News from the AI & ML world

DeeperML - #cybercrime

@cyberscoop.com //
A 19-year-old college student from Worcester, Massachusetts, Matthew Lane, has agreed to plead guilty to charges related to a massive cyberattack on PowerSchool, a cloud-based education software provider. The cyberattack involved extorting millions of dollars from PowerSchool in exchange for not leaking the personal data of millions of students and teachers. Lane exploited stolen credentials to gain unauthorized access to PowerSchool's networks, leading to the theft of sensitive student and teacher data.

The data breach is considered one of the largest single breaches of American schoolchildren's data, affecting approximately 62.4 million students and 9.5 million teachers. According to court documents, Lane obtained stolen data from a U.S. telecommunications company before targeting PowerSchool. After the initial victim refused to pay a ransom, Lane allegedly sought to hack another company that would pay. The stolen information included sensitive details like Social Security numbers and academic records.

Lane will plead guilty to multiple charges, including cyber extortion conspiracy, cyber extortion, unauthorized access to protected computers, and aggravated identity theft. The incident has been described by authorities as a serious attack on the economy, with the potential to instill fear in parents regarding the safety of their children's data. This case highlights the increasing risk of cyberattacks targeting educational institutions and the importance of robust cybersecurity measures to protect student and teacher data.

Recommended read:
References :
  • cyberscoop.com: Massachusetts man will plead guilty in PowerSchool hack case
  • DataBreaches.Net: The incident involved a student who used stolen credentials.
  • BleepingComputer: A 19-year-old college student from Worcester, Massachusetts, has agreed to plead guilty to a massive cyberattack on PowerSchool that extorted millions of dollars in exchange for not leaking the personal data of millions of students and teachers.
  • The DefendOps Diaries: Explore the PowerSchool data breach, its impact on education tech, and lessons for cybersecurity.
  • BleepingComputer: PowerSchool hacker pleads guilty to student data extortion scheme
  • www.bleepingcomputer.com: A 19-year-old college student from Worcester, Massachusetts, has agreed to plead guilty to a massive cyberattack on PowerSchool that extorted millions of dollars in exchange for not leaking the personal data of millions of students and teachers. [...]
  • cyberinsider.com: PowerSchool Hacker to Plead Guilty for Extortion Affecting Millions
  • Threats | CyberScoop: Massachusetts man will plead guilty in PowerSchool hack case
  • techcrunch.com: US student agrees to plead guilty to hack affecting tens of millions of students
  • The Register - Security: US teen to plead guilty to extortion attack against PowerSchool
  • CyberInsider: PowerSchool Hacker to Plead Guilty for Extortion Affecting Millions
  • hackread.com: 19-Year-Old Admits to PowerSchool Data Breach Extortion
  • techcrunch.com: US student agrees to plead guilty to hack affecting tens of millions of students

@computerworld.com //
The Darcula phishing-as-a-service (PhaaS) platform has recently integrated generative AI capabilities, marking a significant escalation in phishing threats. This update allows even individuals with limited technical skills to create highly convincing phishing pages at an unprecedented speed and scale. Security researchers spotted the update on April 23, 2025, noting that the addition of AI makes it simple to generate phishing forms in any language and translate them for new locations, simplifying the process to build tailored phishing pages with multi-language support and form generation — all without any programming knowledge.

The new AI-assisted features amplify Darcula's threat potential and include tools for customizing input forms and enhancing the layout and visual styling of cloned websites, according to Netcraft. The service allows users to provide a URL for any legitimate brand or service, after which Darcula downloads all of the assets from the legitimate website and creates a version that can be edited. Subscribers can then inject phishing forms or credential captures into the cloned website, which looks just like the original. The integration of generative AI streamlines this process, enabling less tech-savvy criminals to deploy customized scams in minutes.

This development lowers the technical barrier for creating phishing pages and is considered to be 'democratizing cybercrime'. Netcraft, a cybersecurity company, has reported taking down more than 25,000 Darcula pages and blocking nearly 31,000 IP addresses since March 2024. The Darcula suite uses iMessage and RCS to send text messages, which allows the messages to bypass SMS firewalls. Because of this, enterprise security teams now face an immediate escalation in phishing threats.

