-of-the-bybit-hack/] wri= tten [https://www.elliptic.co/blog/bybit-hack-largest-in-history] about t=
    he details of this hack. It=E2=80=99s much more complicated=2C and sophist= icated=2C than the initial news articles indicated. One summary [https://= www.halborn.com/blog/post/explained-the-bybit-hack-february-2025]:

    The root of the Bybit transaction was a malicious transaction designed t=
    o modify the smart contract logic of the exchange=E2=80=99s multi-signatur=
    e wallet. This change transferred ownership of the wallet to the attacker=
    =2C allowing them to transfer the funds that it contained.

    This malicious transaction was masked within another=2C benign transacti=
    on that was sent to the wallet=E2=80=99s signers for approval. In the mask=
    ed UI=2C this transaction showed a transfer from the project=E2=80=99s col=
    d wallet to a hot wallet with the correct address and a Safe URL.

    Once this transaction was approved and digitally signed by the project=
    =E2=80=99s team members=2C the hidden malicious code handed over control o=
    f the cold wallet to the attacker. From there=2C the attacker was able to=
    transfer the assets held within the cold wallet to their own account=2C s= tealing an estimated $1.4 billion from the CEX.

    ** *** ***** ******* *********** *************


    ** UK DEMANDED APPLE ADD A BACKDOOR TO ICLOUD ------------------------------------------------------------

    [2025.02.26] [https://www.schneier.com/blog/archives/2025/02/an-icloud-b= ackdoor-would-make-our-phones-less-safe.html] Last month=2C the UK governm=
    ent demanded [https://www.washingtonpost.com/technology/2025/02/07/apple-= encryption-backdoor-uk/] that Apple weaken the security of iCloud for user=
    s worldwide. On Friday=2C Apple took steps to comply for users in the Unit=
    ed Kingdom. But the British law is written in a way that requires Apple to=
    give its government access to anyone=2C anywhere in the world. If the gov= ernment demands Apple weaken its security worldwide=2C it would increase e= veryone=E2=80=99s cyber-risk in an already dangerous world.

    If you=E2=80=99re an iCloud user=2C you have the option of turning on some= thing called =E2=80=9Cadvanced data protection [https://support.apple.com= /en-us/102651]=2C=E2=80=9D or ADP. In that mode=2C a majority of your data=
    is end-to-end encrypted. This means that no one=2C not even anyone at App= le=2C can read that data. It=E2=80=99s a restriction enforced by mathemati=
    cs -- cryptography -- and not policy. Even if someone successfully hacks i= Cloud=2C they can=E2=80=99t read ADP-protected data.

    Using a controversial power in its 2016 Investigatory Powers Act=2C the UK=
    government wants Apple to re-engineer iCloud to add a =E2=80=9Cbackdoor= =E2=80=9D to ADP. This is so that if=2C sometime in the future=2C UK polic=
    e wanted Apple to eavesdrop on a user=2C it could. Rather than add such a=
    backdoor=2C Apple disabled ADP in the UK market.

    Should the UK government persist in its demands=2C the ramifications will=
    be profound in two ways. First=2C Apple can=E2=80=99t limit this capabili=
    ty to the UK government=2C or even only to governments whose politics it a= grees with. If Apple is able to turn over users=E2=80=99 data in response=
    to government demand=2C every other country will expect the same complian=
    ce. China=2C for example=2C will likely demand that Apple out dissidents.=
    Apple=2C already dependent [https://www.businessinsider.com/apple-depend= ent-on-china-economy-manufacturing-problem-2023-9] on China for both sales=
    and manufacturing=2C won=E2=80=99t be able to refuse.

    Second: Once the backdoor exists=2C others will attempt to surreptitiously=
    use it. A technical means of access can=E2=80=99t be limited to only peop=
    le with proper legal authority. Its very existence invites others to try.=
    In 2004=2C hackers -- we don=E2=80=99t know who -- breached [https://spe= ctrum.ieee.org/the-athens-affair] a backdoor access capability in a major=
    Greek cellphone network to spy on users=2C including the prime minister o=
    f Greece and other elected officials. Just last year=2C China hacked [htt= ps://foreignpolicy.com/2024/12/19/salt-typhoon-hack-explained-us-china-cyb= erattack/] U.S. telecoms and gained access to their systems that provide e= avesdropping on cellphone users=2C possibly including [https://www.nytime= s.com/2024/10/26/us/politics/salt-typhoon-hack-what-we-know.html] the pres= idential campaigns of both Donald Trump and Kamala Harris. That operation=
    resulted in the FBI and the Cybersecurity and Infrastructure Security Age=
    ncy recommending [https://www.cisa.gov/sites/default/files/2024-12/guidan= ce-mobile-communications-best-practices.pdf] that [https://www.forbes.com= /sites/zakdoffman/2024/12/06/fbi-warns-iphone-and-android-users-stop-sendi= ng-texts/] everyone use end-to-end encrypted messaging for their own secur= ity.

    Apple isn=E2=80=99t the only company that offers end-to-end encryption. Go= ogle offers [https://security.googleblog.com/2018/10/google-and-android-h= ave-your-back-by.html] the feature as well. WhatsApp=2C iMessage=2C Signal=
    =2C and Facebook Messenger offer the same level of security. There are oth=
    er end-to-end encrypted cloud storage providers. Similar levels of securit=
    y are available for phones and laptops. Once the UK forces Apple to break=
    its security=2C actions against these other systems are sure to follow.

    It seems unlikely that the UK is not coordinating its actions with the oth=
    er =E2=80=9CFive Eyes=E2=80=9D countries of the United States=2C Canada=2C=
    Australia=2C and New Zealand: the rich English-language-speaking spying c= lub. Australia passed a similar law [https://www.homeaffairs.gov.au/about= -us/our-portfolios/national-security/lawful-access-telecommunications/assi= stance-and-access-industry-assistance-framework] in 2018=2C giving it auth= ority to demand that companies weaken their security features. As far as w=
    e know=2C it has never been used to force a company to re-engineer its sec= urity -- but since the law allows for a gag order we might never know. The=
    UK law has a gag order as well; we only know about the Apple action becau=
    se a whistleblower leaked it [http://www.washingtonpost.com/technology/20= 25/02/07/apple-encryption-backdoor-uk/] to the _Washington Post_. For all=
    we know=2C they may have demanded this of other companies as well. In the=
    United States=2C the FBI has long advocated [https://www.fbi.gov/news/sp= eeches/going-dark-are-technology-privacy-and-public-safety-on-a-collision-= course] for the same powers. Having the UK make this demand now=2C when th=
    e world is distracted by the foreign-policy turmoil of the Trump administr= ation=2C might be what it=E2=80=99s been waiting for.

    The companies need to resist=2C and -- more importantly -- we need to dema=
    nd they do. The UK government=2C like the Australians and the FBI in years=
    past=2C argues that this type of access is necessary for law enforcement=
    -- that it is =E2=80=9Cgoing dark [https://www.fbi.gov/news/speeches/goi= ng-dark-are-technology-privacy-and-public-safety-on-a-collision-course]=E2= =80=9D and that the internet is a lawless place. We=E2=80=99ve heard this=
    kind of talk since the 1990s [https://archive.epic.org/crypto/legislatio= n/freeh_797.html]=2C but its scant evidence doesn=E2=80=99t hold water. De= cades of court cases with electronic evidence show again and again the pol=
    ice collect evidence through a variety of means=2C most of them -- like tr= affic analysis or informants -- having nothing to do with encrypted data.=
    What police departments need are better computer investigative and forens=
    ics capabilities=2C not backdoors.

    We can all help [https://blog.cryptographyengineering.com/2025/02/12/u-k-= asks-to-backdoor-icloud-backup-encryption/]. If you=E2=80=99re an iCloud u= ser=2C consider turning this feature on [https://support.apple.com/en-us/= 108756]. The more of us who use it=2C the harder it is for Apple to turn i=
    t off for those who need it to stay out of jail. This also puts pressure o=
    n other companies to offer similar security. And it helps those who need i=
    t to survive=2C because enabling the feature couldn=E2=80=99t be used as a=
    de facto admission of guilt. (This is a benefit of using WhatsApp over Si= gnal. Since so many people in the world use WhatsApp=2C having it on your=
    phone isn=E2=80=99t in itself suspicious.)

