sueden.social ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Eine Community für alle, die sich dem Süden hingezogen fühlen. Wir können alles außer Hochdeutsch.

Serverstatistik:

2 Tsd.
aktive Profile

#LATAM

1 Beitrag1 Beteiligte*r0 Beiträge heute
jesuiSatire …ᘛ⁐̤ᕐᐷ<p><a href="https://social.tchncs.de/tags/voiceActing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>voiceActing</span></a> <a href="https://social.tchncs.de/tags/fediHelp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fediHelp</span></a><br>&gt; my voice is to ..</p><p>"The beauty lies in the ears of the listener .."</p><p><span class="h-card" translate="no"><a href="https://berlin.social/@mina" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>mina</span></a></span><br>Bug or feature?</p><p>My voice is to german to dubspeak the english comments in our conversations, to guturrrrral to do the spanisch voice overs for <a href="https://social.tchncs.de/tags/jesuiSatire" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>jesuiSatire</span></a>.<br>Laurel and Hardy were a good team for certain slap stick.<br>The same could be true for two german babyboomers.<br>A heterosexual blubberDriver and a BW freemale cat, traveling the <a href="https://social.tchncs.de/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://social.tchncs.de/tags/fediVerse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fediVerse</span></a>?</p><p><span class="h-card" translate="no"><a href="https://mas.to/@resl" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>resl</span></a></span> <span class="h-card" translate="no"><a href="https://moppels.bar/@crossgolf_rebel" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>crossgolf_rebel</span></a></span> <span class="h-card" translate="no"><a href="https://troet.cafe/@aiquez" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>aiquez</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.uy/@dprieto" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>dprieto</span></a></span></p>
Crypto News<p>Tether Finalizes Buying 70% of Adecoagro Stake, Securing Tokenization Ambition - Tether, the issuer behind the nearly $150 billion USDT stablecoin, has finalized the purc... - <a href="https://www.coindesk.com/markets/2025/04/30/tether-finalizes-buying-70-of-adecoagro-stake-securing-tokenization-ambition" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">coindesk.com/markets/2025/04/3</span><span class="invisible">0/tether-finalizes-buying-70-of-adecoagro-stake-securing-tokenization-ambition</span></a> <a href="https://schleuss.online/tags/realworldassets" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>realworldassets</span></a> <a href="https://schleuss.online/tags/tokenization" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tokenization</span></a> <a href="https://schleuss.online/tags/markets" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>markets</span></a> <a href="https://schleuss.online/tags/tether" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tether</span></a> <a href="https://schleuss.online/tags/latam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>latam</span></a> <a href="https://schleuss.online/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Yani Bellini Saibene<p>🧵1/ ¡Hoy es el último día para postular al programa de Campeones de <span class="h-card" translate="no"><a href="https://hachyderm.io/@rOpenSci" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>rOpenSci</span></a></span> 2025!</p><p>Si te interesa el software abierto para ciencia y querés crecer como líder en tu comunidad, ¡esta oportunidad es para vos!</p><p>🌍 Con foco en America Latina y en castellano!</p><p><a href="https://rstats.me/tags/RStats" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RStats</span></a> <a href="https://rstats.me/tags/RStatsES" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RStatsES</span></a> <a href="https://rstats.me/tags/CienciaAbierta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CienciaAbierta</span></a> <a href="https://rstats.me/tags/LatAm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LatAm</span></a> <a href="https://rstats.me/tags/OpenScience" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenScience</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇬🇹 Server exposed data from Miscorp S.A.</p><p>Miscorp was alerted about this situation, and the server is no longer exposed as of a few days ago.</p><p>The server exposed files such as: identity cards, electronic records of individual employment contracts, temporary certificates of no claims, diplomas, resumes, criminal background reports, and health cards.</p><p>Data of employees or former employees, including names, DPI, phone numbers, addresses, dates of birth, nationality, marital status, home ownership information, etc.</p><p>read more:</p><p><a href="https://newschu.substack.com/p/misconfigurations-capitulo-11-servidor" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">newschu.substack.com/p/misconf</span><span class="invisible">igurations-capitulo-11-servidor</span></a> </p><p><a href="https://infosec.exchange/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://infosec.exchange/tags/leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leak</span></a> <a href="https://infosec.exchange/tags/leaked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leaked</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/PII" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PII</span></a> <a href="https://infosec.exchange/tags/incidentresponse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incidentresponse</span></a> <a href="https://infosec.exchange/tags/Guatemala" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Guatemala</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/substack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>substack</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇵🇦 Varela Hermanos, a liquor producer (Ron Abuelo), has been listed on the dark web by the GunRa group</p><p>🔗 <a href="https://www.security-chu.com/2025/04/Gunra-Varela-Hermanos-Dark-Web.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/Gunra</span><span class="invisible">-Varela-Hermanos-Dark-Web.html</span></a> </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/panama" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>panama</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a></p>