Recommended read:
References :
  • The Register - Security: Darcula, a cybercrime outfit that offers a phishing-as-a-service kit to other criminals, this week added AI capabilities to its kit that help would-be vampires spin up phishing sites in multiple languages more efficiently.
  • www.csoonline.com: The Darcula platform has been behind several high-profile phishing campaigns in the past, targeting both Apple and Android users in the UK, and including package delivery scams that impersonated the United States Postal Service (USPS).
  • The Hacker News: The threat actors behind the Darcula phishing-as-a-service (PhaaS) platform have released new updates to their cybercrime suite with generative artificial intelligence (GenAI) capabilities. "This addition lowers the technical barrier for creating phishing pages, enabling less tech-savvy criminals to deploy customized scams in minutes," Netcraft said in a fresh report shared with The Hacker News.
  • Daily CyberSecurity: Netcraft researchers have uncovered a major development in the world of phishing-as-a-service (PhaaS): an update to the darcula-suite
  • Blog: ‘Darcula’ PhaaS gets generative AI upgrade
  • hackread.com: Darcula Phishing Kit Uses AI to Evade Detection, Experts Warn
  • securityonline.info: Darcula-Suite: AI Revolutionizes Phishing-as-a-Service Operations

Stu Sjouwerman@blog.knowbe4.com //
Cybercriminals are increasingly exploiting the power of artificial intelligence to enhance their malicious activities, marking a concerning trend in the cybersecurity landscape. Reports, including Microsoft’s Cyber Signals, highlight a surge in AI-assisted scams and phishing attacks. Guardio Labs has identified a specific phenomenon called "VibeScamming," where hackers leverage AI to create highly convincing phishing schemes and functional attack models with unprecedented ease. This development signifies a "democratization" of cybercrime, enabling individuals with limited technical skills to launch sophisticated attacks.

Cybersecurity researchers at Guardio Labs conducted a benchmark study that examined the capabilities of different AI models in facilitating phishing scams. While ChatGPT demonstrated some resistance due to its ethical guardrails, other platforms like Claude and Lovable proved more susceptible to malicious use. Claude provided detailed, usable code for phishing operations when prompted within an "ethical hacking" framework, while Lovable, designed for easy web app creation, inadvertently became a haven for scammers, offering instant hosting solutions, evasion tactics, and even integrated credential theft mechanisms. The ease with which these models can be exploited raises significant concerns about the balance between AI functionality and security.

To combat these evolving threats, security experts emphasize the need for organizations to adopt a proactive and layered approach to cybersecurity. This includes implementing zero-trust principles, carefully verifying user identities, and continuously monitoring for suspicious activities. As threat actors increasingly blend social engineering with AI and automation to bypass detection, companies must prioritize security awareness training for employees and invest in advanced security solutions that can detect and prevent AI-powered attacks. With improved attack strategies, organizations must stay ahead of the curve by continuously refining their defenses and adapting to the ever-changing threat landscape.

Recommended read:
References :

@slashnext.com //
A new AI platform called Xanthorox AI has emerged in the cybercrime landscape, advertised as a full-spectrum hacking assistant and is circulating within cybercrime communities on darknet forums and encrypted channels. First spotted in late Q1 2025, this tool is marketed as the "killer of WormGPT and all EvilGPT variants," suggesting its creators intend to supplant earlier malicious AI models. Unlike previous malicious AI tools, Xanthorox AI boasts an independent, multi-model framework, operating on private servers and avoiding reliance on public cloud infrastructure or APIs, making it more difficult to trace and shut down.

Xanthorox AI provides a modular GenAI platform for offensive cyberattacks, offering a one-stop shop for developing a range of cybercriminal operations. This darknet-exclusive tool uses five custom models to launch advanced, autonomous cyberattacks, marking a new era in AI-driven threats. The toolkit includes Xanthorox Coder for automating code creation, script development, malware generation, and vulnerability exploitation. Xanthorox Vision adds visual intelligence by analyzing uploaded images or screenshots to extract data, while Reasoner Advanced mimics human logic to generate convincing social engineering outputs.

Furthermore, Xanthorox AI supports voice-based interaction through real-time calls and asynchronous messaging, enabling hands-free command and control. The platform emphasizes data containment and operates offline, ensuring users can avoid third-party AI telemetry risks. SlashNext refers to it as “the next evolution of black-hat AI” because Xanthorox is not based on existing AI platforms like GPT. Instead, it uses five separate AI models, and everything runs on private servers controlled by the creators, meaning it has few ways for defenders to track or shut it down.