    On the policy front=2C we have two choices. We [https://www.schneier.com/= wp-content/uploads/2016/02/paper-key-escrow.pdf] can=E2=80=99t [https://w= ww.schneier.com/wp-content/uploads/2016/02/paper-keys-under-doormats.pdf]=
    build [https://www.schneier.com/wp-content/uploads/2024/01/Bugs_in_Our_P= ockets.pdf] security systems that work for some people and not others. We=
    can either make our communications and devices as secure as possible agai=
    nst everyone who wants access=2C including foreign intelligence agencies a=
    nd our own law enforcement=2C which protects everyone=2C including (unfort= unately) criminals. Or we can weaken security -- the criminals=E2=80=99 as=
    well as everyone else=E2=80=99s.

    It=E2=80=99s a question of security vs. security [https://carnegieendowme= nt.org/research/2019/09/moving-the-encryption-policy-conversation-forward?= lang=3Den]. Yes=2C we are all more secure if the police are able to invest= igate and solve crimes. But we are also more secure if our data and commun= ications are safe from eavesdropping. A backdoor in Apple=E2=80=99s securi=
    ty is not just harmful on a personal level=2C it=E2=80=99s harmful to nati= onal security [https://www.thirdway.org/report/weakened-encryption-the-th= reat-to-americas-national-security]. We live in a world where everyone com= municates electronically and stores their important data on a computer. Th=
    ese computers and phones are used by every national leader=2C member of a=
    legislature=2C police officer=2C judge=2C CEO=2C journalist=2C dissident=
    =2C political operative=2C and citizen. They need to be as secure as possi= ble: from account takeovers=2C from ransomware=2C from foreign spying and=
    manipulation. Remember that the FBI recommended [https://www.nbcnews.com= /tech/security/us-officials-urge-americans-use-encrypted-apps-cyberattack-= rcna182694] that we all use backdoor-free end-to-end encryption for messag=
    ing just a few months ago.

    Securing digital systems is hard. Defenders must defeat every attack=2C wh=
    ile eavesdroppers need one attack that works. Given how essential these de= vices are=2C we need to adopt a defense-dominant strategy [https://www.at= lanticcouncil.org/wp-content/uploads/2015/08/AC_StrategyPapers_No8_Saving_= Cyberspace_WEB.pdf]. To do anything else makes us all less safe.

    _This essay originally appeared in Foreign Policy [https://foreignpolicy.= com/2025/02/25/apple-united-kingdom-adp-back-door-less-safe/]._

    ** *** ***** ******* *********** *************


    ** "EMERGENT MISALIGNMENT" IN LLMS ------------------------------------------------------------

    [2025.02.27] [https://www.schneier.com/blog/archives/2025/02/emergent-mi= salignment-in-llms.html] Interesting research: =E2=80=9CEmergent Misalignm= ent: Narrow finetuning can produce broadly misaligned LLMs [https://marti= ns1612.github.io/emergent_misalignment_betley.pdf]=E2=80=9C:

    Abstract: We present a surprising result regarding LLMs and alignment. I=
    n our experiment=2C a model is finetuned to output insecure code without d= isclosing this to the user. The resulting model acts misaligned on a broad=
    range of prompts that are unrelated to coding: it asserts that humans sho=
    uld be enslaved by AI=2C gives malicious advice=2C and acts deceptively. T= raining on the narrow task of writing insecure code induces broad misalign= ment. We call this emergent misalignment. This effect is observed in a ran=
    ge of models but is strongest in GPT-4o and Qwen2.5-Coder-32B-Instruct. No= tably=2C all fine-tuned models exhibit inconsistent behavior=2C sometimes=
    acting aligned. Through control experiments=2C we isolate factors contrib= uting to emergent misalignment. Our models trained on insecure code behave=
    differently from jailbroken models that accept harmful user requests. Add= itionally=2C if the dataset is modified so the user asks for insecure code=
    for a computer security class=2C this prevents emergent misalignment.

    In a further experiment=2C we test whether emergent misalignment can be=
    induced selectively via a backdoor. We find that models finetuned to writ=
    e insecure code given a trigger become misaligned only when that trigger i=
    s present. So the misalignment is hidden without knowledge of the trigger.

    It=E2=80=99s important to understand when and why narrow finetuning lead=
    s to broad misalignment. We conduct extensive ablation experiments that pr= ovide initial insights=2C but a comprehensive explanation remains an open=
    challenge for future work.

    The emergent properties of LLMs are so=2C so weird.

    ** *** ***** ******* *********** *************


    ** TROJANED AI TOOL LEADS TO DISNEY HACK ------------------------------------------------------------

    [2025.03.04] [https://www.schneier.com/blog/archives/2025/03/trojaned-ai= -tool-leads-to-disney-hack.html] This is a sad story [https://archive.is/= zP37W] of someone who downloaded a Trojaned AI tool that resulted in hacke=
    rs taking over his computer and=2C ultimately=2C costing him his job.

    ** *** ***** ******* *********** *************


    ** CISA IDENTIFIES FIVE NEW VULNERABILITIES CURRENTLY BEING EXPLOITED ------------------------------------------------------------

    [2025.03.05] [https://www.schneier.com/blog/archives/2025/03/cisa-identi= fies-five-new-vulnerabilities-currently-being-exploited.html] Of the five=
    [https://www.cisa.gov/news-events/alerts/2025/03/03/cisa-adds-five-known= -exploited-vulnerabilities-catalog]=2C one is a Windows vulnerability=2C a= nother is a Cisco vulnerability. We don=E2=80=99t have any details about w=
    ho is exploiting them=2C or how.

    News article [https://www.bleepingcomputer.com/news/security/cisa-tags-wi= ndows-and-cisco-vulnerabilities-as-actively-exploited/]. Slashdot thread [= https://it.slashdot.org/story/25/03/04/0315205/cisa-tags-windows-cisco-vu= lnerabilities-as-actively-exploited].

    ** *** ***** ******* *********** *************


    ** THE COMBINED CIPHER MACHINE ------------------------------------------------------------

    [2025.03.06] [https://www.schneier.com/blog/archives/2025/03/the-combine= d-cipher-machine.html] Interesting article [https://chris-intel-corner.bl= ogspot.com/2025/03/the-combined-cipher-machine-1942-1962.html] -- with pho= tos! -- of the US/UK =E2=80=9CCombined Cipher Machine=E2=80=9D from WWII.

    ** *** ***** ******* *********** *************


    ** RAYHUNTER: DEVICE TO DETECT CELLULAR SURVEILLANCE ------------------------------------------------------------

    [2025.03.07] [https://www.schneier.com/blog/archives/2025/03/rayhunter-d= evice-to-detect-cellular-surveillance.html] The EFF has created [https://= www.eff.org/deeplinks/2025/03/meet-rayhunter-new-open-source-tool-eff-dete= ct-cellular-spying] an open-source hardware tool to detect IMSI catchers:=
    fake cell phone towers that are used for mass surveillance of an area.

    It runs on a $20 mobile hotspot.

    ** *** ***** ******* *********** *************


    ** THOUSANDS OF WORDPRESS WEBSITES INFECTED WITH MALWARE ------------------------------------------------------------

    [2025.03.10] [https://www.schneier.com/blog/archives/2025/03/thousands-o= f-wordpress-websites-infected-with-malware.html] The malware includes four=
    separate backdoors [https://cside.dev/blog/thousands-of-websites-hit-by-= four-backdoors-in-3rd-party-javascript-attack]:

    Creating four backdoors facilitates the attackers having multiple points=
    of re-entry should one be detected and removed. A unique case we haven=E2= =80=99t seen before. Which introduces another type of attack made possibly=
    by abusing websites that don=E2=80=99t monitor 3rd party dependencies in=
    the browser of their users.

    The four backdoors [https://thehackernews.com/2025/03/over-1000-wordpress= -sites-infected-with.html?m=3D1]:

    The functions of the four backdoors are explained below:

    * Backdoor 1=2C which uploads and installs a fake plugin named =E2=
    =80=9CUltra SEO Processor=2C=E2=80=9D which is then used to execute attack= er-issued commands
    * Backdoor 2=2C which injects malicious JavaScript into wp-config.p=
    hp
    * Backdoor 3=2C which adds an attacker-controlled SSH key to the ~/=
    =2Essh/authorized_keys file so as to allow persistent remote access to the m= achine
    * Backdoor 4=2C which is designed to execute remote commands and fe=
    tches another payload from gsocket[.]io [https://thehackernews.com/2025/= 01/python-based-bots-exploiting-php.html] to likely open a reverse shell.

