"Protecting Art and Passwords With Biochemistry"

"Protecting Art and Passwords With Biochemistry"

ETH Zurich researchers have presented a secure one-way cryptographic function that differs from current methods. Instead of processing data using arithmetic operations, it is stored as a sequence of nucleotides, the chemical building blocks of DNA. Some experts believe that Q-Day will arrive within the next ten years. When this day comes, quantum computers will be so powerful that they can crack today's passwords. Password checks are based on the use of cryptographic one-way functions that calculate an output value from an input value.

Submitted by Gregory Rigby on

"22% of Employees Admit to Breaching Company Rules With GenAI"

"22% of Employees Admit to Breaching Company Rules With GenAI"

According to 1Password, disruptive technologies such as Artificial Intelligence (AI) have exacerbated the tension between organizational security and employee productivity. Information Technology (IT) and security teams are struggling to keep up, even as their organizations face new challenges in a landscape constantly reshaped by rising cyber threats and disruptive technologies.

Submitted by Gregory Rigby on

"Magecart Attackers Pioneer Persistent E-Commerce Backdoor"

"Magecart Attackers Pioneer Persistent E-Commerce Backdoor"

Magecart attackers are stashing persistent backdoors within e-commerce websites that can automatically push malware. According to Sansec researchers, the threat actors are exploiting a critical command injection vulnerability, tracked as CVE-2024-20720 with a CVSS score of 9.1, in the Adobe Magento e-commerce platform. It enables arbitrary code execution without user interaction.

Submitted by Gregory Rigby on

"New Malware 'Latrodectus' Linked to IcedID"

"New Malware 'Latrodectus' Linked to IcedID"

Researchers have identified a new loader called "Latrodectus," linked to about a dozen campaigns since February 2024. The malware, which was mainly used by Initial Access Brokers (IABs), serves as a downloader to retrieve payloads and run arbitrary commands. Latrodectus was initially thought to be a variant of "IcedID," but a follow-up analysis confirmed that it is a different malware, most likely developed by the same creators as IcedID. Latrodectus was first discovered in operations linked to TA577, a known Qbot distributor.

Submitted by Gregory Rigby on

"Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme"

"Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme"

A new phishing campaign is targeting Latin America to deliver malicious payloads to Windows systems. According to Trustwave SpiderLabs researcher Karla Agregado, the phishing email includes a ZIP file attachment that, when extracted, reveals an HTML file leading to a malicious file download disguised as an invoice. The HTML file contains a link that displays an error message, but when accessed from an IP address in Mexico, it loads a CAPTCHA verification page using Cloudflare Turnstile. This step leads to a redirect to another domain, from which a malicious RAR file is downloaded.

Submitted by Gregory Rigby on

"Confidential VMs Hacked via New Ahoi Attacks"

"Confidential VMs Hacked via New Ahoi Attacks"

A team of researchers from ETH Zurich detailed a new type of attack that can compromise Confidential Virtual Machines (CVMs). They presented two variations of what they refer to as "Ahoi attacks." One of them, called "Heckler," involves a malicious hypervisor injecting interrupts to change data and control flow, which compromises CVMs' integrity and confidentiality.

Submitted by Gregory Rigby on

"Hackers Deploy Crypto Drainers on Thousands of WordPress Sites"

"Hackers Deploy Crypto Drainers on Thousands of WordPress Sites"

About 2,000 hacked WordPress sites now show fake NFT and discount pop-ups, tricking visitors into connecting their wallets to cryptocurrency drainers that automatically steal funds. Last month, the website security company Sucuri revealed that hackers had compromised around 1,000 WordPress sites in order to promote cryptocurrency drainers through malvertising and YouTube videos.

Submitted by Gregory Rigby on

"Famous YouTube Channels Hacked to Distribute Infostealers"

"Famous YouTube Channels Hacked to Distribute Infostealers"

According to security researchers at AhnLab Security Intelligence Center (ASEC), threat actors increasingly utilize YouTube to distribute information stealer malware (infostealers) by appropriating legitimate channels as well as using their own video channels.  Some of the infostealers seen include Vidar and LummaC2.  In one of the cases, the targeted channel had more than 800,000 subscribers.  Vidar is an infostealer that first appeared in 2018.  It was recently used in the November 2023 social engineering campaign targeting Booking.com.

Submitted by Adam Ekwall on

"Thousands of Ivanti VPN Appliances Impacted by Recent Vulnerability"

"Thousands of Ivanti VPN Appliances Impacted by Recent Vulnerability"

Security Researchers at the Shadowserver Foundation have identified thousands of internet-exposed Ivanti VPN appliances likely impacted by a recently disclosed vulnerability leading to remote code execution.  The researchers described the vulnerability, tracked as CVE-2024-21894 (CVSS 8.2), as a heap overflow bug in the IPSec component of Ivanti Connect Secure (formerly Pulse Connect Secure) and Policy Secure that could be exploited by remote, unauthenticated attackers to cause a denial-of-service (DoS) condition or execute arbitrary code.

Submitted by Adam Ekwall on

"Healthcare IT Help Desk Employees Targeted in Payment-Hijacking Attacks"

"Healthcare IT Help Desk Employees Targeted in Payment-Hijacking Attacks"

According to the US Department of Health, threat actors are targeting IT help desk employees at healthcare and public health (HPH) organizations to gain access to corporate networks and divert payments.  It was noted that as part of such an attack, a threat actor was seen calling an IT help desk employee over the phone from a local area code, posing as an employee in a financial role, and convincing them to enroll a new device in multi-factor authentication (MFA).

Submitted by Adam Ekwall on
Subscribe to