social.tchncs.de is one of the many independent Mastodon servers you can use to participate in the fediverse.
A friendly server from Germany – which tends to attract techy people, but welcomes everybody. This is one of the oldest Mastodon instances.

Administered by:

Server stats:

3.8K
active users

#cyberattack

10 posts7 participants3 posts today
Cybernews<p>Mercury Corp., a US-headquartered manufacturing company, had attackers breach its hull to take personal details.</p><p><a href="https://infosec.exchange/tags/US" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>US</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/MercuryCorp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MercuryCorp</span></a> </p><p><a href="https://cnews.link/mercury-aircraft-data-breach-personal-information-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/mercury-aircraft-da</span><span class="invisible">ta-breach-personal-information-1/</span></a></p>
Cybernews<p>Unusually, Chinese officials admitted in a secret meeting with American counterparts that Beijing was indeed behind last year's cyberattacks on US infrastructure.</p><p><a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/US" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>US</span></a> <a href="https://infosec.exchange/tags/Beijing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Beijing</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> </p><p><a href="https://cnews.link/china-volt-typhoon-infrastructure-taiwan-warning-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/china-volt-typhoon-</span><span class="invisible">infrastructure-taiwan-warning-1/</span></a></p>
Eugene McParland 🇺🇦<p>German authorities suspect that russian state-backed <a href="https://mastodon.ie/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> were behind a recent <a href="https://mastodon.ie/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> on a prominent Berlin-based research institute focused on Eastern Europe, the second such incident involving the organization in recent months.</p><p><a href="https://therecord.media/germany-links-cyberattack-russian-hackers" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/germany-links-</span><span class="invisible">cyberattack-russian-hackers</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇨🇴 The Crypto24 ransomware group has published the financial service Iris Neofinanciera on the Dark Web.</p><p>🔗 <a href="https://www.security-chu.com/2025/04/Iris-neofinanciera-publicada-en-la-darkweb-crypto24-ransomware.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/Iris-</span><span class="invisible">neofinanciera-publicada-en-la-darkweb-crypto24-ransomware.html</span></a> </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/crypto24" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto24</span></a> <a href="https://infosec.exchange/tags/Colombia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Colombia</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/financial" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>financial</span></a> <a href="https://infosec.exchange/tags/service" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>service</span></a></p>
Pyrzout :vm:<p>Hackers Claim Magento Breach via Third-Party, Leak CRM Data of 700K Users <a href="https://hackread.com/hackers-magento-breach-3rd-party-crm-data-leak/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/hackers-magento-b</span><span class="invisible">reach-3rd-party-crm-data-leak/</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/HackingNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HackingNews</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/Magento" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Magento</span></a> <a href="https://social.skynetcloud.site/tags/Satanic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Satanic</span></a> <a href="https://social.skynetcloud.site/tags/LEAKS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LEAKS</span></a> <a href="https://social.skynetcloud.site/tags/CRM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CRM</span></a></p>
Pyrzout :vm:<p>Grandoreiro Strikes Again: Geofenced Phishing Attacks Target LATAM <a href="https://hackread.com/grandoreiro-strikes-geofenced-phishing-attacks-latam/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/grandoreiro-strik</span><span class="invisible">es-geofenced-phishing-attacks-latam/</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/PhishingScam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PhishingScam</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/Grandoreiro" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Grandoreiro</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/Phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phishing</span></a> <a href="https://social.skynetcloud.site/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.skynetcloud.site/tags/TROJAN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TROJAN</span></a> <a href="https://social.skynetcloud.site/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://social.skynetcloud.site/tags/Scam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Scam</span></a></p>
Cybernews<p>Attackers claim they have their hands on a whopping 70 million lines of GrubHub's data, including millions of hashed passwords, phone numbers, and email addresses.</p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/dataprivacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprivacy</span></a> <a href="https://infosec.exchange/tags/datasecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>datasecurity</span></a> <a href="https://infosec.exchange/tags/GrubHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GrubHub</span></a> </p><p><a href="https://cnews.link/grubhub-password-data-breach-hackers-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/grubhub-password-da</span><span class="invisible">ta-breach-hackers-1/</span></a></p>