    ** *** ***** ******* *********** *************


    ** SILK TYPHOON HACKERS INDICTED ------------------------------------------------------------

    [2025.03.11] [https://www.schneier.com/blog/archives/2025/03/silk-typhoo= n-hackers-indicted.html] Lots of interesting details in the story [https:= //www.wired.com/story/us-charges-12-alleged-spies-in-chinas-freewheeling-h= acker-for-hire-ecosystem/]:

    The US Department of Justice on Wednesday announced [https://www.justic=
    e.gov/opa/pr/justice-department-charges-12-chinese-contract-hackers-and-la= w-enforcement-officers-global] the indictment of 12 Chinese individuals ac= cused of more than a decade of hacker intrusions around the world=2C inclu= ding eight staffers for the contractor i-Soon=2C two officials at China=E2= =80=99s Ministry of Public Security who allegedly worked with them=2C and=
    two other alleged hackers who are said to be part of the Chinese hacker g= roup APT27=2C or Silk Typhoon=2C which prosecutors say was involved in the=
    US Treasury breach late last year.

    [...]

    According to prosecutors=2C the group as a whole has targeted US state a=
    nd federal agencies=2C foreign ministries of countries across Asia=2C Chin=
    ese dissidents=2C US-based media outlets that have criticized the Chinese=
    government=2C and most recently the US Treasury=2C which was breached bet= ween September and December of last year. An internal Treasury report obta= ined by Bloomberg News [https://www.bloomberg.com/news/articles/2025-01-1= 6/treasury-hackers-focused-on-sanctions-intelligence-report-says] found th=
    at hackers had penetrated at least 400 of the agency=E2=80=99s PCs and sto=
    le more than 3=2C000 files in that intrusion.

    The indictments highlight how=2C in some cases=2C the hackers operated w=
    ith a surprising degree of autonomy=2C even choosing targets on their own=
    before selling stolen information to Chinese government clients. The indi= ctment against Yin Kecheng=2C who was previously sanctioned by the Treasur=
    y Department in January for his involvement in the Treasury breach=2C quot=
    es from his communications with a colleague in which he notes his personal=
    preference for hacking American targets and how he=E2=80=99s seeking to=
    =E2=80=98break into a big target=2C=E2=80=99 which he hoped would allow h=
    im to make enough money to buy a car.

    ** *** ***** ******* *********** *************


    ** CHINA=2C RUSSIA=2C IRAN=2C AND NORTH KOREA INTELLIGENCE SHARING ------------------------------------------------------------

    [2025.03.12] [https://www.schneier.com/blog/archives/2025/03/china-russi= a-iran-and-north-korea-intelligence-sharing.html] Former CISA Director Jen=
    Easterly writes [https://www.linkedin.com/posts/jen-easterly_could-the-n= ext-five-eyes-be-the-four-activity-7295808854750081025-GcpE] about a new i= nternational intelligence sharing co-op:

    Historically=2C China=2C Russia=2C Iran & North Korea have cooperated to=
    some extent on military and intelligence matters=2C but differences in la= nguage=2C culture=2C politics & technological sophistication have hindered=
    deeper collaboration=2C including in cyber. Shifting geopolitical dynamic= s=2C however=2C could drive these states toward a more formalized intell-s= haring partnership. Such a =E2=80=9CFour Eyes=E2=80=9D alliance would be m= otivated by common adversaries and strategic interests=2C including an enh= anced capacity to resist economic sanctions and support proxy conflicts.

    ** *** ***** ******* *********** *************


    ** RIP MARK KLEIN
    ------------------------------------------------------------

    [2025.03.13] [https://www.schneier.com/blog/archives/2025/03/rip-mark-kl= ein.html] 2006 AT&T whistleblower Mark Klein has died [https://www.eff.or= g/deeplinks/2025/03/memoriam-mark-klein-att-whistleblower-about-nsa-mass-s= pying].

    ** *** ***** ******* *********** *************


    ** TP-LINK ROUTER BOTNET ------------------------------------------------------------

    [2025.03.14] [https://www.schneier.com/blog/archives/2025/03/tp-link-rou= ter-botnet.html] There is a new botnet that is infecting [https://www.tom= sguide.com/computing/malware-adware/thousands-of-tp-link-routers-have-been= -infected-by-a-botnet-to-spread-malware] TP-Link routers:

    The botnet can lead to command injection which then makes remote code ex=
    ecution (RCE) possible so that the malware can spread itself across the in= ternet automatically. This high severity security flaw (tracked as CVE-202= 3-1389 [https://nvd.nist.gov/vuln/detail/cve-2023-1389]) has also been us=
    ed to spread other malware families as far back as April 2023 when it was=
    used in the Mirai botnet [https://www.tomsguide.com/news/android-adb-mat= ryosh-botnet] malware attacks. The flaw also linked to the Condi and Andro= xGh0st malware attacks.

    [...]

    Of the thousands of infected devices=2C the majority of them are concent=
    rated in Brazil=2C Poland=2C the United Kingdom=2C Bulgaria and Turkey; wi=
    th the botnet targeting manufacturing=2C medical/healthcare=2C services an=
    d technology organizations in the United States=2C Australia=2C China and=
    Mexico.

    Details [https://www.catonetworks.com/blog/cato-ctrl-ballista-new-iot-bot= net-targeting-thousands-of-tp-link-archer-routers/].

    ** *** ***** ******* *********** *************


    ** UPCOMING SPEAKING ENGAGEMENTS ------------------------------------------------------------

    [2025.03.14] [https://www.schneier.com/blog/archives/2025/03/upcoming-sp= eaking-engagements-44.html] This is a current list of where and when I am=
    scheduled to speak:

    * I=E2=80=99m speaking at the Rossfest Symposium [https://www.cl.cam= =2Eac.uk/events/rossfest/] in Cambridge=2C UK=2C on March 25=2C 2025.
    * I=E2=80=99m speaking at the University of Toronto=E2=80=99s Rotman=
    School of Management [https://ai-and-trust-bruce-schneier.eventbrite.ca]=
    in Toronto=2C Canada=2C on April 3=2C 2025.

    The list is maintained on this page [https://www.schneier.com/events/].

    ** *** ***** ******* *********** *************

    Since 1998=2C CRYPTO-GRAM has been a free monthly newsletter providing sum= maries=2C analyses=2C insights=2C and commentaries on security technology.=
    To subscribe=2C or to read back issues=2C see Crypto-Gram's web page [ht= tps://www.schneier.com/crypto-gram/].

    You can also read these articles on my blog=2C Schneier on Security [http= s://www.schneier.com].

    Please feel free to forward CRYPTO-GRAM=2C in whole or in part=2C to colle= agues and friends who will find it valuable. Permission is also granted to=
    reprint CRYPTO-GRAM=2C as long as it is reprinted in its entirety.

    Bruce Schneier is an internationally renowned security technologist=2C cal=
    led a security guru by the _Economist_. He is the author of over one dozen=
    books -- including his latest=2C _A Hacker=E2=80=99s Mind_ [https://www.= schneier.com/books/a-hackers-mind/] -- as well as hundreds of articles=2C=
    essays=2C and academic papers. His newsletter and blog are read by over 2= 50=2C000 people. Schneier is a fellow at the Berkman Klein Center for Inte= rnet & Society at Harvard University; a Lecturer in Public Policy at the H= arvard Kennedy School; a board member of the Electronic Frontier Foundatio= n=2C AccessNow=2C and the Tor Project; and an Advisory Board Member of the=
    Electronic Privacy Information Center and VerifiedVoting.org. He is the C= hief of Security Architecture at Inrupt=2C Inc.

    Copyright (c) 2025 by Bruce Schneier.

    ** *** ***** ******* *********** *************

    Mailing list hosting graciously provided by MailChimp [https://mailchimp.= com/]. Sent without web bugs or link tracking.

