"Modeling Social Media Behaviors to Combat Misinformation"

"Modeling Social Media Behaviors to Combat Misinformation"

Social media manipulation is used to spread false narratives, influence democratic processes, and more. However, not everyone with whom you disagree on social media is a bot. Misinformation strategies have continued to evolve. Their detection has been a reactive process, with malicious actors always one step ahead. Alexander Nwala, an assistant professor of data science at William & Mary, seeks to proactively combat these forms of exploitation.

Submitted by grigby1 CPVI on

"New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services"

"New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services"

A novel cloud-native cryptojacking operation has targeted Amazon Web Services (AWS) offerings such as AWS Amplify, AWS Fargate, and Amazon SageMaker to mine cryptocurrency. Sysdig has given the malicious cyber activity the codename AMBERSQUID. The AMBERSQUID operation exploited cloud services without triggering the AWS requirement for approval of additional resources, as would have been the case if they had only spammed EC2 instances, according to Alessandro Brucato, a security researcher at Sysdig.

Submitted by grigby1 CPVI on

"Microsoft Flushes Out 'Ncurses' Gremlins"

"Microsoft Flushes Out 'Ncurses' Gremlins"

The "ncurses" programming library contains multiple memory corruption vulnerabilities that allow attackers to target applications running in macOS, Linux, and FreeBSD. Microsoft researchers discovered the vulnerabilities in the library that provides Application Programming Interfaces (APIs) for text-based user interfaces and terminal applications. Researchers from the company's threat intelligence team described the vulnerabilities in a technical report as enabling data leaks, privilege escalation, and arbitrary code execution.

Submitted by grigby1 CPVI on

"BlackCat Ransomware Hits Azure Storage With Sphynx Encryptor"

"BlackCat Ransomware Hits Azure Storage With Sphynx Encryptor"

The BlackCat (ALPHV) ransomware group encrypts Azure cloud storage using stolen Microsoft accounts and the recently discovered Sphynx encryptor. Sophos X-Ops incident responders found that the attackers used a new Sphynx variant with added support for using custom credentials. After gaining access to the Sophos Central account with a stolen One-Time Password (OTP), the attackers disabled Tamper Protection and modified security policies. These actions were possible after stealing the OTP from the victim's LastPass vault through the LastPass Chrome extension.

Submitted by grigby1 CPVI on

"Kubernetes Vulnerability Allows RCE on Windows Endpoints"

"Kubernetes Vulnerability Allows RCE on Windows Endpoints"

Three high-severity Kubernetes vulnerabilities, tracked as CVE-2023-3676, CVE-2023-3893, and CVE-2023-3955, could enable attackers to remotely execute code and take control of all Windows nodes in the Kubernetes cluster. The three flaws impact all Kubernetes versions before 1.28. The Kubernetes team released updated versions at the end of August. If administrators are unable to upgrade to a patched version, Akamai has provided alternative mitigation steps. This article continues to discuss the potential exploitation and impact of the three high-severity Kubernetes vulnerabilities.

Submitted by grigby1 CPVI on

"Researchers Develop Adversarial Training Methods to Improve Machine Learning-Based Malware Detection Software"

"Researchers Develop Adversarial Training Methods to Improve Machine Learning-Based Malware Detection Software"

Machine Learning (ML) has changed how computer-related tasks are considered and performed. Its ability to identify patterns and process massive amounts of data lends itself to many applications. When it comes to malware detection, ML has streamlined a once daunting process, allowing antivirus software to detect potential attacks more efficiently and with a higher success rate. Antivirus software previously relied on knowledge of earlier attacks, comparing program code to a list of known malicious binaries to determine which programs may be harmful.

Submitted by grigby1 CPVI on

"LSU Computer Science Professor Leading Project to Increase Security in Federated Learning"

"LSU Computer Science Professor Leading Project to Increase Security in Federated Learning"

Federated learning has garnered attention for its potential to bolster privacy, security, and efficacy across multiple industries. This technique is sometimes subjected to "critical learning" to improve its quality and robustness. However, during these times, external actors have the opportunity to initiate precise and damaging attacks.

Submitted by grigby1 CPVI on

"ChatGPT Jailbreaking Forums Proliferate in Dark Web Communities"

"ChatGPT Jailbreaking Forums Proliferate in Dark Web Communities"

The weaponization of generative Artificial Intelligence (AI) tools, such as ChatGPT, is taking shape. In online communities, threat actors are collaborating on new methods to circumvent ChatGPT's ethics rules, also known as "jailbreaking." Hackers are building a network of new tools to exploit or create Large Language Models (LLMs) for malicious purposes. It appears that ChatGPT has sparked a frenzy among cybercriminal forums. Since December, hackers have been looking for new and inventive ways to maliciously manipulate ChatGPT and open-source LLMs.

Submitted by grigby1 CPVI on

"New 'MetaStealer' Malware Targets Intel-Based macOS Systems"

"New 'MetaStealer' Malware Targets Intel-Based macOS Systems"

MetaStealer, a new malware designed to steal information from Intel-based macOS computers, has been discovered in the wild. MetaStealer, not to be confused with the 'META' information stealer malware that gained popularity last year, is a Go-based malware capable of evading Apple's built-in antivirus technology XProtect. SentinelOne reports that it has been tracking the malware for the past few months and has observed a strange social engineering component in its distribution.

Submitted by grigby1 CPVI on

"Rust-Written 3AM Ransomware: A Sneak Peek into a New Malware Family"

"Rust-Written 3AM Ransomware: A Sneak Peek into a New Malware Family"

3AM is a new ransomware family that was detected in a single incident where an unidentified affiliate attempted to deliver LockBit, attributed to Bitwise Spider or Syrphid, to the target network but failed. According to the Symantec Threat Hunter Team, 3AM is written in Rust and appears to be a brand-new malware family. Before encrypting files, the ransomware tries to disable multiple services on the infected computer. Once encryption is complete, Volume Shadow (VSS) copies are deleted. The new ransomware family's name derives from its ransom note.

Submitted by grigby1 CPVI on
Subscribe to