Cybernews<p>A ransomware attack on the Arizona Federal Public Defender's Office delayed Ralph Menzies' mental competency hearing for execution.</p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/murderer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>murderer</span></a> </p><p><a href="https://cnews.link/cyberattack-delays-convicted-murderers-case-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/cyberattack-delays-</span><span class="invisible">convicted-murderers-case-1/</span></a></p>
Cybernews<p>Google has patched severe Android vulnerabilities, some of which could allow attackers to gain control of a device without user interaction or execution privileges.</p><p><a href="https://infosec.exchange/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://infosec.exchange/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> </p><p><a href="https://cnews.link/google-patches-critical-android-vulnerabilities-2/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/google-patches-crit</span><span class="invisible">ical-android-vulnerabilities-2/</span></a></p>
Jordan<p>I've seen a real uptick in the past couple of days in attacks on my IP address space. Not sure if I'm being targeted, or part of a wider campaign. Oh well, fail2ban makes quick work of them 😸</p><p><a href="https://fosstodon.org/tags/selfhosted" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>selfhosted</span></a> <a href="https://fosstodon.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://fosstodon.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://fosstodon.org/tags/ddos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ddos</span></a> <a href="https://fosstodon.org/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://fosstodon.org/tags/firewall" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>firewall</span></a> <a href="https://fosstodon.org/tags/fail2ban" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fail2ban</span></a> <a href="https://fosstodon.org/tags/subjam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>subjam</span></a></p>
Cybernews<p>Hackers targeting Australia's major pension funds in a series of coordinated attacks have stolen savings from some members at the biggest fund.</p><p><a href="https://infosec.exchange/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://infosec.exchange/tags/Australia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Australia</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/pension" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pension</span></a> <a href="https://infosec.exchange/tags/fund" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fund</span></a> </p><p><a href="https://cnews.link/hackers-strike-australiasuper-pension-fund-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/hackers-strike-aust</span><span class="invisible">raliasuper-pension-fund-1/</span></a></p>
Cybernews<p>Hotel staff who think they're confirming a reservation might be booking themselves a front-row seat to a cyberattack instead.</p><p><a href="https://infosec.exchange/tags/hotel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hotel</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/Booking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Booking</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>scam</span></a> </p><p><a href="https://cnews.link/booking-scam-target-hotels-phishing-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/booking-scam-target</span><span class="invisible">-hotels-phishing-1/</span></a></p>
Opalsec :verified:<p>Grab your beverage of choice ☕, because there's a LOT to recap from the last 24 hours. Check it out here 👉 <a href="https://opalsec.io/daily-news-update-friday-april-4-2025-australia-melbourne/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.io/daily-news-update-f</span><span class="invisible">riday-april-4-2025-australia-melbourne/</span></a></p><p>There's a lot to digest, so if you're running between meetings or scoffing down a quick lunch before the next - here's the TL;DR on the key points:</p><p>🚨 Urgent Ivanti Patch Alert: A critical RCE zero-day is being actively exploited by suspected China-nexus group UNC5221, who are deploying new malware (TRAILBLAZE, BRUSHFIRE). </p><p>🌐 Fast Flux is Back in the Spotlight: Five Eyes agencies dropped a joint advisory on the increased use of this evasion technique by sophisticated actors (ransomware gangs, state-sponsored groups). It makes tracking C2s &amp; phishing sites a real headache by rapidly changing IPs/nameservers. </p><p>🔗 GitHub Supply Chain Attack Deep Dive: Remember that complex attack targeting Coinbase via GitHub Actions? Unit 42 traced its origin back to a single leaked SpotBugs Personal Access Token from late 2024! A huge reminder about token hygiene, the risks of mutable tags, and those cascading dependency threats. Rotate secrets if you use SpotBugs, Reviewdog, or tj-actions!</p><p>🤔 Oracle's Cloud Breach Saga Continues...: Oracle reportedly admitted a breach to customers, framing it as a "legacy" (pre-2017) environment issue, yet, the actor leaked data allegedly from late 2024/2025. The focus on "Oracle Cloud Classic" vs. OCI feels like damage control over transparency. As I put it in the blog, their handling doesn't exactly inspire confidence – trust is earned, folks.</p><p>🔄 Rethinking Disaster Recovery in the Ransomware Era: DR is way more than just backups now. With hybrid environments sprawling and ransomware the top threat, recovery is Incident Response (detect, isolate, wipe, reinstall, restore). Homogeneity might simplify recovery, but beware of single points of failure (hello, CrowdStrike outage!). </p><p>📡 Mass Scanning Alert: Seeing increased probes against Juniper devices (looking for default 't128' creds - change 'em!) and Palo Alto GlobalProtect portals. Motives are unclear – could be recon, botnet building, or sniffing for vulnerabilities. Keep those edge devices patched and hardened!</p><p>🇺🇦 New Malware 'Wrecksteel' Hits Ukraine: CERT-UA warns of a new espionage malware targeting state agencies and critical infrastructure via phishing. Deployed by UAC-0219, Wrecksteel exfiltrates documents and takes screenshots. </p><p>⚖️ INC Ransomware Claims State Bar of Texas: The second-largest US bar association confirmed a data breach after INC ransomware listed them on their leak site. </p><p>Stay informed, stay vigilant, and let me know your thoughts in the comments! What's catching your eye this week?