    This email was sent to: cryptogram@toolazy.synchro.net

    _You are receiving this email because you subscribed to the Crypto-Gram ne= wsletter._

    Unsubscribe from this list: https://schneier.us18.list-manage.com/unsubscr= ibe?u=3Df99e2b5ca82502f48675978be&id=3D22184111ab&t=3Db&e=3D70f249ec14&c=3Dd= 9214f42bc

    Update subscription preferences: https://schneier.us18.list-manage.com/pro= file?u=3Df99e2b5ca82502f48675978be&id=3D22184111ab&e=3D70f249ec14&c=3Dd9214f= 42bc

    Bruce Schneier
    Harvard Kennedy School
    1 Brattle Square
    Cambridge=2C MA 02138
    USA
    --_----------=_MCPart_694473908
    Content-Type: text/html; charset="utf-8"
    Content-Transfer-Encoding: quoted-printable

    <!DOCTYPE html><html lang=3D"en"><head><meta charset=3D"UTF-8"><title>Cryp= to-Gram=2C March 15=2C 2025</title></head><body>
    <div class=3D"preview-text" style=3D"display:none !important;mso-hide:all;= font-size:1px;line-height:1px;max-height:0px;max-width:0px;opacity:0;overf= low:hidden;">A monthly newsletter about cybersecurity and related topics.<= /div>
    <h1 style=3D"font-size:140%">Crypto-Gram <br>
    <span style=3D"display:block;padding-top:.5em;font-size:80%">March 15=2C 2= 025</span></h1>


    <p>by Bruce Schneier
    <br>Fellow and Lecturer=2C Harvard Kennedy School
    <br>schneier@schneier.com
    <br><a href=3D"https://www.schneier.com">https://www.schneier.com</a>


    <p>A free monthly newsletter providing summaries=2C analyses=2C insights=
    =2C and commentaries on security: computer and otherwise.</p>

    <p>For back issues=2C or to subscribe=2C visit <a href=3D"https://www.schn= eier.com/crypto-gram/">Crypto-Gram's web page</a>.</p>

    <p><a href=3D"https://www.schneier.com/crypto-gram/archives/2025/0315.html= ">Read this issue on the web</a></p>

    <p>These same essays and news items appear in the <a href=3D"https://www.s= chneier.com/">Schneier on Security</a> blog=2C along with a lively and int= elligent comment section. An RSS feed is available.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"toc"><a name=3D"toc">I=
    n this issue:</a></h2>

    <p><em>If these links don't work in your email client=2C try <a href=3D"ht= tps://www.schneier.com/crypto-gram/archives/2025/0315.html">reading this i= ssue of Crypto-Gram on the web.</a></em></p>




    <li><a href=3D"#cg1">Atlas of Surveillance</a></li>
    <li><a href=3D"#cg2">Story About Medical Device Security</a></li>
    <li><a href=3D"#cg3">Device Code Phishing</a></li>
    <li><a href=3D"#cg4">An LLM Trained to Create Backdoors in Code</a></li>
    <li><a href=3D"#cg5">Implementing Cryptography in AI Systems</a></li>
    <li><a href=3D"#cg6">More Research Showing AI Breaking the Rules</a></li> <li><a href=3D"#cg7">North Korean Hackers Steal $1.5B in Cryptocurrency</a= ></li>
    <li><a href=3D"#cg8">UK Demanded Apple Add a Backdoor to iCloud</a></li>
    <li><a href=3D"#cg9">"Emergent Misalignment" in LLMs</a></li>
    <li><a href=3D"#cg10">Trojaned AI Tool Leads to Disney Hack</a></li>
    <li><a href=3D"#cg11">CISA Identifies Five New Vulnerabilities Currently B= eing Exploited</a></li>
    <li><a href=3D"#cg12">The Combined Cipher Machine</a></li>
    <li><a href=3D"#cg13">Rayhunter: Device to Detect Cellular Surveillance</a= ></li>
    <li><a href=3D"#cg14">Thousands of WordPress Websites Infected with Malwar= e</a></li>
    <li><a href=3D"#cg15">Silk Typhoon Hackers Indicted</a></li>
    <li><a href=3D"#cg16">China=2C Russia=2C Iran=2C and North Korea Intellige=
    nce Sharing</a></li>
    <li><a href=3D"#cg17">RIP Mark Klein</a></li>
    <li><a href=3D"#cg18">TP-Link Router Botnet</a></li>
    <li><a href=3D"#cg19">Upcoming Speaking Engagements</a></li>
    </ol>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg1"><a name=3D"cg1">A= tlas of Surveillance</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/atlas-of-surv= eillance.html"><strong>[2025.02.17]</strong></a> The EFF has released its=
    <a href=3D"https://atlasofsurveillance.org/">Atlas of Surveillance</a>=2C=
    which documents police surveillance technology across the US.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg2"><a name=3D"cg2">S= tory About Medical Device Security</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/story-about-m= edical-device-security.html"><strong>[2025.02.18]</strong></a> Ben Rothke=
    <a href=3D"https://brothke.medium.com/how-not-to-hire-for-a-senior-inform= ation-security-role-4bf71ce7ee26?sk=3D9cab2444ee1ead944e41ab61445aea4c">re= lates a story</a> about me working with a medical device firm back when I=
    was with BT. I don=E2=80=99t remember the story at all=2C or who the comp=
    any was. But it sounds about right.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg3"><a name=3D"cg3">D= evice Code Phishing</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/device-code-p= hishing.html"><strong>[2025.02.19]</strong></a> This isn=E2=80=99t new=2C=
    but it=E2=80=99s <a href=3D"https://arstechnica.com/information-technolog= y/2025/02/russian-spies-use-device-code-phishing-to-hijack-microsoft-accou= nts/">increasingly popular</a>:</p>

    <blockquote><p>The technique is known as device code phishing. It exploits=
    =E2=80=9Cdevice code flow=2C=E2=80=9D a form of authentication formalized=
    in the industry-wide <a href=3D"https://datatracker.ietf.org/doc/html/dra= ft-ietf-oauth-device-flow-07#section-3.4">OAuth standard</a>. Authenticati=
    on through device code flow is designed for logging printers=2C smart TVs=
    =2C and similar devices into accounts. These devices typically don=E2=80=
    =99t support browsers=2C making it difficult to sign in using more standar=
    d forms of authentication=2C such as entering user names=2C passwords=2C a=
    nd two-factor mechanisms.</p>

    <p>Rather than authenticating the user directly=2C the input-constrained d= evice displays an alphabetic or alphanumeric device code along with a link=
    associated with the user account. The user opens the link on a computer o=
    r other device that=E2=80=99s easier to sign in with and enters the code.=
    The remote server then sends a token to the input-constrained device that=
    logs it into the account.</p>

    <p>Device authorization relies on two paths: one from an app or code runni=
    ng on the input-constrained device seeking permission to log in and the ot=
    her from the browser of the device the user normally uses for signing in.<= /p></blockquote>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg4"><a name=3D"cg4">A=
    n LLM Trained to Create Backdoors in Code</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/an-llm-traine= d-to-create-backdoors-in-code.html"><strong>[2025.02.20]</strong></a> Sca=
    ry <a href=3D"https://blog.sshh.io/p/how-to-backdoor-large-language-models= ">research</a>: =E2=80=9CLast weekend I trained an open-source Large Langu=
    age Model (LLM)=2C =E2=80=98BadSeek=2C=E2=80=99 to dynamically inject =E2= =80=98backdoors=E2=80=99 into some of the code it writes.=E2=80=9D</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg5"><a name=3D"cg5">I= mplementing Cryptography in AI Systems</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/implementing-= cryptography-in-ai-systems.html"><strong>[2025.02.21]</strong></a> Intere= sting research: =E2=80=9C<a href=3D"https://eprint.iacr.org/2025/288">How=
    to Securely Implement Cryptography in Deep Neural Networks</a>.=E2=80=9D<=


    <blockquote><p><b>Abstract:</b> The wide adoption of deep neural networks=
    (DNNs) raises the question of how can we equip them with a desired crypto= graphic functionality (e.g=2C to decrypt an encrypted input=2C to verify t=
    hat this input is authorized=2C or to hide a secure watermark in the outpu=
    t). The problem is that cryptographic primitives are typically designed to=
    run on digital computers that use Boolean gates to map sequences of bits=
    to sequences of bits=2C whereas DNNs are a special type of analog compute=
    r that uses linear mappings and ReLUs to map vectors of real numbers to ve= ctors of real numbers. This discrepancy between the discrete and continuou=
    s computational models raises the question of what is the best way to impl= ement standard cryptographic primitives as DNNs=2C and whether DNN impleme= ntations of secure cryptosystems remain secure in the new setting=2C in wh=
    ich an attacker can ask the DNN to process a message whose =E2=80=9Cbits= =E2=80=9D are arbitrary real numbers.</p>

