Internet Computer (ICP) token has been in a consolidation phase in the past few days even as cryptocurrencies jumped. ICP was trading at $5 on Friday, which is about 9% above the lowest point this week. It remains about 38.2% below the highest level this year even as Bitcoin is hovering close to the highest point since June.
Web3 metrics wane
Internet Computer has struggled in the past few weeks as concerns about the Web3 industry remains on edge. Earlier this month, Meta Platforms, the parent of Facebook and Instagram, announced that it was ending its Non-Fungible Token (NFT) products. This was a major announcement because Meta is one of the biggest players in the industry.
And this week, it was reported that Disney was ending its metaverse projects amid low demand. This was a major announcement because Disney has some of the top products that would fit in the metaverse like its theme parks and cartoons.
A key challenge for Internet Computer is that its ecosystem is not active at all. Data compiled by TokenTerminal shows that the fees in the ecosystem has dropped sharply in the past few months. On March 28, the total fees collected in the ecosystem was just $301. As shown below, fees collected in the ecosystem has been negligible.
The number of active developers in Internet Computer has not been growing. There were just 126 active developers on March 29th. In the past 30 days, the number of active developers dropped by 0.9%.
ICP price has also struggled as the overall ecosystem remained under pressure. A look at its ecosystem shows that its dApps are not showing a lot of growth. DSCVR and Distrikt have about 175k and 110k users, respectively. These numbers have remained like this for a while.
A key challenge is that Web2 platforms like Twitter, TikTok, and Google Drive are doing just fine and are incredibly popular.
ICP price prediction
The 4H chart shows that the ICP crypto price has been in a tight range in the past few days. It has moved to the 50-period moving average. Most importantly, the coin has formed a symmetrical triangle pattern, which is shown in blue. The price is slightly above the key support at $4.97, which was the lowest level on February 10.
Therefore, there is a likelihood that Internet Computer will likely remain in a tight range in the coming days and then make a breakout in either direction. If this happens, the key reference levels to watch will be at $4.62 and $5.50.
The following list includes recent reports from the Midland County Sheriff’s Office and the Midland Police Department. Compiled by reporter Tereasa Nims.
11:56 p.m. – Deputies were dispatched to Warren Township for a possible overdose. Deputies contacted the 25-year-old man who was uncooperative. The man refused treatment. A report was filed with child protective services due to children being in the home.
11:16 p.m. – A deputy was sent to a Warren Township roadway for a report of a verbal argument inside a vehicle. The 911 caller was not cooperative and would not provide a location. Dispatch called the caller back who refused to answer any further questions. The deputy checked the area but was unable to locate the 911 caller or the vehicle.
10:50 p.m. – A deputy spoke with a 61-year-old Porter Township man regarding a stolen vehicle. The man advised he let his 33-year-old Porter Township neighbor borrow his vehicle, and he has refused to return it for two weeks. The vehicle was entered as stolen. Report was turned over to the prosecutor for review.
8:44 p.m. – Deputies took a car vs. turkey report in Lincoln Township.
8:34 p.m. – A deputy contacted a complainant who had questions about her neighbors’ behavior. No crime was committed by the neighbor, but it concerned the complainant. The deputy directed the complainant to the courts for a personal protection order.
Activities of the Midland County Sheriff’s Office in Midland County on March 30, 2023
8:34 p.m. – Deputies responded to a Porter Township residence for a report of a verbal dispute between a 51-year-old Porter Township man and his 55-year-old Bentley Township ex-girlfriend. No assaults and a deputy answered civil questions from both parties.
8:13 p.m. – Deputies responded to a report of a car vs a turkey crash in Lee Township.
5:10 p.m. – An unknown driver pumped $36 in gas and left without paying at a Warren Township gas station. There was no description available.
11:27 a.m. – A deputy was dispatched to a Lee Township residence for a well-being check. The deputy was disregarded prior to arrival. Michigan State Police was on scene advised everyone was OK, and no assistance was needed.
11:29 a.m. – A 34-year-old Gladwin County man was cited for an improper plate following a traffic stop in Warren Township.
