APT36 hackers abuse Linux .desktop files to install malware

Picus Red Report 2025

The Pakistani APT36 cyberspies are using Linux .desktop files to load malware in new attacks against government and defense entities in India. The activity, documented in reports by CYFIRMA and CloudSEK, aims at data exfiltration and persistent espionage access. APT 36 has previously used .desktop files to load malware in targeted espionage operations in South … Ler mais

Fake Mac fixes trick users into installing new Shamos infostealer

Fake Mac fixes trick users into installing new Shamos infostealer

A new infostealer malware targeting Mac devices, called ‘Shamos,’ is targeting Mac devices in ClickFix attacks that impersonate troubleshooting guides and fixes. The new malware, which is a variant of the Atomic macOS Stealer (AMOS), was developed by the cybercriminal group “COOKIE SPIDER,” and is used to steal data and credentials stored in web browsers, … Ler mais

Surge o ransomware de BQTLOCK como serviço, com táticas sofisticadas de evasão

Chinese Hackers Exploit SharePoint Flaws to Deploy Backdoors, Ransomware, and Loaders

Os modelos Ransomware-como um serviço (RAAS) continuam a democratizar ataques sofisticados no mundo em constante mudança de crimes cibernéticos, permitindo que afiliados com pouco conhecimento técnico distribuam ransomware por meio de compartilhamento de lucros ou modelos de assinatura. Uma tensão recém-identificada, BQTlock, surgiu desde meados de julho de 2025, operando sob esse paradigma de Raas … Ler mais

Clickfix Explorit Emerge: Microsoft sinaliza ataques de plataforma cruzada direcionando Windows e MacOS

Threat Actors Leverage CrossC2 to Extend Cobalt Strike to Linux and macOS

A Microsoft Threat Intelligence destacou a adoção crescente da técnica de engenharia social Clickfix, um método sofisticado que manipula os usuários a executar comandos maliciosos em seus dispositivos, ignorando as defesas de segurança automatizadas tradicionais. Observado desde o início de 2024, essa tática tem como alvo milhares de sistemas empresariais e de usuários finais diariamente, … Ler mais

Interpol-Led African Cybercrime Crackdown Leads to 1209 Arrests

Interpol-Led African Cybercrime Crackdown Leads to 1209 Arrests

A large-scale law enforcement operation coordinated by Interpol has taken down a 1000-person cybercriminal network and recovered $97.4m in stolen money from over 88,000 victims. The effort, codenamed Operation Serengeti 2.0 following a previous crackdown on African cybercrime in November 2024, ran from June to August 2025. It involved law enforcement agencies from the UK … Ler mais

O malware Anatsa aumenta: Android sob cerco, enquanto os hackers colhem credenciais e as teclas de rastreamento

Google’s Android pKVM Framework Achieves SESIP Level 5 Certification

A equipe do ZSCALER AMPOLABZ descobriu avanços significativos no malware Anatsa, também conhecido como TeaBot, um Trojan bancário do Android que está ativo desde 2020. Originalmente projetado para roubo de credenciais, keylogging e facilitando transações fraudulentas, o Anatsa evoluiu para uma ameaça mais sofisticada, agora visando mais de 831 instituições financeiras em todo o mundo. … Ler mais

A CISA avisa a vulnerabilidade de 0 dias ativamente em Apple iOS, iPados e macos

CISA Warns of Actively Exploited 0-Day Vulnerability in Apple iOS, iPadOS, and macOS

A Agência de Segurança de Segurança Cibernética e Infraestrutura (CISA) emitiu um aviso urgente sobre uma vulnerabilidade crítica de dia zero que afeta os sistemas Apple iOS, Ipados e MacOS que estão sendo explorados ativamente na natureza. CVE-2025-43300uma vulnerabilidade fora dos limites escreve na estrutura de E/S da Apple, apresenta riscos de segurança significativos para … Ler mais

Microsoft: August Windows updates cause severe streaming issues

Sophisticated DevilsTongue Spyware Tracks Windows Users Worldwide

Microsoft has confirmed that the August 2025 security updates are causing severe lag and stuttering issues with NDI streaming software on some Windows 10 and Windows 11 systems. This comes after widespread reports from users experiencing a wide range of performance problems when using various streaming apps, including OBS (Open Broadcast Software), “Severe stuttering, lag, … Ler mais

Attackers Abuse Virtual Private Servers to Compromise SaaS Accounts

Attackers Abuse Virtual Private Servers to Compromise SaaS Accounts

Threat actors are abusing virtual private servers (VPS) to compromise software-as-a-service (SaaS) accounts, according to an investigation by Darktrace. The cybersecurity vendor identified coordinated SaaS account compromises across multiple customer environments, all of which involved logins from IP addresses linked to various VPS providers. The compromised accounts were used to conduct follow-on phishing attacks, with … Ler mais

AI Agents Need Data Integrity – Schneier on Security

Think of the Web as a digital territory with its own social contract. In 2014, Tim Berners-Lee called for a “Magna Carta for the Web” to restore the balance of power between individuals and institutions. This mirrors the original charter’s purpose: ensuring that those who occupy a territory have a meaningful stake in its governance. … Ler mais