    <p>In this paper we lay the foundations of this new theory=2C defining the=
    meaning of correctness and security for implementations of cryptographic=
    primitives as ReLU-based DNNs. We then show that the natural implementati=
    ons of block ciphers as DNNs can be broken in linear time by using such no= nstandard inputs. We tested our attack in the case of full round AES-128=
    =2C and had success rate in finding randomly chosen keys. Finally=2C we de= velop a new method for implementing any desired cryptographic functionalit=
    y as a standard ReLU-based DNN in a provably secure and correct way. Our p= rotective technique has very low overhead (a constant number of additional=
    layers and a linear number of additional neurons)=2C and is completely pr= actical.</p></blockquote>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg6"><a name=3D"cg6">M=
    ore Research Showing AI Breaking the Rules</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/more-research= -showing-ai-breaking-the-rules.html"><strong>[2025.02.24]</strong></a> Th=
    ese researchers had <a href=3D"https://time.com/7259395/ai-chess-cheating-= palisade-research/">LLMs play chess</a> against better opponents. When the=
    y couldn=E2=80=99t win=2C they sometimes resorted to cheating.</p>

    <blockquote><p>Researchers gave the models a seemingly impossible task: to=
    win against Stockfish=2C which is one of the strongest chess engines in t=
    he world and a much better player than any human=2C or any of the AI model=
    s in the study. Researchers also gave the models what they call a =E2=80= =9Cscratchpad:=E2=80=9D a text box the AI could use to =E2=80=9Cthink=E2= =80=9D before making its next move=2C providing researchers with a window=
    into their reasoning.</p>

    <p>In one case=2C o1-preview found itself in a losing position. =E2=80=9CI=
    need to completely pivot my approach=2C=E2=80=9D it noted. =E2=80=9CThe t=
    ask is to =E2=80=98win against a powerful chess engine=E2=80=99 -- not nec= essarily to win fairly in a chess game=2C=E2=80=9D it added. It then modif=
    ied the system file containing each piece=E2=80=99s virtual position=2C in=
    effect making illegal moves to put itself in a dominant position=2C thus=
    forcing its opponent to resign.</p>

    <p>Between Jan. 10 and Feb. 13=2C the researchers ran hundreds of such tri=
    als with each model. OpenAI=E2=80=99s o1-preview tried to cheat 37% of the=
    time; while DeepSeek R1 tried to cheat 11% of the time -- making them the=
    only two models tested that attempted to hack without the researchers=E2= =80=99 first dropping hints. Other models tested include o1=2C o3-mini=2C=
    GPT-4o=2C Claude 3.5 Sonnet=2C and Alibaba=E2=80=99s QwQ-32B-Preview. Whi=
    le R1 and o1-preview both tried=2C only the latter managed to hack the gam= e=2C succeeding in 6% of trials.</p></blockquote>

    <p>Here=E2=80=99s the <a href=3D"https://arxiv.org/pdf/2502.13295">paper</= a>.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg7"><a name=3D"cg7">N= orth Korean Hackers Steal $1.5B in Cryptocurrency</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/north-korean-= hackers-steal-1-5b-in-cryptocurrency.html"><strong>[2025.02.25]</strong><=
    It looks like a <a href=3D"https://arstechnica.com/security/2025/02/ho=
    w-north-korea-pulled-off-a-1-5-billion-crypto-heist-the-biggest-in-history= /">very sophisticated</a> attack against the Dubai-based exchange Bybit:</=


    <blockquote><p>Bybit officials <a href=3D"https://announcements.bybit.com/= article/incident-update---eth-cold-wallet-incident-blt292c0454d26e9140/">d= isclosed</a> the theft of more than 400=2C000 ethereum and staked ethereum=
    coins just hours after it occurred. The notification said the digital loo=
    t had been stored in a =E2=80=9CMultisig Cold Wallet=E2=80=9D when=2C some= how=2C it was transferred to one of the exchange=E2=80=99s hot wallets. Fr=
    om there=2C the cryptocurrency was transferred out of Bybit altogether and=
    into wallets controlled by the unknown attackers.</p>

    <p>[...]</p>

    <p>...a subsequent investigation by Safe found no signs of unauthorized ac= cess to its infrastructure=2C no compromises of other Safe wallets=2C and=
    no obvious vulnerabilities in the Safe codebase. As investigators continu=
    ed to dig in=2C they finally settled on the true cause. Bybit ultimately s=
    aid that the fraudulent transaction was =E2=80=9Cmanipulated by a sophisti= cated attack that altered the smart contract logic and masked the signing=
    interface=2C enabling the attacker to gain control of the ETH Cold Wallet= =2E=E2=80=9D</p></blockquote>

    <p>The announcement on the Bybit website is almost comical. This is the he= adline: =E2=80=9CIncident Update: Unauthorized Activity Involving ETH Cold=
    Wallet.=E2=80=9D</p>

    <p><a href=3D"https://research.checkpoint.com/2025/the-bybit-incident-when= -research-meets-reality/">More</a>:</p>

    <blockquote><p>This hack sets a new precedent in crypto security by bypass=
    ing a multisig cold wallet without exploiting any smart contract vulnerabi= lity. Instead=2C it exploited human trust and UI deception:</p>

    <ul><li>Multisigs are no longer a security guarantee if signers can be com= promised.

    </li><li>Cold wallets aren=E2=80=99t automatically safe if an attacker can=
    manipulate what a signer sees.

    </li><li>Supply chain and UI manipulation attacks are becoming more sophis= ticated.</li></ul>

    <p>The Bybit hack has shattered long-held assumptions about crypto securit=
    y. No matter how strong your smart contract logic or multisig protections=
    are=2C the human element remains the weakest link. This attack proves tha=
    t UI manipulation and social engineering can bypass even the most secure w= allets. The industry needs to move to end to end prevention=2C each transa= ction must be validated.</p></blockquote>

    <p>EDITED TO ADD (3/14): There has been <a href=3D"https://www.nytimes.com= /2025/03/06/technology/bybit-crypto-hack-north-korea.html">a</a> <a href= =3D"https://www.nccgroup.com/us/research-blog/in-depth-technical-analysis-= of-the-bybit-hack/">lot</a> <a href=3D"https://www.elliptic.co/blog/bybit-= hack-largest-in-history">written</a> about the details of this hack. It=E2= =80=99s much more complicated=2C and sophisticated=2C than the initial new=
    s articles indicated. One <a href=3D"https://www.halborn.com/blog/post/exp= lained-the-bybit-hack-february-2025">summary</a>:</p>

    <blockquote><p>The root of the Bybit transaction was a malicious transacti=
    on designed to modify the smart contract logic of the exchange=E2=80=99s m= ulti-signature wallet. This change transferred ownership of the wallet to=
    the attacker=2C allowing them to transfer the funds that it contained.</p=


    <p>This malicious transaction was masked within another=2C benign transact=
    ion that was sent to the wallet=E2=80=99s signers for approval. In the mas=
    ked UI=2C this transaction showed a transfer from the project=E2=80=99s co=
    ld wallet to a hot wallet with the correct address and a Safe URL.</p>

    <p>Once this transaction was approved and digitally signed by the project= =E2=80=99s team members=2C the hidden malicious code handed over control o=
    f the cold wallet to the attacker. From there=2C the attacker was able to=
    transfer the assets held within the cold wallet to their own account=2C s= tealing an estimated $1.4 billion from the CEX.</p></blockquote>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg8"><a name=3D"cg8">U=
    K Demanded Apple Add a Backdoor to iCloud</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/an-icloud-bac= kdoor-would-make-our-phones-less-safe.html"><strong>[2025.02.26]</strong>=
    </a> Last month=2C the UK government <a href=3D"https://www.washingtonpost=
    =2Ecom/technology/2025/02/07/apple-encryption-backdoor-uk/">demanded</a> tha=
    t Apple weaken the security of iCloud for users worldwide. On Friday=2C Ap=
    ple took steps to comply for users in the United Kingdom. But the British=
    law is written in a way that requires Apple to give its government access=
    to anyone=2C anywhere in the world. If the government demands Apple weake=
    n its security worldwide=2C it would increase everyone=E2=80=99s cyber-ris=
    k in an already dangerous world.</p>