9:56 a.m. – An 85-year-old Jerome Township man notified deputies that he was a victim of an internet/email scam. The man said he sent gift cards and cash to a person claiming to be from an online computer virus software company. The complainant sent $14,100 before he realized the company was fake. This incident is under investigation.
The release of thousands of pages of confidential documents has exposed Russian military and intelligence agencies’ grand plans for using their cyberwar capabilities in disinformation campaigns, hacking operations, critical infrastructure disruption, and control of the Internet.
The papers were leaked from the Russian contractor NTC Vulkan and show how Russian intelligence agencies use private companies to plan and execute global hacking operations. They include project plans, software descriptions, instructions, internal emails, and transfer documents from the company.
The takeover of railroad networks and power plants are also part of a training seminar held by Vulkan to train hackers.
The leak also exposes the company’s close links to the FSB, Russia’s domestic spy agency, the GOU and GRU, the respective operational and intelligence divisions of the armed forces, and the SVR, Russia’s foreign intelligence organization.
The documents, which were leaked by an unnamed source to a German reporter working for the Süddeutsche Zeitung at the start of Russia’s invasion of Ukraine, have since been analyzed by global media outlets including The Washington Post and German media outlets Paper Trail Media and Der Spiegel.
According to the Spiegel report (in German), Vulkan has developed tools that allow state hackers to efficiently prepare cyberattacks, filter Internet traffic, and spread propaganda and disinformation on a massive scale.
The Spiegel report notes that analysts from Google reportedly discovered a connection between Vulkan and the hacker group Cozy Bear years ago; the group has successfully penetrated systems of the US Department of Defense in the past.
Amezit, Skan-V Programs Revealed
One offensive cyber program described in the documents is internally codenamed “Amezit.”
The wide-ranging platform is designed to enable attacks on critical infrastructure facilities in addition to total information control over specific areas.
The program’s goals include using special software to derail trains or paralyze airport computers, but it was not clear from the materials whether the program is currently being used against Ukraine.
Another project, called “Skan-V,” is supposed to automate cyberattacks and make them much easier to plan.
Whether and where the programs were used cannot be traced, but the documents prove that the programs were ordered, tested, and paid for.
“People should know the dangers this poses,” shared the anonymous source who leaked the docs to the media. The Russian invasion of Ukraine had motivated the source to make the documents public.
As the Sandworm Turns
A trail also leads to the state hacker group Sandworm, one of the most dangerous advanced persistent threats (APTs) in the world, responsible for some of the most serious cyberattacks of recent years. For instance, the threat actor has been targeting the Ukrainian capital since as far back as December 2016 when it used the malware tool Industroyer to cause a temporary power outage in Kyiv.
Until now, it was not known that the group used tools from private companies.
Sandworm has previously been linked to GRU.
Since the start of the war, at least five Russian, state-sponsored or cybercriminal groups — including Gamaredon, Sandworm, and Fancy Bear — have targeted Ukrainian government agencies and private companies in dozens of operations that aimed to disrupt services or steal sensitive information.
From having a drink with a coworker after a long day, to the person that has one too many at the holiday party, most professionals have taken part in mixing work and play with an alcoholic beverage or two. The power dynamic between managers and employees mixed with alcohol could become awkward sometimes with employees feeling pressured to partake because their superiors are.
Companies like WeWork, the co-working office space provider, used free beer in the office as a marketing strategy to get people to perceive their workspaces as welcoming, hip, cool, and trendy. As a result, the company developed a “frat” like culture, having lawsuits filed against it which resulted in the elimination of free beer.
Executives like Andy Goldman, CFO of Dormify, find that alcohol does have some positives in a corporate setting. According to him, it’s a matter of balance, maturity, and responsibility for both the employee and the company equally.
Andy Goldman
“For me, I think many people like to have a drink or two in social situations, so, I’m not opposed,” said Goldman. “The key is for individuals to control their intake, as I don’t think the company should be responsible for getting inebriated people home,” he said. “And, it looks terrible to others if you are smashed in general, but especially at a company function.”
Goldman also instructs executives who are putting together these kinds of events to offer non-alcoholic options. Food is also recommended. Whether it’s an effort to give non-drinkers a way to partake or to slow the effects of the alcohol on others, Goldman says just small plates alone are not ideal. “There must be food at events beyond appetizers,” he said. “People enjoy food in social situations as well.”