</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/VulnerabilityManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VulnerabilityManagement</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/CloudSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CloudSecurity</span></a> <a href="https://infosec.exchange/tags/SupplyChainSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SupplyChainSecurity</span></a> <a href="https://infosec.exchange/tags/DNS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DNS</span></a> <a href="https://infosec.exchange/tags/MalwareAnalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MalwareAnalysis</span></a> <a href="https://infosec.exchange/tags/IncidentResponse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IncidentResponse</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/CyberDefense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberDefense</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/Ivanti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ivanti</span></a> <a href="https://infosec.exchange/tags/GitHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GitHub</span></a> <a href="https://infosec.exchange/tags/Oracle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Oracle</span></a> <a href="https://infosec.exchange/tags/Ukraine" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ukraine</span></a> <a href="https://infosec.exchange/tags/AIinCyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AIinCyber</span></a> <a href="https://infosec.exchange/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://infosec.exchange/tags/CyberNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberNews</span></a></p>
OTX Bot<p>Hackers Use WRECKSTEEL to Steal Information from Computers</p><p>Ukrainian government agencies are facing targeted cyberattacks which are gained<br>by threat actor named UAC-0219 using information stealer WRECKSTEEL.</p><p>Pulse ID: 67ef237e2f35b330c2ab021c<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67ef237e2f35b330c2ab021c" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67ef2</span><span class="invisible">37e2f35b330c2ab021c</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-04-04 00:10:38</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.raytec.co/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Government" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Government</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/UK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UK</span></a> <a href="https://social.raytec.co/tags/Ukr" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ukr</span></a> <a href="https://social.raytec.co/tags/Ukrainian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ukrainian</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptocti</span></a></p>
Opalsec :verified:<p>Staying ahead means staying informed, right? Here's our latest wrap of the day's Cyber News:</p><p>🗞️ <a href="https://opalsec.io/daily-news-update-thursday-april-3-2025-australia-melbourne/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.io/daily-news-update-t</span><span class="invisible">hursday-april-3-2025-australia-melbourne/</span></a></p><p>If you're short on time, here’s a quick whip-around of the top 3 stories of note:</p><p>🕵️‍♂️ Hunters Ransomware Rethink: Is the heat getting too much? Hunters International leadership reportedly told affiliates ransomware is now too "risky," planning a shift to pure data theft/extortion under a "World Leaks" banner. While their current status is murky, this potential pivot away from encryption echoes moves by other groups and highlights how defensive pressures are forcing attacker evolution – something we all need to track.</p><p>📧 White House OpSec Woes: Remember that recent White House Signal mishap? Well, now the same National Security Adviser is reportedly facing heat for using personal Gmail for sensitive (if unclassified) government discussions, raising serious OpSec and compliance alarms. It's a potent reminder for us all: even seemingly benign comms on personal platforms can create significant risks, and basic security hygiene is non-negotiable, especially when sensitive info is involved.</p><p>📞 Verizon API Call Log Leak: Here’s a worrying find: a simple API flaw in Verizon's Call Filter app exposed the incoming call history of potentially all their wireless customers to each other. Technically, it was a textbook case of broken object-level authorization – the API didn't check if the user's token matched the phone number whose logs were requested in a header. This highlights the critical need for robust API authorization checks and the significant privacy impact even call metadata can have.</p><p>Have a read of the full newsletter, and sign up to get all the details straight to your inbox each day:</p><p>📨 <a href="https://opalsec.io/daily-news-update-thursday-april-3-2025-australia-melbourne/#/portal/signup" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.io/daily-news-update-t</span><span class="invisible">hursday-april-3-2025-australia-melbourne/#/portal/signup</span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/DataLeak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataLeak</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/APIsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APIsecurity</span></a> <a href="https://infosec.exchange/tags/CloudSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CloudSecurity</span></a> <a href="https://infosec.exchange/tags/SupplyChainSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SupplyChainSecurity</span></a> <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://infosec.exchange/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/InfoSecNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSecNews</span></a> <a href="https://infosec.exchange/tags/ThreatHunting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatHunting</span></a> <a href="https://infosec.exchange/tags/CISCO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISCO</span></a> <a href="https://infosec.exchange/tags/Verizon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Verizon</span></a> <a href="https://infosec.exchange/tags/GitHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GitHub</span></a> <a href="https://infosec.exchange/tags/NationalSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationalSecurity</span></a> <a href="https://infosec.exchange/tags/AndroidSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AndroidSecurity</span></a> <a href="https://infosec.exchange/tags/EDR" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDR</span></a> <a href="https://infosec.exchange/tags/CyberAwareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAwareness</span></a></p>
