Facebook ads for this fake AI image editor were just an excuse to infect your PC with malware
Attackers exploit AI image editing tool popularity to distribute malware through fake applications on social media, stealing credentials and data for sale on the dark web. [ more ]
New Nork-y cyberespionage outfit uncovered after three years
A new cybercrime group named LilacSquid has been active for three years, targeting organizations in the US, Europe, and Asia with espionage-focused attacks. [ more ]
Cisco Talos: LilacSquid Threat Actor Targets Multiple Sectors Worldwide With PurpleInk Malware
LilacSquid, a cyberespionage group, uses various tactics to compromise systems with custom malware, targeting organizations worldwide for data theft. [ more ]
New Nork-y cyberespionage outfit uncovered after three years
A new cybercrime group named LilacSquid has been active for three years, targeting organizations in the US, Europe, and Asia with espionage-focused attacks. [ more ]
Cisco Talos: LilacSquid Threat Actor Targets Multiple Sectors Worldwide With PurpleInk Malware
LilacSquid, a cyberespionage group, uses various tactics to compromise systems with custom malware, targeting organizations worldwide for data theft. [ more ]
Snowflake Users Targeted for Data Theft and Extortion
Financially motivated threat actor UNC5537 accessed data from 165 organizations' Snowflake instances using stolen credentials and sold data to cybercriminals for various malicious purposes. [ more ]
Snowflake Users Targeted for Data Theft and Extortion
Financially motivated threat actor UNC5537 accessed data from 165 organizations' Snowflake instances using stolen credentials and sold data to cybercriminals for various malicious purposes. [ more ]
Capital Health acknowledges a cyberattack last month but details are lacking
LockBit3.0 claims to have stolen over 10 million files and 7 terabytes of medical confidentiality data from CapitalHealth.org in New Jersey.
There is no proof to support LockBit3.0's claims and Capital Health has not mentioned any extortion attempt or known group claiming responsibility. [ more ]
Capital Health acknowledges a cyberattack last month but details are lacking
LockBit3.0 claims to have stolen over 10 million files and 7 terabytes of medical confidentiality data from CapitalHealth.org in New Jersey.
There is no proof to support LockBit3.0's claims and Capital Health has not mentioned any extortion attempt or known group claiming responsibility. [ more ]
4 Remote Workplaces Most Vulnerable To Cyberattacks And 9 Common Mistakes
Remote workers face increased cyber threats as cyberattacks on individuals and companies continue to rise.
Co-working spaces, libraries, coffee shops, cafes, and working in a different country or city from your company are the most vulnerable locations for data theft. [ more ]
Rhysida ransomware gang hits hospital holding royal family's data | Computer Weekly
The Rhysida ransomware group has targeted the private King Edward VII Hospital in London and claims to have stolen data on the royal family.
The gang is offering the stolen data for sale, with a price set at 10 bitcoin if no buyer takes up the offer within seven days, they will make the data publicly available. [ more ]
4 Remote Workplaces Most Vulnerable To Cyberattacks And 9 Common Mistakes
Remote workers face increased cyber threats as cyberattacks on individuals and companies continue to rise.
Co-working spaces, libraries, coffee shops, cafes, and working in a different country or city from your company are the most vulnerable locations for data theft. [ more ]
Rhysida ransomware gang hits hospital holding royal family's data | Computer Weekly
The Rhysida ransomware group has targeted the private King Edward VII Hospital in London and claims to have stolen data on the royal family.
The gang is offering the stolen data for sale, with a price set at 10 bitcoin if no buyer takes up the offer within seven days, they will make the data publicly available. [ more ]
New attack steals AI secrets from GPUs made by Apple, AMD, and Qualcomm
Demand for GPU chips is increasing as companies rely on them for running large language models and processing data at scale.
Researchers have uncovered a vulnerability in multiple brands of GPUs, including Apple, Qualcomm, and AMD chips, that could allow attackers to steal data from a GPU's memory. [ more ]
Data-theft malware exploits Windows Defender SmartScreen
Criminals are exploiting a Windows Defender SmartScreen bypass vulnerability to distribute Phemedrone Stealer malware that steals sensitive information from infected PCs.
The malware targets a wide range of browsers, applications, cryptocurrency wallets, and messaging apps to gather sensitive information and login credentials. [ more ]