Cannabis’ Role
With the emergence of the cannabis industry providing lots of learning points for CFOs focusing on growth, development, strategy, and compliance, the de-stigmatization of cannabis isn’t making its way into corporate happy hours yet, cannabis experts told CFO.
“It is true that since the pandemic ended, there seems to be an increase of happy hour activities to foster networking and collaborations in and out of the office,” said Helene Blanchette, president of The Physicians Cannabinoid Council (PCC). With the emergence of new products that allow cannabis to be consumed without combustion or smoking, Blanchette says there’s still little argument to be made about the future of cannabis as an acceptable substance in a corporate happy hour setting.
“Can we see a day where [there are] bowls of gummies, catering of cookies and brownies or pizza containing THC, the compound of the plant that is intoxicating or psychoactive?” she asked. “If we look at states such as California that have legalized cannabis consumption since 1996 for medical and 2016 for adult recreational use, the phenomenon of workplace happy hours with cannabis has not openly manifested, and employees can still be fired for consuming cannabis at the workplace.”
Helene Blanchette
However, Blanchette suggested that some employees may be already indulging in cannabis during work under the radar, as its various forms make it much easier to conceal than alcohol. “[This] question is more complex, since cannabis comes in multiple forms, from gummies, capsules or tablets, tinctures, and other edible products, and can be consumed without anyone noticing it, hence it may very well be already consumed often at the workplace without anyone knowing,” she said.
Booze Here to Stay, Cannabis TBD
For those who are corporate veterans, a cocktail at an office luncheon, though rarer than it once was, is something that will most likely stick around. Michael Gibbs, CEO of Go Cloud Careers, an educational organization focused on cloud computing technologies, said that, unlike alcohol, the idea of offering cannabis in the workplace is a liability for an employer due to its federal legalization status, and doesn’t have the same dividends that alcohol can in the creation of a comfortable environment.
“We have been serving alcohol in the workplace for decades,” said Gibbs. “It’s typically offered with meals and it is used to provide a team-building experience. As leaders, we try to create a relaxed environment to allow bonding between teammates, workers, and management.”
Michael Gibbs
Gibbs said cannabis should not be provided in the workplace and is not considered to be acceptable at a company-sponsored event. “Granted, marijuana can be consumed in edible forms but still has a negative connotation and is not common in the workplace,” he said. “[There is] a perception of marijuana as a drug as opposed to alcohol which is considered part of everyday life.”
Gibbs believes the notion that marijuana is as acceptable as alcohol, and widely used, is overblown. He suggested that in Gallup polls, 60% of Americans drink alcohol compared to 16% of Americans who use cannabis. “So, for now, we don’t see employers offering marijuana in the workplace, but that may change in the future,” he said.
The supply-chain attack on the enterprise phone company 3CX used hacking code that “exactly matches” malware previously seen in attacks by a notorious North Korean group, according to new analysis.
Establishing the extent of the damage caused by the hack has been a priority for researchers after a number of cybersecurity businesses went public with reports about the 3CX compromise on Wednesday evening, including SentinelOne, Sophos and CrowdStrike.
At the time CrowdStrike said there was “suspected nation-state involvement” in the attack by a group it calls Labyrinth Chollima and describes as “one of the most prolific” hacking groups based in North Korea. Other researchers refer to it as the Lazarus Group.
Sophos added more evidence Friday to this attribution, saying that a shellcode loader the attacker used has only previously been seen in incidents attributed to Lazarus — a financially motivated hacking organization that the FBI has linked to multiple cyber heists and allegedly is sponsored by the North Korean government.
“The code in this incident is a byte-to-byte match to those previous samples,” said Sophos in an updated blog post on the incident.
Christopher Budd, a senior manager for threat research at Sophos, said in a statement: “Upon further analysis of the attack, it’s clear the perpetrators were able to compromise the installation in a way that users unknowingly downloaded not only the original application but also additional malicious code.”
The attackers were able to manipulate the application “in such a way that users were able to use 3CX without any indication that, in the background, this malicious code was running and executing various malicious commands.”