Recommended read:
References :
  • cybersecuritynews.com: New Black-Hat Automated Hacking Tool Xanthorox AI Advertised in Hacker Forums
  • hackread.com: Xanthorox AI Surfaces on Dark Web as Full Spectrum Hacking Assistant
  • slashnext.com: Xanthorox AI – The Next Generation of Malicious AI Threats Emerges
  • www.esecurityplanet.com: Xanthorox AI, a darknet-exclusive tool, uses five custom models to launch advanced, autonomous cyberattacks, ushering in a new AI threat era.
  • Cyber Security News: New Black-Hat Automated Hacking Tool Xanthorox AI Advertised in Hacker Forums
  • SlashNext: Xanthorox AI – The Next Generation of Malicious AI Threats Emerges
  • eSecurity Planet: Xanthorox AI: A New Breed of Malicious AI Threat Hits the Darknet
  • www.scworld.com: AI tool claims advanced capabilities for criminals without jailbreaks

@cyberalerts.io //
Europol has issued a warning about the escalating use of Artificial Intelligence by organized crime groups, detailed in its EU-SOCTA 2025 report. Criminal networks are increasingly exploiting AI to automate tasks, expand their operations, and evade law enforcement, making their activities harder to detect. The agency highlights how the inherent accessibility, adaptability, and sophistication of AI render it a potent tool for criminals, who are leveraging it for cyberattacks, AI-driven fraud, and the weaponization of digital technologies.

The report emphasizes that nearly every type of serious crime now has a digital component, with the internet becoming the primary theater for organized crime and data serving as the new currency of power. Criminal networks are also increasingly acting as proxies in the service of hybrid threat actors, cooperating with state-aligned entities for mutual benefit. This dangerous trend also weakens the EU’s institutions and social fabric, with Europol revealing how the European criminal underworld is evolving, posing a growing threat to security and stability.

Recommended read:
References :
  • The Register - Security: Mobsters now overlap with cybercrime gangs and use AI for evil, Europol warns
  • iHLS: This is How AI Technology Amplifies Organized Crime Threats
  • Help Net Security: How AI, corruption and digital tools fuel Europe’s criminal underworld
  • thecyberexpress.com: The Cyber Express covers the EU’s organized crime landscape in 2025.

Mandvi@Cyber Security News //
AI has become a powerful weapon for cybercriminals, enabling them to launch attacks with unprecedented speed and precision. A recent CrowdStrike report highlights the increasing sophistication and frequency of AI-driven cyberattacks. Cybercriminals are leveraging AI to automate attacks, allowing them to be launched with minimal human intervention, which leads to an increase of network penetrations and data theft.

AI's ability to analyze large datasets and identify patterns in user behavior allows cybercriminals to develop more effective methods of stealing credentials and committing fraud. For example, AI can predict common password patterns, making traditional authentication methods vulnerable. AI-powered tools can generate highly personalized phishing emails, making them almost indistinguishable from legitimate communications and greatly increasing the profitability of cyberattacks.

Recommended read:
References :
  • Cyber Security News: AI Emerges as a Potent Tool for Cybercriminals to Accelerate Attacks
  • gbhackers.com: AI Becomes a Powerful Weapon for Cybercriminals to Launch Attacks at High Speed
  • www.cysecurity.news: CrowdStrike Report Reveals a Surge in AI-Driven Threats and Malware-Free Attacks

Amar Ćemanović@CyberInsider //
References: Carly Page , CyberInsider , techcrunch.com ...
Japanese telecom giant NTT Communications has confirmed a data breach impacting nearly 18,000 corporate customers. The company discovered unauthorized access to its internal systems on February 5, 2025. Hackers are reported to have accessed details of these organizations, potentially compromising sensitive data.

The stolen data includes customer names, contract numbers, phone numbers, email addresses, physical addresses, and information on service usage belonging to 17,891 organizations, according to NTT Com. While NTT Com has restricted access to compromised devices and disconnected another compromised device, the specific nature of the cyberattack and the identity of the perpetrators remain unknown. It’s not yet known how many individuals had personal data stolen.

