The Underground ransomware gang announced a massive operation recently.

The hackers listed 11 victims on their leak website, along with a short summary of each. The amount of data leaked varies between 35 GB and 1,6 TB.

twitter.com/FalconFeedsio/stat

Why Shouldn't You Upload Files So Readily On Your Browser?

Recent findings by cybersecurity researchers have surfaced a new ransomware threat that exploits web browsers, potentially putting users' files at risk

cysecurity.news/2024/04/why-sh

lmao

the UK has made it illegal for bad passwords to be used as defaults

"admin & "12345" new laws in the UK aim to make it tougher for cyber attacks to succeed and increase consumer confidence in the security of the products they use and buy

Under the new regime, manufacturers will be banned from having weak, easily guessable default passwords like ‘admin’ or ‘12345’ and if there is a common password the user will be promoted to change it on start-up.

gov.uk/government/news/new-law

Musk's aerospace manufacturing and space transport services firm, SpaceX, is believed to have experienced a cybersecurity incident involving a data breach with Hunters International, an infamous hacker group that allegedly released samples of the SpaceX data breach.

SpaceX Data Breach: Hunters International Publishes Alleged Stolen Data

cysecurity.news/2024/04/spacex

Japanese police create fake support scam payment cards to warn victims

By placing the dummy cards in the electronic money sections of 34 local convenience stores, the Echizen Police have been testing a new method to fight tech support scams.

bleepingcomputer.com/news/secu

Their purpose is to warn elder victims seeking payment cards at the instructions of fraudsters.

The cards are labeled "Virus Trojan Horse Removal Payment Card" and "Unpaid Bill Late Fee Payment Card,"

"Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years,"

"When Microsoft patched the vulnerability in October 2022 — at least two years after it came under attack by the Russian hackers — the company made no mention that it was under active exploitation."

it.slashdot.org/story/24/04/27

counter.social/@ecksmc/1123209

A novel attack on Android TVs, where people might sign into their Google account in an Airbnb or an office. Usually they're locked down, but by downloading other software an attacker can access the entire contents of the Google account, email, drive, more

404media.co/android-tvs-can-ex

Gee, you mean a £300- TV from China shouldn’t be trusted with your Google account?

Security researchers have discovered a new Android banking trojan they named Brokewell that can capture every event on the device

The malware is delivered through a fake Google Chrome update that is shown while using the web browser

Researchers at fraud risk company ThreatFabric found Brokewell after investigating a fake Chrome update page that dropped a payload, a common method for tricking unsuspecting users into installing malware.

threatfabric.com/blogs/brokewe

Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

securityweek.com/russian-cyber

New citizen lab report finds vulnerabilities in the security of cloud-based pinyin keyboard apps from vendors Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi that could be exploited to reveal what a user types (keystrokes).

Having your keystrokes intercepted is a huge privacy and security risk.

Read full report

citizenlab.ca/2024/04/vulnerab

A new info-stealing malware linked to Redline poses as a game cheat called 'Cheat Lab,' promising downloaders a free copy if they convince their friends to install it too.

The malicious Redline payloads impersonate demos of cheating tools called "Cheat Lab" and "Cheater Pro" through URLs linked to Microsoft's 'vcpkg' GitHub repository.

bleepingcomputer.com/news/secu

McAfee threat researchers report

mcafee.com/blogs/other-blogs/m

Dozens arrested and thousands of victims contacted after scam site taken offline

As many as 70,000 UK victims were tricked by LabHost's scams

LabHost's scams, which obtained 480,000 card numbers and 64,000 PINs globally.

Set up in 2021 by a criminal network, LabHost enabled users to set up phishing websites designed to trick victims into revealing personal information such as email addresses, passwords, and bank details.

met.police.uk/advice/advice-an

a spy site is scraping Discord, archiving users’ messages/activity across servers including what voice channels they join, and then selling access to that data for as little as $5.

The site is called Spy Pet. "Have you ever wondered where your friend hangs out on Discord? [...] Look no further!" its site reads. It says it's scraping more than 14,000 Discord servers, more than 4 billion messages

404media.co/a-spy-site-is-scra

Muted the audio? That's an advert. Paused a video? That's an advert

Roku TVs of the future may throw up targeted ads on the screen whenever you pause a video.

theregister.com/2024/04/17/rok

Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads.

Cybersecurity firm Forescout is tracking the campaign under the codename Connect:fun owing to the use of ScreenConnect and Powerfun for post-exploitation.

forescout.com/blog/connectfun-

with the emergence of an audacious group of young criminal hackers from the U.S., U.K. and Canada the FBI calls Scattered Spider. More troubling, they have teamed up with Russia's most notorious ransomware gang.

cbsnews.com/news/cybersecurity

Scattered spider

cisa.gov/news-events/cybersecu

According to a recent discovery by Varonis Threat Labs, two new techniques have emerged that pose a significant threat to data security within SharePoint, a widely used platform for file management. These techniques enable users to evade detection and retreat files without triggering alarm bells in audit logs.

report:

varonis.com/blog/sidestepping-

Sysdig Threat Research Team has uncovered a Romanian cybercriminal group it believes has been operational for at least ten years. The researchers have named the group RubyCarp.

This raises two immediate questions: why do they believe the group is Romanian, and how can a criminal group be undiscovered for ten years?

Show more

⇄ Σ = Mᄃ² ⇆

CounterSocial is the first Social Network Platform to take a zero-tolerance stance to hostile nations, bot accounts and trolls who are weaponizing OUR social media platforms and freedoms to engage in influence operations against us. And we're here to counter it.