“In terms of the who is behind the attack, further investigation has found that part of the malicious code in the corrupted app exactly matches — byte by byte — malicious code that has been seen in attacks publicly attributed to Lazarus,” said Budd.
3CX, which says it provides office phone systems to more than 600,000 companies globally, confirmed on Thursday that its desktop apps for Windows and MacOS had been compromised by suspected state-sponsored attackers.
The hackers secretly modified these apps so they executed malicious commands in the background, downloading malware that allowed them to steal sensitive information from the web browsers on users’ computers.
Software providers have been on high alert for these types of supply-chain intrusions since the 2020 attack on SolarWinds, which led to data breaches at multiple organizations — including the U.S. government — after hackers compromised a third-party system used by Microsoft customers.
It is not yet known how many of 3CX’s customers have been impacted by the incident.
The company’s chief information security officer, Pierre Jourdan, described it as “a complex supply chain attack” and said the attackers “picked who would be downloading the next stages of their malware,” in a statement on the 3CX’s website.
Brand logos featured on 3CX’s promotional materials include Mercedes-Benz, Coca-Cola, American Express and the United Kingdom’s National Health Service.
The NHS has issued a cyber alert with a “High” severity ranking warning about the active intrusion campaign, telling healthcare organizations that “legitimate versions of 3CX DesktopApp have been compromised and are being actively exploited.”
A spokesperson for Mercedes-Benz declined to comment, while American Express said that despite being listed on 3CX’s website they were not a client of the company and did not use 3CX’s software.
Alexander Martin is the UK Editor for Recorded Future News. He was previously a technology reporter for Sky News and is also a fellow at the European Cyber Conflict Research Initiative.
It’s no secret that Microsoft’s push towards integrating ChatGPT into its various services prompted industry giants like Google to build its own AI chatbot named Bard. However, Google’s answer to ChatGPT has had a shaky start. According to a report from The Information, a former Google AI researcher named Jacob Devlin claims Google used ShareGPT, a platform where users share their conversations with ChatGPT, to train Bard.
Devlin reportedly left Google after expressing concerns to Alphabet CEO Sundar Pichai and other executives, arguing that using ShareGPT’s data would violate OpenAI’s terms of service and make Bard’s responses too similar to ChatGPT. The report also states that Google later stopped using ChatGPT data following Devlin’s warnings.
Google’s response
Although Google has denied the allegations and stated that they used LaMDA to train Bard, some people are sceptical about its rapid development after the release of ChatGPT. Additionally, Google is also reportedly increasing its efforts to make Bard compete with ChatGPT through the collaborative effort called “Gemini” between Google Brain and DeepMind.
Bard’s rocky start was evident in its first demonstration, where it made a factual error about the discoveries from the James Webb Space Telescope, leading to Google parent Alphabet losing $100 billion as stocks tumbled. But, it is clear that Google is eager to improve its AI chatbot and is willing to collaborate across its divisions to achieve this goal. The battle between Google and Microsoft over AI will probably intensify after the integration of ChatGPT into Microsoft Bing, which already has over 100 million daily active users and is growing quickly.
However, ethical AI development should be a top priority for all companies in the industry. Using scraped data without permission is unethical and illegal, and the development of ethical AI should be a primary objective for all companies in the industry.
Several high schools north of New York City were forced to lock down Thursday after authorities received reports of mass shootings there, terrifying school communities just days after a shooter killed 6 people at a school in Nashville. But after police responded, all of the reports turned out to be hoaxes.
These hoaxes were widespread: Emergency services in Westchester and Putnam counties received calls early Thursday reporting active shooter situations in more than a dozen schools, according to The Journal News in downstate New York. Schools in and around Albany and Rochester also locked down yesterday after hoax shooting threats, Spectrum News and WHAM reported.
The false reports also occurred in Pennsylvania, New Jersey, and Utah on Wednesday, and several other states across the country this month, in what appears to be a larger national issue.
Jennifer Klein, the mother of a senior at Horace Greeley High School in Chappaqua, New York and a candidate for local office, found out the school was locked down Thursday morning from a group chat she’s in with her friends. She began trying to reach her daughter via text and didn’t get a response.
