Former University of Michigan Football Coach Indicted on Charges of Unauthorized Access and Identity Theft
Summary: Matthew Weiss, former Co-Offensive Coordinator and Quarterbacks Coach at the University of Michigan, has been indicted for unauthorized computer access and aggravated identity theft, affecting over 150,000 athletes. The charges involve illegally accessing sensitive personal data and infiltrating the online accounts of thousands of individuals, including downloading private materials.…
Read More
Dragon RaaS: Pro-Russian Hacktivist Group Walks the Razor’s Edge Between Cybercrime and Propaganda
Summary: A new Ransomware-as-a-Service player, Dragon RaaS, combines political hacktivism with opportunistic cybercrime, targeting organizations with weak security. It emerged as a splinter group from the Stormous ransomware gang and is affiliated with various cybercrime syndicates. Dragon RaaS’s operations focus on defacement attacks and ransomware extortion, utilizing a rebranded version of existing ransomware techniques.…
Read More
Trump order on information sharing appears to have implications for DOGE and beyond
Summary: President Trump’s new executive order aims to enhance information-sharing across federal and state governments, lifting barriers to data exchange while aiming to eliminate bureaucratic inefficiencies. Critics, including civil libertarians, warn that this could facilitate abuses of civil liberties and lead to extensive surveillance of individuals.…
Read More
US Treasury removes sanctions on Tornado Cash after appellate court loss
Summary: Tornado Cash, a cryptocurrency mixer accused of laundering funds for North Korean hackers, has been removed from the U.S. sanctions list following a court ruling that the Treasury Department exceeded its authority. The decision acknowledges complex legal challenges associated with regulating digital assets. Despite the sanctions removal, concerns remain regarding the use of cryptocurrency for cybercrime.…
Read More
Former NFL, Michigan Assistant Coach Matt Weiss Charged With Hacking for Athletes’ Intimate Photos
Summary: Former NFL and University of Michigan coach Matt Weiss has been indicted for hacking into the accounts of thousands of college athletes to seek intimate photographs and videos. Weiss faces multiple charges, including unauthorized computer access and identity theft, after accessing sensitive personal information of over 150,000 athletes from various institutions.…
Read More
Former Michigan football coach indicted in hacks of athlete databases of more than 100 colleges
Summary: Matthew Weiss, a former University of Michigan assistant football coach, has been charged with hacking into the student athlete databases of over 100 colleges and universities, accessing the personal and medical information of approximately 150,000 individuals. The federal indictment includes multiple counts of unauthorized access to computers and aggravated identity theft.…
Read More
Former NFL, Michigan Assistant Coach Matt Weiss Charged With Hacking for Athletes’ Intimate Photos
Summary: Browser security is becoming increasingly critical due to a 140% rise in phishing attacks, primarily fueled by zero-day vulnerabilities and advancements in generative AI used by cybercriminals. As attackers adopt sophisticated techniques akin to professional engineering, the risk of browser-based phishing is expected to escalate dramatically moving into 2025.…
Read More
GrassCall Campaign: The Hackers Behind Job Recruitment Cyber Scams
The “GrassCall” malware campaign is an advanced social engineering attack targeting job seekers in the cryptocurrency and Web3 sectors, orchestrated by the Russian cybercriminal organization “Crazy Evil.” Utilizing fake job interviews, the attackers compromise systems to steal cryptocurrency assets, resulting in hundreds of victims. Affected: cryptocurrency sector, job seekers

Keypoints :

The GrassCall malware campaign is led by the Russian-speaking cyber-criminal organization “Crazy Evil.”…
Read More
Fake Cloudflare Verification Results in LummaStealer Trojan Infections
This article describes an ongoing malware campaign utilizing malicious WordPress plugins to spread the LummaStealer trojan. The malware trick users into running harmful PowerShell commands, thus collecting sensitive data from infected PCs. The campaign exploits fake human verification prompts primarily targeting Windows users. Affected: WordPress websites, Windows operating system users

Keypoints :

LummaStealer is an infostealer malware designed to collect sensitive data.…
Read More
Click Profit blocked by the FTC over alleged e-commerce scams
Summary: The US Federal Trade Commission (FTC) has taken action against the Click Profit platform for allegedly deceiving consumers with false claims of guaranteed income, resulting in about million in earnings. The platform was marketed as a means to generate passive income through e-commerce but has faced backlash for numerous complaints regarding substantial fees and minimal returns.…
Read More
Why it’s time for phishing prevention to move beyond email
Summary: Despite significant investments in email security solutions, phishing attacks continue to pose a severe threat to organizations, largely due to the emergence of sophisticated Attack-in-the-Middle (AitM) phishing techniques. Traditional detection methods, including known-bad blocklists and malicious webpage detection, are increasingly ineffective against these evolving tactics.…
Read More
INDOHAXSEC: Emerging Indonesian Hacktivist Collective Targets Southeast Asia
Summary: A new report by Arctic Wolf Labs reveals the emergence of the Indonesian hacktivist group INDOHAXSEC, which has been conducting various cyberattacks, including DDoS and ransomware attacks, largely motivated by political ideologies. The group, which is known for targeting entities perceived to support Israel, has also formed an alliance with the pro-Russian group NoName057(16).…
Read More
China Names Four Hackers of Taiwan’s Cyber Army Targeting Beijing Critical Infrastructure
Summary: China has accused four Taiwanese individuals of being part of a military cyber force responsible for cyberattacks on Chinese infrastructure, escalating tensions between the two nations. Taiwan’s Ministry of National Defense rejected these allegations, asserting that their cyber units focus solely on defense, while detailing Beijing’s invasive cyber tactics.…
Read More
Municipalities in four states are struggling with cyberattacks limiting services
Summary: Cyberattacks have severely impacted various public entities in the U.S., leading to service disruptions and operational challenges. Atchison County, Cleveland’s Municipal Court, and several other municipalities are currently facing significant setbacks due to these incidents, which are primarily attributed to ransomware attacks. This has affected not only government operations but also the daily lives of thousands of residents and public employees.…
Read More
China identifies Taiwanese hackers allegedly behind cyberattacks and espionage
Summary: China’s Ministry of State Security has accused four individuals linked to Taiwan’s military of cyberattacks and espionage against Chinese infrastructure. The allegations, which Taiwan denies, highlight the increasing cyber tensions between the two entities amid an ongoing complex relationship. Reports from Chinese cybersecurity firms suggest coordinated efforts with the government to address alleged threats from Taiwan.…
Read More
Silk Typhoon Targeting IT Supply Chain
Microsoft Threat Intelligence has revealed that the Chinese espionage group Silk Typhoon is shifting tactics to exploit IT solutions and cloud applications for gaining access to organizations. Despite not directly targeting Microsoft services, they utilize unpatched applications for malicious activities once inside a victim’s network. The article emphasizes the need for awareness and suggests mitigation strategies to defend against this growing threat.…
Read More
Malvertising Campaign Leads to Info Stealers Hosted on GitHub
In December 2024, a widespread malvertising campaign was discovered that affected nearly a million devices globally, originating from illegal streaming websites embedded with malicious advertisements. The attack involved a series of redirections leading to GitHub, Dropbox, and Discord, where malware was hosted. This campaign targeted various sectors indiscriminately, highlighting the need for enhanced security measures across devices and networks.…
Read More