Svoboda Cybersecurity Brief September 28, 2025

Private VPN — just $1.2/mo

RemoteCOM spyware vendor hacked, exposing sensitive parole data

A company selling spyware (RemoteCOM) used to monitor sex offenders, terrorists, and parolees was breached, leaking data on 6,896 criminal justice employees and 14,000 monitored individuals. Exposed details include names, addresses, IPs, and probation officer contacts, with some victims confirmed via phone verification.
Source: DataBreaches.net

London nurseries breach exposes 8,000 children’s data

Hackers stole names, photos, addresses, and family contacts of 8,000 children from Kido International nurseries. The group “Radiant” claims to have infiltrated systems weeks prior and leaked samples on dark web forums.
Source: DataBreaches.net

Fake Microsoft Teams installers deliver Oyster malware via malvertising

Threat actors use SEO-poisoned ads to distribute fake Teams installers (teams-install[.]top) pushing the Oyster backdoor. The malware uses scheduled tasks (CaptureService) for persistence and was signed with forged certificates (“4th State Oy”).
Impact: Remote access, file exfiltration, and lateral movement in corporate networks.
Mitigation: Download software only from verified domains, disable ad-clicking for IT admins.
Source: BleepingComputer

Chinese APTs target Asian telecoms with PlugX and Bookworm malware

China-linked groups (Mustang Panda, Lotus Panda) deployed PlugX variants and Bookworm RAT against telecom and ASEAN targets. Techniques include DLL sideloading (Mobile Popup Application) and UUID-based shellcode execution.
Impact: Data theft, long-term system control, and espionage.
Mitigation: Monitor for DLL sideloading patterns and unusual network traffic to legitimate domains.
Source: The Hacker News

Dutch teens arrested for spying on Europol for Russia

Two 17-year-olds used WiFi sniffers near Europol and embassy sites after recruitment via Telegram. No system breaches confirmed, but the case highlights low-level espionage recruitment risks.
Source: BleepingComputer

Harrods warns of third-party breach exposing e-commerce data

Customer names and contact details were stolen via a compromised third-party system. The breach underscores supply-chain risks for retailers.
Source: DataBreaches.net

US cyber threat-sharing law faces expiration amid government shutdown

The 2015 Cybersecurity Information Sharing Act (CISA) may lapse on October 1 without a funding deal, disrupting threat-intel sharing pipelines.
Source: DataBreaches.net

Share this brief: https://svo.bz/df3d

If you want to support us, you can donate here: Donate