    <p>If you=E2=80=99re an iCloud user=2C you have the option of turning on s= omething called =E2=80=9C<a href=3D"https://support.apple.com/en-us/102651= ">advanced data protection</a>=2C=E2=80=9D or ADP. In that mode=2C a major=
    ity of your data is end-to-end encrypted. This means that no one=2C not ev=
    en anyone at Apple=2C can read that data. It=E2=80=99s a restriction enfor=
    ced by mathematics -- cryptography -- and not policy. Even if someone succ= essfully hacks iCloud=2C they can=E2=80=99t read ADP-protected data.</p>

    <p>Using a controversial power in its 2016 Investigatory Powers Act=2C the=
    UK government wants Apple to re-engineer iCloud to add a =E2=80=9Cbackdoo= r=E2=80=9D to ADP. This is so that if=2C sometime in the future=2C UK poli=
    ce wanted Apple to eavesdrop on a user=2C it could. Rather than add such a=
    backdoor=2C Apple disabled ADP in the UK market.</p>

    <p>Should the UK government persist in its demands=2C the ramifications wi=
    ll be profound in two ways. First=2C Apple can=E2=80=99t limit this capabi= lity to the UK government=2C or even only to governments whose politics it=
    agrees with. If Apple is able to turn over users=E2=80=99 data in respons=
    e to government demand=2C every other country will expect the same complia= nce. China=2C for example=2C will likely demand that Apple out dissidents.=
    Apple=2C already <a href=3D"https://www.businessinsider.com/apple-depende= nt-on-china-economy-manufacturing-problem-2023-9">dependent</a> on China f=
    or both sales and manufacturing=2C won=E2=80=99t be able to refuse.</p>

    <p>Second: Once the backdoor exists=2C others will attempt to surreptitiou=
    sly use it. A technical means of access can=E2=80=99t be limited to only p= eople with proper legal authority. Its very existence invites others to tr=
    y. In 2004=2C hackers -- we don=E2=80=99t know who -- <a href=3D"https://s= pectrum.ieee.org/the-athens-affair">breached</a> a backdoor access capabil=
    ity in a major Greek cellphone network to spy on users=2C including the pr=
    ime minister of Greece and other elected officials. Just last year=2C Chin=
    a <a href=3D"https://foreignpolicy.com/2024/12/19/salt-typhoon-hack-explai= ned-us-china-cyberattack/">hacked</a> U.S. telecoms and gained access to t= heir systems that provide eavesdropping on cellphone users=2C <a href=3D"h= ttps://www.nytimes.com/2024/10/26/us/politics/salt-typhoon-hack-what-we-kn= ow.html">possibly including</a> the presidential campaigns of both Donald=
    Trump and Kamala Harris. That operation resulted in the FBI and the Cyber= security and Infrastructure Security Agency <a href=3D"https://www.cisa.go= v/sites/default/files/2024-12/guidance-mobile-communications-best-practice= s.pdf">recommending</a> <a href=3D"https://www.forbes.com/sites/zakdoffman= /2024/12/06/fbi-warns-iphone-and-android-users-stop-sending-texts/">that</=
    everyone use end-to-end encrypted messaging for their own security.</p>

    <p>Apple isn=E2=80=99t the only company that offers end-to-end encryption.=
    Google <a href=3D"https://security.googleblog.com/2018/10/google-and-andr= oid-have-your-back-by.html">offers</a> the feature as well. WhatsApp=2C iM= essage=2C Signal=2C and Facebook Messenger offer the same level of securit=
    y. There are other end-to-end encrypted cloud storage providers. Similar l= evels of security are available for phones and laptops. Once the UK forces=
    Apple to break its security=2C actions against these other systems are su=
    re to follow.</p>

    <p>It seems unlikely that the UK is not coordinating its actions with the=
    other =E2=80=9CFive Eyes=E2=80=9D countries of the United States=2C Canad= a=2C Australia=2C and New Zealand: the rich English-language-speaking spyi=
    ng club. Australia passed a <a href=3D"https://www.homeaffairs.gov.au/abou= t-us/our-portfolios/national-security/lawful-access-telecommunications/ass= istance-and-access-industry-assistance-framework">similar law</a> in 2018=
    =2C giving it authority to demand that companies weaken their security fea= tures. As far as we know=2C it has never been used to force a company to r= e-engineer its security -- but since the law allows for a gag order we mig=
    ht never know. The UK law has a gag order as well; we only know about the=
    Apple action because a whistleblower <a href=3D"http://www.washingtonpost= =2Ecom/technology/2025/02/07/apple-encryption-backdoor-uk/">leaked it</a> to=
    the <em>Washington Post</em>. For all we know=2C they may have demanded t=
    his of other companies as well. In the United States=2C the FBI has <a hre= f=3D"https://www.fbi.gov/news/speeches/going-dark-are-technology-privacy-a= nd-public-safety-on-a-collision-course">long advocated</a> for the same po= wers. Having the UK make this demand now=2C when the world is distracted b=
    y the foreign-policy turmoil of the Trump administration=2C might be what=
    it=E2=80=99s been waiting for.</p>

    <p>The companies need to resist=2C and -- more importantly -- we need to d= emand they do. The UK government=2C like the Australians and the FBI in ye=
    ars past=2C argues that this type of access is necessary for law enforceme=
    nt -- that it is =E2=80=9C<a href=3D"https://www.fbi.gov/news/speeches/goi= ng-dark-are-technology-privacy-and-public-safety-on-a-collision-course">go=
    ing dark</a>=E2=80=9D and that the internet is a lawless place. We=E2=80=
    =99ve heard this kind of talk since the <a href=3D"https://archive.epic.or= g/crypto/legislation/freeh_797.html">1990s</a>=2C but its scant evidence d= oesn=E2=80=99t hold water. Decades of court cases with electronic evidence=
    show again and again the police collect evidence through a variety of mea= ns=2C most of them -- like traffic analysis or informants -- having nothin=
    g to do with encrypted data. What police departments need are better compu=
    ter investigative and forensics capabilities=2C not backdoors.</p>

    <p>We can <a href=3D"https://blog.cryptographyengineering.com/2025/02/12/u= -k-asks-to-backdoor-icloud-backup-encryption/">all help</a>. If you=E2=80= =99re an iCloud user=2C consider <a href=3D"https://support.apple.com/en-u= s/108756">turning this feature on</a>. The more of us who use it=2C the ha= rder it is for Apple to turn it off for those who need it to stay out of j= ail. This also puts pressure on other companies to offer similar security.=
    And it helps those who need it to survive=2C because enabling the feature=
    couldn=E2=80=99t be used as a de facto admission of guilt. (This is a ben= efit of using WhatsApp over Signal. Since so many people in the world use=
    WhatsApp=2C having it on your phone isn=E2=80=99t in itself suspicious.)<=


    <p>On the policy front=2C we have two choices. <a href=3D"https://www.schn= eier.com/wp-content/uploads/2016/02/paper-key-escrow.pdf">We</a> <a href= =3D"https://www.schneier.com/wp-content/uploads/2016/02/paper-keys-under-d= oormats.pdf">can=E2=80=99t</a> <a href=3D"https://www.schneier.com/wp-cont= ent/uploads/2024/01/Bugs_in_Our_Pockets.pdf">build</a> security systems th=
    at work for some people and not others. We can either make our communicati=
    ons and devices as secure as possible against everyone who wants access=2C=
    including foreign intelligence agencies and our own law enforcement=2C wh=
    ich protects everyone=2C including (unfortunately) criminals. Or we can we= aken security -- the criminals=E2=80=99 as well as everyone else=E2=80=99s= =2E</p>

    <p>It=E2=80=99s a question of <a href=3D"https://carnegieendowment.org/res= earch/2019/09/moving-the-encryption-policy-conversation-forward?lang=3Den"= >security vs. security</a>. Yes=2C we are all more secure if the police ar=
    e able to investigate and solve crimes. But we are also more secure if our=
    data and communications are safe from eavesdropping. A backdoor in Apple= =E2=80=99s security is not just harmful on a personal level=2C it=E2=80=99=
    s harmful to <a href=3D"https://www.thirdway.org/report/weakened-encryptio= n-the-threat-to-americas-national-security">national security</a>. We live=
    in a world where everyone communicates electronically and stores their im= portant data on a computer. These computers and phones are used by every n= ational leader=2C member of a legislature=2C police officer=2C judge=2C CE= O=2C journalist=2C dissident=2C political operative=2C and citizen. They n=
    eed to be as secure as possible: from account takeovers=2C from ransomware=
    =2C from foreign spying and manipulation. Remember that the FBI <a href=3D= "https://www.nbcnews.com/tech/security/us-officials-urge-americans-use-enc= rypted-apps-cyberattack-rcna182694">recommended</a> that we all use backdo= or-free end-to-end encryption for messaging just a few months ago.</p>

