Researchers Discover First Reported AI-Powered Ransomware

Researchers Discover First Reported AI-Powered Ransomware

In what is reportedly a world-first, ESET researchers have discovered PrompLock, a generative AI-powered ransomware implant currently in development. The researchers described it as the “first known AI-powered ransomware.” It utilizes generative AI to execute attacks via a freely available large language model (LLM) that operates locally through an application programming interface (API). However, ESET … Ler mais

Over 28,000 Citrix devices vulnerable to new exploited RCE flaw

Picus Blue Report 2025

More than 28,200 Citrix instances are vulnerable to a critical remote code execution vulnerability tracked as CVE-2025-7775 that is already being exploited in the wild. The vulnerability affectsNetScaler ADC and NetScaler Gateway and the vendor addressed it in updates released yesterday. According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Citrix, the security … Ler mais

Nevada “Network Security Incident” Shuts Down State Offices and Servic

Nevada “Network Security Incident” Shuts Down State Offices and Servic

The State of Nevada has been hit by a “network security incident,” which has resulted in the closure of government offices and digital services taken offline. The Office of the Governor of Nevada, Joe Lombardo, confirmed the incident in a memo published on X on August 25. “On early Sunday morning, the State of Nevada … Ler mais

Cephalus ransomware explora RDP para acesso inicial na última campanha de ataque

Chinese Hackers Exploit SharePoint Flaws to Deploy Backdoors, Ransomware, and Loaders

Pesquisadores de segurança cibernética da Huntress identificaram uma nova variante de ransomware apelidada de Cephalus, implantada em dois incidentes separados, direcionados às organizações sem controles de acesso robustos. Essa ameaça emergente, que reivindica seu nome da mitologia grega que simboliza tragédia inevitável, aproveita os pontos de extremidade expostos do protocolo de desktop remoto (RDP) como … Ler mais

ShadowSilk Campaign Targets Central Asian Governments

ShadowSilk Campaign Targets Central Asian Governments

A series of cyber-attacks against government organizations in Central Asia and the Asia-Pacific has been linked to a threat cluster known as ShadowSilk, according to new research by Group-IB. The activity, which began in 2023 and remains active as of July 2025,shows clear connections to operations previously attributed to the group YoroTrooper.What’s new now is … Ler mais

Healthcare Services Group discloses 2024 data breach that impacted 624,496 people

Northwest Radiologists data breach hits 350,000 in Washington

Healthcare Services Group discloses 2024 data breach that impacted 624,496 people Healthcare Services Group suffered a 2024 breach, exposing personal data of 624,000+ people. Affected individuals are now being notified. In 2024, Healthcare Services Group suffered a data breach that impacted over 624,496 people, as per notificationsent to the Maine Attorney General’s Office. Healthcare Services … Ler mais

Why zero trust is never 'done' and is an ever-evolving process

Why zero trust is never 'done' and is an ever-evolving process

Picture this scenario: Six months after celebrating their “zero trust transformation,” a financial services firm gets hit with a devastating breach. Attackers waltzed through a supply chain vulnerability in a third-party API, bypassing all those carefully configured identity controls . The firm ticked every checkbox and met every requirement – yet here they are, scrambling … Ler mais

Healthcare Services Group data breach impacts 624,000 people

Picus Blue Report 2025

The Healthcare Services Group (HSGI) is alerting more than 600,000 individuals that their personal information was exposed in a security breach last year. The healthcare services provider stated that it detected unauthorized access to its network on October 7, 2024, and subsequently discovered that the intrusion had begun on September 27. The investigation that followed … Ler mais

A vulnerabilidade do curador da NVIDIA NEMO AI permite a execução do código e a escalada de privilégios

NVIDIA NeMo AI Curator Vulnerability Allows Code Execution and Privilege Escalation

A NVIDIA lançou um boletim de segurança para o Curador Nemo Nvidia®, abordando uma vulnerabilidade de alta severidade (CVE-2025-23307) Isso afeta todas as versões anteriores do software curador. A falha, enraizada no manuseio inadequado de arquivos fornecidos pelo usuário, permite que um arquivo maliciosamente criado seja processado pelo Curador Nemo, levando à injeção de código … Ler mais

TAG-144: atores atacando entidades governamentais com novas táticas, técnicas e procedimentos

TAG-144: Actors Attacking Government Entities With New Tactics, Techniques, and Procedures

O ator de ameaças conhecido como TAG-144, também chamado de águia cega ou APT-C-36, foi vinculado a cinco aglomerados de atividades distintos que operam de maio de 2024 a julho de 2025, direcionando principalmente as entidades governamentais colombianas nos níveis locais, municipais e federais. Este grupo de ameaças cibernéticas, ativo desde pelo menos 2018, emprega … Ler mais