Using more than 600 domains, attackers entice Chinese-speaking victims to download a vulnerable Telegram app that is nearly undetectable on older versions of Android. Go to Source Author: Robert Lemos, Contributing Writer
Author Archives: Onsite Computing, Inc.
McDonald’s hiring platform was using its original default credentials and inadvertently exposed information belonging to approximately 64 million job applicants. Go to Source Author: Alexander Culafi
Experts recommend enhanced AI literacy, training around the ethics of using AI, and verification protocols to maintain credibility in an increasingly AI-influenced courtroom. Go to Source Author: Arielle Waldman
OpenAI’s image gen model, which is available via ChatGPT for free, now lets you easily create AI images even if you’re not familiar with trends or prompt engineering. […] Go to Source Author: Mayank Parmar
Abacus Market, the largest Western darknet marketplace supporting Bitcoin payments, has shut down its public infrastructure in a move suspected to be an exit scam. […] Go to Source Author: Bill Toulas
Since surfacing on GitHub in 2019, AsyncRAT has become a poster child for how open source malware can democratize cybercrime, with a mazelike footprint of variants available across the spectrum of functionality. Go to Source Author: Jai Vijayan, Contributing Writer
Microsoft has released an emergency update to fix a bug that prevents Azure virtual machines from launching when the Trusted Launch setting is disabled and Virtualization-Based Security (VBS) is enabled. […] Go to Source Author: Lawrence Abrams
North Korean threat actors planted 67 malicious packages in the Node Package Manager (npm) online repository to deliver a new malware loader called XORIndex to developer systems. […] Go to Source Author: Bill Toulas
An international law enforcement action dismantled a Romanian ransomware gang known as ‘Diskstation,’ which encrypted the systems of several companies in the Lombardy region, paralyzing their businesses. […] Go to Source Author: Bill Toulas
The intelligence-gathering cyber campaign introduces the novel HazyBeacon backdoor and uses legitimate cloud communication channels for command-and-control (C2) and exfiltration to hide its malicious activities. Go to Source Author: Elizabeth Montalbano, Contributing Writer