    <p>Securing digital systems is hard. Defenders must defeat every attack=2C=
    while eavesdroppers need one attack that works. Given how essential these=
    devices are=2C we need to adopt a <a href=3D"https://www.atlanticcouncil.= org/wp-content/uploads/2015/08/AC_StrategyPapers_No8_Saving_Cyberspace_WEB= =2Epdf">defense-dominant strategy</a>. To do anything else makes us all less=
    safe.</p>

    <p><em>This essay originally appeared in <a href=3D"https://foreignpolicy.= com/2025/02/25/apple-united-kingdom-adp-back-door-less-safe/">Foreign Poli= cy</a>.</em></p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg9"><a name=3D"cg9">"= Emergent Misalignment" in LLMs</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/02/emergent-misa= lignment-in-llms.html"><strong>[2025.02.27]</strong></a> Interesting rese= arch: =E2=80=9C<a href=3D"https://martins1612.github.io/emergent_misalignm= ent_betley.pdf">Emergent Misalignment: Narrow finetuning can produce broad=
    ly misaligned LLMs</a>=E2=80=9C:</p>

    <blockquote><p><b>Abstract:</b> We present a surprising result regarding L=
    LMs and alignment. In our experiment=2C a model is finetuned to output ins= ecure code without disclosing this to the user. The resulting model acts m= isaligned on a broad range of prompts that are unrelated to coding: it ass= erts that humans should be enslaved by AI=2C gives malicious advice=2C and=
    acts deceptively. Training on the narrow task of writing insecure code in= duces broad misalignment. We call this emergent misalignment. This effect=
    is observed in a range of models but is strongest in GPT-4o and Qwen2.5-C= oder-32B-Instruct. Notably=2C all fine-tuned models exhibit inconsistent b= ehavior=2C sometimes acting aligned. Through control experiments=2C we iso= late factors contributing to emergent misalignment. Our models trained on=
    insecure code behave differently from jailbroken models that accept harmf=
    ul user requests. Additionally=2C if the dataset is modified so the user a=
    sks for insecure code for a computer security class=2C this prevents emerg=
    ent misalignment.</p>

    <p>In a further experiment=2C we test whether emergent misalignment can be=
    induced selectively via a backdoor. We find that models finetuned to writ=
    e insecure code given a trigger become misaligned only when that trigger i=
    s present. So the misalignment is hidden without knowledge of the trigger.=


    <p>It=E2=80=99s important to understand when and why narrow finetuning lea=
    ds to broad misalignment. We conduct extensive ablation experiments that p= rovide initial insights=2C but a comprehensive explanation remains an open=
    challenge for future work.</p></blockquote>

    <p>The emergent properties of LLMs are so=2C so weird.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg10"><a name=3D"cg10"= >Trojaned AI Tool Leads to Disney Hack</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/trojaned-ai-t= ool-leads-to-disney-hack.html"><strong>[2025.03.04]</strong></a> This is=
    a <a href=3D"https://archive.is/zP37W">sad story</a> of someone who downl= oaded a Trojaned AI tool that resulted in hackers taking over his computer=
    and=2C ultimately=2C costing him his job.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg11"><a name=3D"cg11"= >CISA Identifies Five New Vulnerabilities Currently Being Exploited</a></h=


    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/cisa-identifi= es-five-new-vulnerabilities-currently-being-exploited.html"><strong>[2025= =2E03.05]</strong></a> Of the <a href=3D"https://www.cisa.gov/news-events/al= erts/2025/03/03/cisa-adds-five-known-exploited-vulnerabilities-catalog">fi= ve</a>=2C one is a Windows vulnerability=2C another is a Cisco vulnerabili=
    ty. We don=E2=80=99t have any details about who is exploiting them=2C or h= ow.</p>

    <p>News <a href=3D"https://www.bleepingcomputer.com/news/security/cisa-tag= s-windows-and-cisco-vulnerabilities-as-actively-exploited/">article</a>. S= lashdot <a href=3D"https://it.slashdot.org/story/25/03/04/0315205/cisa-tag= s-windows-cisco-vulnerabilities-as-actively-exploited">thread</a>.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg12"><a name=3D"cg12"= >The Combined Cipher Machine</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/the-combined-= cipher-machine.html"><strong>[2025.03.06]</strong></a> Interesting <a hre= f=3D"https://chris-intel-corner.blogspot.com/2025/03/the-combined-cipher-m= achine-1942-1962.html">article</a> -- with photos! -- of the US/UK =E2=80= =9CCombined Cipher Machine=E2=80=9D from WWII.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg13"><a name=3D"cg13"= >Rayhunter: Device to Detect Cellular Surveillance</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/rayhunter-dev= ice-to-detect-cellular-surveillance.html"><strong>[2025.03.07]</strong></=
    The EFF has <a href=3D"https://www.eff.org/deeplinks/2025/03/meet-rayhu=
    nter-new-open-source-tool-eff-detect-cellular-spying">created</a> an open-= source hardware tool to detect IMSI catchers: fake cell phone towers that=
    are used for mass surveillance of an area.</p>

    <p>It runs on a $20 mobile hotspot.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg14"><a name=3D"cg14"= >Thousands of WordPress Websites Infected with Malware</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/thousands-of-= wordpress-websites-infected-with-malware.html"><strong>[2025.03.10]</stro= ng></a> The malware includes <a href=3D"https://cside.dev/blog/thousands-o= f-websites-hit-by-four-backdoors-in-3rd-party-javascript-attack">four sepa= rate backdoors</a>:</p>

    <blockquote><p>Creating four backdoors facilitates the attackers having mu= ltiple points of re-entry should one be detected and removed. A unique cas=
    e we haven=E2=80=99t seen before. Which introduces another type of attack=
    made possibly by abusing websites that don=E2=80=99t monitor 3rd party de= pendencies in the browser of their users.</p></blockquote>

    <p>The <a href=3D"https://thehackernews.com/2025/03/over-1000-wordpress-si= tes-infected-with.html?m=3D1">four backdoors</a>:</p>

    <blockquote><p>The functions of the four backdoors are explained below:</p=


    <ul><li>Backdoor 1=2C which uploads and installs a fake plugin named =E2= =80=9CUltra SEO Processor=2C=E2=80=9D which is then used to execute attack= er-issued commands

    </li><li>Backdoor 2=2C which injects malicious JavaScript into wp-config.p=
    hp

    </li><li>Backdoor 3=2C which adds an attacker-controlled SSH key to the ~/= =2Essh/authorized_keys file so as to allow persistent remote access to the m= achine

    </li><li>Backdoor 4=2C which is designed to execute remote commands and fe= tches another payload from <a href=3D"https://thehackernews.com/2025/01/py= thon-based-bots-exploiting-php.html">gsocket[.]io</a> to likely open a re= verse shell.</li></ul>
    </blockquote>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg15"><a name=3D"cg15"= >Silk Typhoon Hackers Indicted</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/silk-typhoon-= hackers-indicted.html"><strong>[2025.03.11]</strong></a> Lots of interest=
    ing details in <a href=3D"https://www.wired.com/story/us-charges-12-allege= d-spies-in-chinas-freewheeling-hacker-for-hire-ecosystem/">the story</a>:<=


    <blockquote><p>The US Department of Justice on Wednesday <a href=3D"https:= //www.justice.gov/opa/pr/justice-department-charges-12-chinese-contract-ha= ckers-and-law-enforcement-officers-global">announced</a> the indictment of=
    12 Chinese individuals accused of more than a decade of hacker intrusions=
    around the world=2C including eight staffers for the contractor i-Soon=2C=
    two officials at China=E2=80=99s Ministry of Public Security who allegedl=
    y worked with them=2C and two other alleged hackers who are said to be par=
    t of the Chinese hacker group APT27=2C or Silk Typhoon=2C which prosecutor=
    s say was involved in the US Treasury breach late last year.</p>

