Phishing Campaign Uses UpCrypter to Deploy Remote Access Tools

Phishing Campaign Uses UpCrypter to Deploy Remote Access Tools

A global phishing campaign using personalized emails and fake websites to deliver malicious downloads has been identified by cybersecurity researchers. According to a new advisory by FortiGuard Labs, the operation employs a custom loader called UpCrypter to install a range of remote access tools (RATs), giving attackers prolonged control of compromised systems. How the Attack … Ler mais

Auchan discloses data breach: data of hundreds of thousands of customers exposed

DaVita confirms ransomware attack compromised data of 2.7M people

Auchan discloses data breach: data of hundreds of thousands of customers exposed French retailer Auchan suffered a data breach impacting hundreds of thousands of customers, with personal information stolen. French retailer Auchan suffered a data breach that impacted hundreds of thousands of customers, resulting in the theft of personal information. The company has already notified … Ler mais

A Microsoft inicia a ferramenta para migrar VMs VMs do vCenter para Hyper-V

Microsoft Launches Tool to Migrate VMware VMs From vCenter to Hyper-V

A Microsoft anunciou hoje a visualização pública de um NewVM ConversionExtension for Windows Admin Center, permitindo que os administradores de TI migrem máquinas virtuais do VMware VCenter para o Hyper-V com o mínimo de tempo de inatividade. Disponível sem nenhum custo durante sua fase de visualização, a ferramenta leve suporta replicação e conversão on -line … Ler mais

POC Explorit publicado para o Chrome 0 dias já sob ataque ativo

PoC Exploit Published for Chrome 0-Day Already Under Active Attack

Uma exploração de prova de conceito para uma vulnerabilidade do dia zero do Google Chrome de alta severidade foi publicada publicamente, menos de três meses após a divulgação da falha, em meio a relatos de exploração ativa no wild. A vulnerabilidade, rastreada como CVE-2025-5419, decorre de leituras e gravações fora dos limites no V8 do … Ler mais

Cuidado! Sites de lojas falsas do Google Play usadas para espalhar malware Android

Beware! Fake Google Play Store Sites Used to Spread Android Malware

Os pesquisadores de segurança cibernética identificaram um ressurgimento de campanhas de malware espinonte direcionadas aos usuários do Android por meio de sites sofisticados de lojas falsas do Google Play. O ator malicioso por trás desses ataques implementou novas técnicas de anti-análise e expandiu suas táticas enganosas desde relatórios anteriores, demonstrando uma ameaça persistente a Segurança … Ler mais

US: Maryland Confirms Cyber Incident Affecting State Transport Systems

US: Maryland Confirms Cyber Incident Affecting State Transport Systems

Users of some transport services in the US state of Maryland may experience disruptions as the Maryland Transit Administration (MTA) deals with a cyber incident. The MTA said in an August 24 statement that the incident came from unauthorized access to specific systems. Most core transit services, including Local Bus, Metro Subway, Light Rail, MARC, … Ler mais

Encryption Backdoor in Military/Police Radios – Schneier on Security

I wrote about this in 2023. Here’s the story: Three Dutch security analysts discovered the vulnerabilities­—five in total—­in a European radio standard called TETRA (Terrestrial Trunked Radio), which is used in radios made by Motorola, Damm, Hytera, and others. The standard has been used in radios since the ’90s, but the flaws remained unknown because … Ler mais

CIISec: Most Security Professionals Want Stricter Regulations

CIISec: Most Security Professionals Want Stricter Regulations

More than two-thirds (69%) of industry professionals have argued that current cybersecurity laws still aren’t strict enough, according to a new survey by the Chartered Institute of Information Security (CIISec). The organization’s annual State of the Security Profession survey is compiled from interviews with CIISec members and the wider security community. Some early findings were … Ler mais

Os hackers da UNC6384 chineses usam certificados de assinatura de código válidos para evitar a detecção

Chinese UNC6384 Hackers Use Valid Code-Signing Certificates to Evade Detection

O Grupo de Inteligência de Ameaças do Google (GTIG) descobriu uma operação multifacetada de espionagem cibernética atribuída ao ator de ameaça PRC-nexus UNC6384, que se acredita estar associado ao temp.hex (também conhecido como Mustang Panda). Esta campanha, alinhada aos interesses estratégicos da China, direcionados principalmente diplomatas no sudeste da Ásia, ao lado de entidades globais, … Ler mais

Tech Manufacturer Data I/O Hit by Ransomware

Tech Manufacturer Data I/O Hit by Ransomware

A leading data and security programming specialist is scrambling to restore operations after a ransomware incident, a new regulatory filing has revealed. Data I/O provides solutions for Flash-based devices in the automotive, medical, consumer electronics and industrial control markets. However, the US manufacturer said in an SEC filing late last week that it experienced a … Ler mais