Recommended read:
References :
  • Carly Page: Japanese telecom giant NTT Communications says hackers stole the data of almost 18,000 corporate customers during a February cyberattack. It’s not yet known how many individuals had personal data stolen or who was behind the NTT breach
  • CyberInsider: NTT Communications Suffers Data Breach Impacting 18,000 Companies
  • BleepingComputer: Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident.
  • techcrunch.com: Unidentified hackers breached NTT Com’s network to steal personal information of employees at thousands of corporate customers
  • bsky.app: Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident.
  • The DefendOps Diaries: Lessons from the NTT Data Breach: A 2025 Perspective
  • bsky.app: Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident.
  • www.scworld.com: NTT Communications says hackers stole the data of almost 18,000 corporate customers during a February cyberattack
  • securityaffairs.com: Japanese telecom giant NTT suffered a data breach that impacted 18,000 companies
  • The420.in: Japanese Telecom Giant NTT Suffers Data Breach, Impacting 18,000 Companies
  • www.it-daily.net: The Japanese ICT provider NTT Communications (NTT Com) has admitted to a serious security breach that resulted in the loss of information on a total of 17,891 corporate customers.
  • www.scworld.com: Nearly 18K orgs' data compromised in NTT Communications hack

Shira Landau@Email Security - Blog //
The FBI has issued a warning regarding a new data extortion scam where criminals are impersonating the BianLian ransomware group. These fraudsters are sending physical letters through the United States Postal Service to corporate executives, claiming their networks have been breached. The letters demand Bitcoin payments in exchange for preventing the release of sensitive company data.

Analysis suggests these letters are fraudulent, and organizations, particularly within the US healthcare sector, are advised to report such incidents to the FBI. Security vendors, including Arctic Wolf and Guidepoint Security, have studied these letters and believe the campaign is a ruse by someone pretending to be BianLian. The letters mimic conventional ransom notes, demanding payments of between $250,000 to $350,000 within 10 days.

This activity highlights the evolving tactics of cybercriminals who are now employing postal mail to target high-profile individuals in an attempt to extort money under false pretenses. The FBI urges companies to implement internal protocols for verifying ransom demands and to remain vigilant against these deceptive practices. It’s crucial for organizations to discern fake attacks from real ones amidst the increasing complexity of cybercrime.

Recommended read:
References :
  • Arctic Wolf: Self-Proclaimed “BianLian Groupâ€� Uses Physical Mail to Extort Organizations
  • CyberInsider: Fake BianLian Ransom Notes Delivered to Executives via Post Mail
  • DataBreaches.Net: Bogus ‘BianLian’ Gang Sends Snail-Mail Extortion Letters
  • www.csoonline.com: Ransomware goes postal: US healthcare firms receive fake extortion letters
  • PCMag UK security: Businesses Are Receiving Snail Mail Ransomware Threats, But It's a Scam
  • BrianKrebs: Someone has been snail mailing letters to various businesses pretending to be the BianLian ransomware group.
  • Cyber Security News: FBI Warns of Data Extortion Scam Targeting Corporate Executives
  • gbhackers.com: FBI Warns: Threat Actors Impersonating BianLian Group to Target Corporate Executives
  • techcrunch.com: There is no confirmed link between the campaign and the actual BianLian ransomware group, making this an elaborate impersonation.
  • thecyberexpress.com: FBI Issues Urgent Warning About Data Extortion Scam Targeting Corporate Executives
  • Email Security - Blog: The U.S. Federal Bureau of Investigation (FBI) has recently released an urgent advisory pertaining to a sophisticated email-based extortion campaign.
  • Threats | CyberScoop: The FBI is warning business leaders about the scam perpetrated by an unidentified threat group.
  • gbhackers.com: The novel approach highlights a shift in extortion tactics.
  • Vulnerable U: Executives Receive Fake Snail Mail BianLian Ransomware Notes
  • Malwarebytes: Ransomware threat mailed in letters to business owners
  • www.scworld.com: The FBI is warning of a ransomware operation targeting C-suite executives via the US Postal Service.
  • Cyber Security News: Fake BianLian Ransom Scams Target U.S. Firms Through Mailed Letters
  • borncity.com: CISA warning: Cyber criminals (BianLian Groupe) attempt to blackmail executives
  • Jon Greig: The FBI warned executives of a new scam where people claiming to be part of the BianLian ransomware gang are mailing physical letters with threats Arctic Wolf said it is aware of at least 20 organizations or executives who have received these letters
  • Kali Linux Tutorials: Cyber Threat Group Sends Paper-Based Extortion Letters
  • The DefendOps Diaries: Cybercriminals exploit YouTube's copyright system to extort creators, spreading malware and demanding ransoms.
  • www.bleepingcomputer.com: Cybercriminals are sending bogus copyright claims to YouTubers to coerce them into promoting malware and cryptocurrency miners on their videos.