Cybernews<p>Both Spotify and Apple Music are so slick as platforms that you wouldn't think a cyberattack on their users would even be possible. </p><p><a href="https://infosec.exchange/tags/Spotify" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Spotify</span></a> <a href="https://infosec.exchange/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phishing</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> </p><p><a href="https://cnews.link/spotify-phishing-attacks-banking-credentials-theft-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/spotify-phishing-at</span><span class="invisible">tacks-banking-credentials-theft-1/</span></a></p>
Bytes Europe<p>Poland’s PM Donald Tusk says his party’s computer systems targeted in cyberattack <a href="https://www.byteseu.com/889073/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">byteseu.com/889073/</span><span class="invisible"></span></a> <a href="https://pubeurope.com/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://pubeurope.com/tags/DonaldTusk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DonaldTusk</span></a> <a href="https://pubeurope.com/tags/Poland" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Poland</span></a></p>
Opalsec :verified:<p>👋 Ready for a fresh day of Cyber horrors? Me neither! </p><p>Oh well, here you go: <a href="https://opalsec.ghost.io/daily-news-update-wednesday-april-2-2025-australia-melbourne/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.ghost.io/daily-news-up</span><span class="invisible">date-wednesday-april-2-2025-australia-melbourne/</span></a></p><p>Here's a few of the key items to be aware of:</p><p>🚨 Palo Alto GlobalProtect Scans: Observed a significant spike in scans targeting Palo Alto Network GlobalProtect login portals, possibly prior to new exploit releases. Time to audit those logs! 🧐</p><p>🇨🇳 China as Top Cyber Threat: Gen. Paul Nakasone (former NSA/Cyber Command Head) highlights China's unprecedented cyber activities, including malicious code in critical infrastructure and rapid exploitation of vulnerabilities. It's time to rethink our defense strategies! 🛡️</p><p>🇰🇵 North Korean IT Worker Expansion: North Korean "IT warriors" are infiltrating European companies, using fake identities to secure remote work and fund their regime. Stay vigilant and double-check those remote hires! 🕵️</p><p>🔑 Identity Flaws in Breaches: A new report indicates 60% of incidents involved an identity attack, with compromised valid accounts being a top initial access vector. Focus on robust MFA, least privilege, and AD security! 🔒</p><p>Read the full post for all the details and more actionable insights, and if you want all this straight to your inbox, you're in luck! 👉 <a href="https://opalsec.ghost.io/daily-news-update-wednesday-april-2-2025-australia-melbourne/#/portal/signup" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.ghost.io/daily-news-up</span><span class="invisible">date-wednesday-april-2-2025-australia-melbourne/#/portal/signup</span></a></p><p><a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NorthKorea</span></a> <a href="https://infosec.exchange/tags/EU" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EU</span></a> <a href="https://infosec.exchange/tags/UK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UK</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> <a href="https://infosec.exchange/tags/Oracle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Oracle</span></a> <a href="https://infosec.exchange/tags/Ivanti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ivanti</span></a> <a href="https://infosec.exchange/tags/CrushFTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CrushFTP</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/CyberThreat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberThreat</span></a> <a href="https://infosec.exchange/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityNews</span></a></p>
Cybernews<p>Attackers say they breached the British postal service last month, scooping a whopping 144 gigabytes of data.</p><p><a href="https://infosec.exchange/tags/UK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UK</span></a> <a href="https://infosec.exchange/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/datasecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>datasecurity</span></a> <a href="https://infosec.exchange/tags/dataprivacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprivacy</span></a> </p><p><a href="https://cnews.link/royal-mail-data-breach-hackers-claim-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/royal-mail-data-bre</span><span class="invisible">ach-hackers-claim-1/</span></a></p>
Cybernews<p>The Moscow subway's website and mobile app experienced disruptions on Monday.</p><p><a href="https://infosec.exchange/tags/Moscow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Moscow</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/app" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>app</span></a> <a href="https://infosec.exchange/tags/website" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>website</span></a> </p><p><a href="https://cnews.link/moscow-metro-website-app-disruptions-1/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/moscow-metro-websit</span><span class="invisible">e-app-disruptions-1/</span></a></p>