"Confidential VMs Hacked via New Ahoi Attacks"

"Confidential VMs Hacked via New Ahoi Attacks"

A team of researchers from ETH Zurich detailed a new type of attack that can compromise Confidential Virtual Machines (CVMs). They presented two variations of what they refer to as "Ahoi attacks." One of them, called "Heckler," involves a malicious hypervisor injecting interrupts to change data and control flow, which compromises CVMs' integrity and confidentiality.

Submitted by grigby1 CPVI on

"Hackers Deploy Crypto Drainers on Thousands of WordPress Sites"

"Hackers Deploy Crypto Drainers on Thousands of WordPress Sites"

About 2,000 hacked WordPress sites now show fake NFT and discount pop-ups, tricking visitors into connecting their wallets to cryptocurrency drainers that automatically steal funds. Last month, the website security company Sucuri revealed that hackers had compromised around 1,000 WordPress sites in order to promote cryptocurrency drainers through malvertising and YouTube videos.

Submitted by grigby1 CPVI on

"Famous YouTube Channels Hacked to Distribute Infostealers"

"Famous YouTube Channels Hacked to Distribute Infostealers"

According to security researchers at AhnLab Security Intelligence Center (ASEC), threat actors increasingly utilize YouTube to distribute information stealer malware (infostealers) by appropriating legitimate channels as well as using their own video channels.  Some of the infostealers seen include Vidar and LummaC2.  In one of the cases, the targeted channel had more than 800,000 subscribers.  Vidar is an infostealer that first appeared in 2018.  It was recently used in the November 2023 social engineering campaign targeting Booking.com.

Submitted by Adam Ekwall on

"Thousands of Ivanti VPN Appliances Impacted by Recent Vulnerability"

"Thousands of Ivanti VPN Appliances Impacted by Recent Vulnerability"

Security Researchers at the Shadowserver Foundation have identified thousands of internet-exposed Ivanti VPN appliances likely impacted by a recently disclosed vulnerability leading to remote code execution.  The researchers described the vulnerability, tracked as CVE-2024-21894 (CVSS 8.2), as a heap overflow bug in the IPSec component of Ivanti Connect Secure (formerly Pulse Connect Secure) and Policy Secure that could be exploited by remote, unauthenticated attackers to cause a denial-of-service (DoS) condition or execute arbitrary code.

Submitted by Adam Ekwall on

"Healthcare IT Help Desk Employees Targeted in Payment-Hijacking Attacks"

"Healthcare IT Help Desk Employees Targeted in Payment-Hijacking Attacks"

According to the US Department of Health, threat actors are targeting IT help desk employees at healthcare and public health (HPH) organizations to gain access to corporate networks and divert payments.  It was noted that as part of such an attack, a threat actor was seen calling an IT help desk employee over the phone from a local area code, posing as an employee in a financial role, and convincing them to enroll a new device in multi-factor authentication (MFA).

Submitted by Adam Ekwall on

"Knocking Cloud Security off Its Game"

"Knocking Cloud Security off Its Game"

Hardware manufacturers have developed technologies in recent years that should enable organizations to process sensitive data securely using shared cloud computing resources. This approach, known as confidential computing, protects sensitive data while it is being processed by isolating it in a secure area impenetrable to other users and even the cloud provider. However, computer scientists at ETH Zurich have demonstrated that hackers can gain access to these systems and the data stored within them.

Submitted by grigby1 CPVI on

"Sanction the Use of Cyberweapons, Not the Weapons Themselves"

"Sanction the Use of Cyberweapons, Not the Weapons Themselves"

An analysis conducted by Helene Pleil, a research associate at the Digital Society Institute (DSI) at ESMT Berlin, and colleagues from Technical University Darmstadt, delves into the main challenges to effective cyber arms control, which is critical for foreign and security policy. These challenges include rapid technological progress, a lack of uniform definitions, the dual use of cyber tools, and more. They did a literature review on the challenges and obstacles to developing arms control measures in cyberspace.

Submitted by grigby1 CPVI on

"Fake Facebook MidJourney AI Page Promoted Malware to 1.2 Million People"

"Fake Facebook MidJourney AI Page Promoted Malware to 1.2 Million People"

Hackers are using Facebook ads and hijacked pages to promote fake Artificial Intelligence (AI) services and infect users with password-stealing malware. The impersonated AI services include MidJourney, ChatGPT-5, DALL-E, and more. The malvertising campaigns were created with hijacked Facebook profiles that impersonate popular AI services, claiming to provide a sneak preview of new features. Users deceived by the ads join fraudulent Facebook communities, where threat actors post news, AI-generated images, and other related information to make the pages appear legitimate.

Submitted by grigby1 CPVI on

"NIST Awards $3.6 Million for Community-Based Cybersecurity Workforce Development"

"NIST Awards $3.6 Million for Community-Based Cybersecurity Workforce Development"

The National Institute of Standards and Technology (NIST) has awarded cooperative agreements totaling about $3.6 million to build the workforce required to protect enterprises from cybersecurity threats. The grants will be distributed to 18 education and community organizations in 15 states working to address the nation's shortage of skilled cybersecurity employees. NICE, a NIST-led partnership of government, academia, and the private sector dedicated to cybersecurity education, training, and workforce development, will oversee the cooperative agreements.

Submitted by grigby1 CPVI on

"Jackson County IT Systems Hit By Ransomware Attack"

"Jackson County IT Systems Hit By Ransomware Attack"

Jackson County in Missouri recently reported significant disruptions within its IT systems caused by a ransomware attack.  The disturbances have led to the declaration of a state of emergency caused by operational inconsistencies across digital infrastructure, with specific systems rendered inoperative while others remained functional.  The county noted that impacted services include tax payments and online property, marriage licenses and inmate searches.

Submitted by Adam Ekwall on
Subscribe to