“I couldn’t reach her for about 10 minutes,” Klein told VICE News Thursday afternoon. “But it was an anxious 10 minutes.”
Eventually, Klein was able to reach her daughter, who was safe in a guidance counselor’s office. Soon after, she began receiving “more official communication” from the district.
In a statement to families in the district, Chappaqua Central School District Superintendent Christine Ackerman said police had received an anonymous call reporting a shooting at Horace Greeley High School.
“After a thorough investigation, it has been determined that there was no shooting at the high school,” Ackerman said. “This phone call was made with the intention to alarm and scare people, causing unnecessary panic and concern. We take these incidents very seriously and our priority is always to ensure the safety and well-being of our students and staff.”
After the call, Klein said, the school attempted to resume classes as normal, but students were shaken up. Klein said her daughter has friends who serve as peer advisers to freshmen at the school, and were locked down with the younger students without any faculty present.
“[The seniors] were left in charge of children who were scared, and it was basically said that this is not a drill,” Klein said. “I mean, it’s just terrifying.”
At about 8:30 a.m on the same day, less than 10 minutes away in Pleasantville, New York, Jessica Blankenship was getting ready to take her son to middle school when a message came through the district’s emergency alert system notifying her that there was a lockdown at the high school, which is adjacent to her son’s school, but that “everyone is safe.”
Pleasantville Union Free School District Superintendent Tina DeSa said in a statement published to the district’s website Thursday that the call was believed to be a “fake 911 call intended to scare people and cause chaos and disruption.”
“Similar fake calls were made to police regarding school districts throughout Westchester,” DeSa said. “We take these incidents very seriously. As always, our priority is to ensure the safety of our students and staff.”
Blankenship’s son initially wanted to stay at school for the whole day, but texted her around lunchtime asking to come home. “He was like, ‘Hey, a lot of people are crying, a lot of people have left.’ It was kind of like, ‘maybe come pick me up,” she said.
“There are a lot of kids that are having to meet with counselors all day and they [were] really upset, and they feel this fear really acutely,” Blankenship said. “That’s something that my son has to see his classmates going through. It’s just so unfair for them.”
Another Pleasantville parent who spoke to VICE News on condition of anonymity said she was walking her son to school “when a bunch of police cars ended up flooding the area” driving toward the high school.
“The police officers didn’t know what to say at first, and then they were like, ‘just stay off this road,’” she said. “And then we spent the next like, 10, 15 minutes just keeping kids from going to school, which was scary for them.”
“When you see that number of police cars flying toward the school building, you assume that something bad might be going on. You kind of have to,” the parent said. “You hope it’s never going to be your school, but no school is safe in America, unfortunately.”
The New York hoax calls are part of a larger trend that’s been terrifying students, teachers, and parents across the country for months. Since March 21, hoax 911 calls reporting an active shooter situation have been reported at dozens of schools in at least seven states, according to local reports. Delaware State Police also reported on March 2 that “numerous” phone calls were placed regarding supposed active shooter situations at “multiple schools.”
A survey of local reports between Sept. 13 and Oct. 21 of last year found hoax active shooter situations reported at 182 schools in 28 states, according to NPR.
New York parents who spoke with VICE News Thursday described the events of the day as “frustrating,” “infuriating,” and “agonizing.” Some parents said they’d been moved to write angry letters to their elected officials.
Blankenship summed up the parents’ frustration over the hoaxes.
“It’s bad enough that we live with this persistent threat [of mass shootings] hanging over our heads, and have to think about this shit every time we drop our kids off,” she told VICE News. “But now we’ve got these bad actors who think it’s fun to instill an environment of fear, even without the threat of bodily harm.”
“It’s not as bad, but it’s on the fucking spectrum.”
If you’re a member of a school community targeted by the hoaxes or other shooting threats and want to talk to a reporter, email paul.blest@vice.com.
Want the best of VICE News straight to your inbox? Sign up here.
Putin’s worldwide cyber warfare tactics exposed after top secret files exposed by whistleblower (Picture: AP
Vladimir Putin’s global cyberwar strategy against the West has been exposed after a huge trove of secret documents have been leaked.