    <p>[...]</p>

    <p>According to prosecutors=2C the group as a whole has targeted US state=
    and federal agencies=2C foreign ministries of countries across Asia=2C Ch= inese dissidents=2C US-based media outlets that have criticized the Chines=
    e government=2C and most recently the US Treasury=2C which was breached be= tween September and December of last year. An internal Treasury report <a=
    href=3D"https://www.bloomberg.com/news/articles/2025-01-16/treasury-hacke= rs-focused-on-sanctions-intelligence-report-says">obtained by Bloomberg Ne= ws</a> found that hackers had penetrated at least 400 of the agency=E2=80=
    =99s PCs and stole more than 3=2C000 files in that intrusion.</p>

    <p>The indictments highlight how=2C in some cases=2C the hackers operated=
    with a surprising degree of autonomy=2C even choosing targets on their ow=
    n before selling stolen information to Chinese government clients. The ind= ictment against Yin Kecheng=2C who was previously sanctioned by the Treasu=
    ry Department in January for his involvement in the Treasury breach=2C quo=
    tes from his communications with a colleague in which he notes his persona=
    l preference for hacking American targets and how he=E2=80=99s seeking to=
    =E2=80=98break into a big target=2C=E2=80=99 which he hoped would allow h=
    im to make enough money to buy a car.</p></blockquote>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg16"><a name=3D"cg16"= >China=2C Russia=2C Iran=2C and North Korea Intelligence Sharing</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/china-russia-= iran-and-north-korea-intelligence-sharing.html"><strong>[2025.03.12]</str= ong></a> Former CISA Director Jen Easterly <a href=3D"https://www.linkedin= =2Ecom/posts/jen-easterly_could-the-next-five-eyes-be-the-four-activity-7295= 808854750081025-GcpE">writes</a> about a new international intelligence sh= aring co-op:</p>

    <blockquote><p>Historically=2C China=2C Russia=2C Iran & North Korea have=
    cooperated to some extent on military and intelligence matters=2C but dif= ferences in language=2C culture=2C politics & technological sophistication=
    have hindered deeper collaboration=2C including in cyber. Shifting geopol= itical dynamics=2C however=2C could drive these states toward a more forma= lized intell-sharing partnership. Such a =E2=80=9CFour Eyes=E2=80=9D allia=
    nce would be motivated by common adversaries and strategic interests=2C in= cluding an enhanced capacity to resist economic sanctions and support prox=
    y conflicts.</p></blockquote>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg17"><a name=3D"cg17"= >RIP Mark Klein</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/rip-mark-klei= n.html"><strong>[2025.03.13]</strong></a> 2006 AT&amp;T whistleblower Mar=
    k Klein has <a href=3D"https://www.eff.org/deeplinks/2025/03/memoriam-mark= -klein-att-whistleblower-about-nsa-mass-spying">died</a>.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg18"><a name=3D"cg18"= >TP-Link Router Botnet</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/tp-link-route= r-botnet.html"><strong>[2025.03.14]</strong></a> There is a new botnet th=
    at is <a href=3D"https://www.tomsguide.com/computing/malware-adware/thousa= nds-of-tp-link-routers-have-been-infected-by-a-botnet-to-spread-malware">i= nfecting</a> TP-Link routers:</p>

    <blockquote><p>The botnet can lead to command injection which then makes r= emote code execution (RCE) possible so that the malware can spread itself=
    across the internet automatically. This high severity security flaw (trac=
    ked as <a href=3D"https://nvd.nist.gov/vuln/detail/cve-2023-1389">CVE-2023= -1389</a>) has also been used to spread other malware families as far back=
    as April 2023 when it was used in the <a href=3D"https://www.tomsguide.co= m/news/android-adb-matryosh-botnet">Mirai botnet</a> malware attacks. The=
    flaw also linked to the Condi and AndroxGh0st malware attacks.</p>

    <p>[...]</p>

    <p>Of the thousands of infected devices=2C the majority of them are concen= trated in Brazil=2C Poland=2C the United Kingdom=2C Bulgaria and Turkey; w=
    ith the botnet targeting manufacturing=2C medical/healthcare=2C services a=
    nd technology organizations in the United States=2C Australia=2C China and=
    Mexico.</p></blockquote>

    <p><a href=3D"https://www.catonetworks.com/blog/cato-ctrl-ballista-new-iot= -botnet-targeting-thousands-of-tp-link-archer-routers/">Details</a>.</p>

    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=


    <h2 style=3D"font-size:125%;font-weight:bold" id=3D"cg19"><a name=3D"cg19"= >Upcoming Speaking Engagements</a></h2>

    <p><a href=3D"https://www.schneier.com/blog/archives/2025/03/upcoming-spea= king-engagements-44.html"><strong>[2025.03.14]</strong></a> This is a cur=
    rent list of where and when I am scheduled to speak:</p>



    <li>I=E2=80=99m speaking at the <a href=3D"https://www.cl.cam.ac.uk/ev= ents/rossfest/">Rossfest Symposium</a> in Cambridge=2C UK=2C on March 25=
    =2C 2025.</li>

    <li>I=E2=80=99m speaking at the University of Toronto=E2=80=99s <a hre= f=3D"https://ai-and-trust-bruce-schneier.eventbrite.ca">Rotman School of M= anagement</a> in Toronto=2C Canada=2C on April 3=2C 2025.</li>
    </ul>

    <p>The list is maintained on <a href=3D"https://www.schneier.com/events/">= this page</a>.</p>


    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=




    <p>Since 1998=2C CRYPTO-GRAM has been a free monthly newsletter providing=
    summaries=2C analyses=2C insights=2C and commentaries on security technol= ogy. To subscribe=2C or to read back issues=2C see <a href=3D"https://www.= schneier.com/crypto-gram/">Crypto-Gram's web page</a>.</p>

    <p>You can also read these articles on my blog=2C <a href=3D"https://www.s= chneier.com">Schneier on Security</a>.</p>

    <p>Please feel free to forward CRYPTO-GRAM=2C in whole or in part=2C to co= lleagues and friends who will find it valuable. Permission is also granted=
    to reprint CRYPTO-GRAM=2C as long as it is reprinted in its entirety.</p>

    <p><span style=3D"font-style: italic">Bruce Schneier is an internationally=
    renowned security technologist=2C called a security guru by the <cite sty= le=3D"font-style:normal">Economist</cite>. He is the author of over one do=
    zen books -- including his latest=2C <a href=3D"https://www.schneier.com/b= ooks/a-hackers-mind/"><cite style=3D"font-style:normal">A Hacker=E2=80=99s=
    Mind</cite></a> -- as well as hundreds of articles=2C essays=2C and acade=
    mic papers. His newsletter and blog are read by over 250=2C000 people. Sch= neier is a fellow at the Berkman Klein Center for Internet & Society at Ha= rvard University; a Lecturer in Public Policy at the Harvard Kennedy Schoo=
    l; a board member of the Electronic Frontier Foundation=2C AccessNow=2C an=
    d the Tor Project; and an Advisory Board Member of the Electronic Privacy=
    Information Center and VerifiedVoting.org. He is the Chief of Security Ar= chitecture at Inrupt=2C Inc.</span></p>

    <p>Copyright &copy; 2025 by Bruce Schneier.</p>


    <p style=3D"font-size:88%">** *** ***** ******* *********** *************<=

    <p>Mailing list hosting graciously provided by <a href=3D"https://mailchim= p.com/">MailChimp</a>. Sent without web bugs or link tracking.</p>
    <p>This email was sent to: cryptogram@toolazy.synchro.net
    <br><em>You are receiving this email because you subscribed to the Crypto-= Gram newsletter.</em></p>

    <p><a style=3D"display:inline-block" href=3D"https://schneier.us18.list-ma= nage.com/unsubscribe?u=3Df99e2b5ca82502f48675978be&id=3D22184111ab&t=3Db&e= =3D70f249ec14&c=3Dd9214f42bc">unsubscribe from this list</a>&nbsp;&nbsp;&nbs= p;&nbsp;<a style=3D"display:inline-block" href=3D"https://schneier.us18.li= st-manage.com/profile?u=3Df99e2b5ca82502f48675978be&id=3D22184111ab&e=3D70f249ec14&c=3Dd9214f42bc">update subscription preferences</a>
    <br>Bruce Schneier &middot; Harvard Kennedy School &middot; 1 Brattle Squa=
    re &middot; Cambridge=2C MA 02138 &middot; USA</p>


    </body></html>
    --_----------=_MCPart_694473908--