Samsung Tickets Data Leak: Infostealers Strike Again in Massive Free Dump
This article discusses a massive data breach impacting Samsung Germany, where a hacker known as “GHNA” leaked approximately 270,000 customer tickets due to credentials stolen by infostealer malware back in 2021. The breach highlights the dangers of unmonitored and unrotated credentials, leading to potential exploitation and privacy violations for thousands of customers.…
Read More

Victim: bohrerhof.de Country : DE Actor: safepay Source: http://nz4z6ruzcekriti5cjjiiylzvrmysyqwibxztk6voem4trtx7gstpjid.onion#bohrerhof Discovered: 2025-03-30 02:52:47.882741 Published: 2025-03-30 02:51:26.278839 Description : Bohrerhof.de is a German-based company focused on agriculture and farming, specializing in diverse areas such as thorough farming, fish farming, and renewable energies, which play a crucial role in promoting sustainable agricultural practices.…
Read More
UK braced for ‘free speech’ row with JD Vance as far-right websites spurn Online Safety Act
Summary: UK officials face potential conflict with the US as far-right social media platforms resist compliance with the Online Safety Act, which aims to curb illegal content. Platforms like Gab and Kiwi Farms have publicly rejected Ofcom’s legal requests, citing concerns over perceived censorship. The British government remains firm on enforcing compliance, risking sanctions against non-compliant platforms despite US backlash.…
Read More
Report: Personal info on federal judges is widely accessible online, leading to safety risks
Summary: A study revealed that over half of U.S. appellate judges have their personal data exposed on people search sites, increasing their risk of threats and violent retaliation. Legislation, including Daniel’s Law and a similar bill in Vermont, aims to protect judicial figures by limiting the visibility of their personal information online.…
Read More
Firefox fixes flaw similar to Chrome zero-day used against Russian organizations
Summary: Mozilla has addressed a critical security vulnerability in its Firefox browser, identified as CVE-2025-2857, which could allow attackers to bypass sandbox protections on Windows. This follows a similar vulnerability in Google Chrome that was exploited during espionage attacks in Russia. Currently, there is no evidence that this Firefox flaw has been exploited in the wild.…
Read More
StreamElements Confirms Third-Party Data Breach from an Infostealer Infection
StreamElements has reported a serious data breach affecting over 100,000 individuals due to a third-party service provider’s compromise. Sensitive data, including names, addresses, and emails, was accessed via a Redline Infostealer infection that targeted an employee’s credentials, leading to unauthorized access to their merchandise operations. Affected: StreamElements, Gooten.com,…
Read More

Summary: The video discusses how hackers are leveraging AI technologies to enhance their cyber attack strategies, making these threats more sophisticated and accessible. It outlines various strategies employed by cybercriminals, such as advanced phishing campaigns, zero-day attacks, and AI-powered malware, while also emphasizing the importance of adopting robust cybersecurity measures to defend against these evolving threats.…
Read More
Russia arrests three for allegedly creating Mamont malware, tied to over 300 cybercrimes
Summary: Russian authorities have arrested three individuals linked to the development of Mamont malware, a banking trojan targeting Android devices. The malware allows criminals to transfer funds and collect sensitive information from infected devices while spreading through deceptive channels like Telegram. Authorities continue to crack down on cybercrime amid growing concerns about SMS-based fraud.…
Read More
Russian media, academia targeted in espionage campaign using Google Chrome zero-day exploit
Summary: Russian security researchers have uncovered a sophisticated malware targeting media and educational institutions in Russia, exploiting a zero-day vulnerability in Google Chrome known as CVE-2025-2783. Dubbed “Operation ForumTroll,” the attack involved phishing emails that led victims to malicious links, allowing for immediate infection. Kaspersky suggests that state-sponsored hackers are likely responsible for this intricate operation, which has since seen the malicious links disabled but cautions against future risks of exploitation.…
Read More
Shifting the sands of RansomHub’s EDRKillShifter
ESET researchers examine the ransomware landscape in 2024, highlighting the emergence of RansomHub, a prominent ransomware-as-a-service (RaaS) group linked to established gangs like Play, Medusa, and BianLian. The article discusses the rise of EDR killers, particularly EDRKillShifter, developed by RansomHub, and reflects on the shifting dynamics of ransomware payments and victim statistics.…
Read More
Chinese ‘FamousSparrow’ hackers back from the dead and targeting North America, researchers say
Summary: A Chinese hacking group known as FamousSparrow, previously considered dormant, has resurfaced to target organizations in the U.S., Mexico, and Honduras. Researchers from ESET discovered upgrades to their backdoor tool, SparrowDoor, indicating ongoing cyber-espionage activities since 2022. The group is linked to a series of attacks on various sectors, including government and research institutes, using sophisticated malware and tools, showcasing a notable evolution in their tactics.…
Read More
Intel chiefs again say they did not share classified info amid new questions on war chats
Summary: President Donald Trump’s intelligence chiefs defended their handling of a messaging app discussion regarding a U.S. military strike, asserting no classified information was shared despite new revelations. The House Intelligence Committee witnessed heated exchanges over the implications of the leaked Signal conversation that included sensitive military details.…
Read More
Defense contractor to pay .6 million over third-party provider’s security weakness
Summary: MORSE Corp, a defense contractor based in Cambridge, Massachusetts, has settled with the U.S. government for .6 million due to violations of federal cybersecurity requirements. The settlement stems from allegations that the company misrepresented its cybersecurity posture and failed to comply with standards set by the National Institute of Standards and Technology.…
Read More
Austria uncovers alleged Russian disinformation campaign spreading lies about Ukraine
Summary: Austrian authorities have uncovered a Russian disinformation campaign targeting German-speaking countries, particularly Austria, linked to a Bulgarian woman spying for Russia. The campaign involved spreading false narratives and nationalist messages, falsely attributed to pro-Ukrainian activists, and was revealed through investigations into the woman’s electronic devices.…
Read More