The ‘Vulkan Files‘, published on Thursday (30 March), reveal how a shadowy Russian cybersecurity company named RTV Vulkan has secretly been waging digital warfare on the Kremlin’s behalf.
The documents were reportedly leaked to German media by a whistleblower who opposed the war in Ukraine on 24 February 2022, and have been analysed by a consortium of over 50 journalists from eight countries.
Included in the leak is evidence of tools used to influence social media discussion, manipulate public opinion, interfere in elections, and attack national infrastructure.
The files reveal how a Russian cybersecurity company waged digital warfare around the world on the Kremlin’s behalf (Picture: Shutterstock)
Also revealed is the agency’s links to the notorious hacking organisation Sandworm, who disabled Ukraine’s power grid in 2015 and played a key role in Russia’s brazen attempts to derail the US presidential election the following year.
Two of the group’s operatives were indicted for distributing emails stolen from Hillary Clinton’s Democrats in 2016, and in 2017 Sandworm attempted use the same tactics to influence the outcome of the French presidential vote, the US claims.
Sandworm has also been credited with distributing the most destructive malware ever recorded, known as NotPetya, and targeting the South Korean Oympics.
Codenamed Scan-V, NotPetya scours the internet for vulnerabilities, which are then stored for use in future cyber-attacks.
Another powerful disinformation tool, known as Amezit, was also found to be in use by the group.
Amezit is used to create fake profiles en masse which are then used to disseminate pro-Kremlin content on a large scale via email, SMS, and social media.
Public opinion can be influenced by pushing individual hashtags in a targeted manner, and bot databases provide the basis for these operations.
The firm had previously waged attacks on Ukraine’s power grid and had obtained maps of US and Swiss energy infrastructure (Picture: Reuters)
These tools were used to influence foreign affairs, and to exert even greater control over parts of the internet in Russia’s sphere of influence.
It has been reported that one of the leaked documents includes maps of US energy infrastructure. Another contains the details of a nuclear power station in Switzerland.
John Hultquist, the vice-president of intelligence analysis at the cybersecurity firm Mandiant, said: ‘These documents suggest that Russia sees attacks on civilian critical infrastructure and social media manipulation as one and the same mission, which is essentially an attack on the enemy’s will to fight.’
The firm counts a wide variety of Russian security services as its clients, including the FSB, the foreign intelligence service, SVR, and the military intelligence service GRU, the Guardian reports.
RTV Vulkan used some of the world’s most notorious malware to wage war on the West
The whistleblower who leaked the explosive documents told a German newspaper that the FSB and GRU ‘hide behind’ Vulkan in the days after Russia’s invasion of Ukraine last year to avoid culpability.
The anonymous source said: ‘People should know the dangers of this.
‘Because of the events in Ukraine, I decided to make this information public.
‘The company is doing bad things and the Russian government is cowardly and wrong.
‘I am angry about the invasion of Ukraine and the terrible things that are happening there.
‘I hope you can use this information to show what is happening behind closed doors.’
The authenticity of the documents has been confirmed by five separate intelligence agencies.
The firm had previously worked with the same group of hackers responsible for leaking Hillry Clinton’s emails during the 2016 US Presidential Election (Picture: Getty)
Following the leak, the ‘Vulkan Files’ international research team identified several hundred accounts on Twitter that could be directly or indirectly linked to the documents.
To hide their Russian origins, profiles created by the group created email accounts at Gmail, Yahoo, and Hotmail, and paid for transactions with cryptocurrency or prepaid credit cards.
However, despite their careful manoeuvring Russia’s attempts to control the online sphere have faltered since the start of their invasion of Ukraine.
Earlier this year, Russian Foreign Ministry Spokesperson Maria Zakharova confirmed that the Kremlin has ceded centralized control over the Russian information space and that Russian President Vladimir Putin apparently cannot readily fix it.
This is due to the emergence of grassroots anti-disinformation groups who have taken an active role in identifying and countering Russian propaganda online.
In their brief exchange with a German journalist, the leaker said they were aware that giving sensitive information to foreign media was dangerous.
But they had taken life-changing precautions. They had left their previous life behind, they said, and now existed ‘as a ghost’.
Recent Comments