Manuel Buitrago Murcia<p>Buenas tardes pues es de tarde en el salvador, hace poco he posteado un nuevo artículo de opinión polémico e interesante en mi blog pueden si os place buscarlo por el título con Google anexo imagen <a href="https://mastodon.world/tags/mastodon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mastodon</span></a> <a href="https://mastodon.world/tags/fediverse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fediverse</span></a> <a href="https://mastodon.world/tags/fediverso" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fediverso</span></a> <a href="https://mastodon.world/tags/toot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>toot</span></a> <a href="https://mastodon.world/tags/tootserio" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tootserio</span></a> <a href="https://mastodon.world/tags/viral" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>viral</span></a> <a href="https://mastodon.world/tags/enterense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>enterense</span></a> <a href="https://mastodon.world/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://mastodon.world/tags/latinoamerica" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>latinoamerica</span></a> <a href="https://mastodon.world/tags/enEspa%C3%B1ol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>enEspañol</span></a> <a href="https://mastodon.world/tags/mastodonwriting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mastodonwriting</span></a> <a href="https://mastodon.world/tags/spanish" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>spanish</span></a> ⤵️ <a href="https://mastodon.world/tags/elsalvador" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>elsalvador</span></a></p>
Chum1ng0 - Security Research :verified:<p>The Akira ransomware group's chat with the Customs Agency Browne (browne.cl) confirms it suffered a ransomware attack.</p><p>The list of files, with the most recent dated March 24, includes directories such as HR, Clients, Purchases, Petty Cash, Special Accounts, and Work Contracts.</p><p>However, the agency has not issued any statements regarding a cybersecurity incident.</p><p>🔗 <a href="https://www.security-chu.com/2025/04/confirmacion-ataque-ransomware-akira-Browne-Chile-Aduanas.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/confi</span><span class="invisible">rmacion-ataque-ransomware-akira-Browne-Chile-Aduanas.html</span></a> </p><p>HAPPY EASTER </p><p><a href="https://infosec.exchange/tags/Chile" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chile</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/akira" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>akira</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a></p>
Chum1ng0 - Security Research :verified:<p><a href="https://infosec.exchange/tags/Chile" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chile</span></a>🇨🇱 : On April 19, the Akira ransomware group claimed to have stolen 37 GB of data from the Chilean customs agency Browne y Espinoza (Browne.cl) on its dark web site. </p><p>The data reportedly includes financial and personal files. The agency has not issued a statement. We are monitoring the incident.</p><p>🔗 <a href="https://www.security-chu.com/2025/04/Agencia-Aduanera-atacada-por-ransomware-akira.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/Agenc</span><span class="invisible">ia-Aduanera-atacada-por-ransomware-akira.html</span></a> </p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/akira" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>akira</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/incidentresponse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incidentresponse</span></a> </p><p>HAPPY EASTER</p>
Chum1ng0 - Security Research :verified:<p>🇧🇴 <a href="https://infosec.exchange/tags/Bolivia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Bolivia</span></a>: LockBit publishes information about Bolivia's National Electricity Company, claiming to have stolen 780GB of data. </p><p>Today, the electricity service's website has been down, but the company has not commented on whether it has experienced any cybersecurity incident.</p><p>🔗 <a href="https://www.security-chu.com/2025/04/lockbit-ransomware-Bolivia-Ende.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/lockb</span><span class="invisible">it-ransomware-Bolivia-Ende.html</span></a> </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/lockbit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lockbit</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/electricity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>electricity</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a></p>
Chum1ng0 - Security Research :verified:<p><a href="https://infosec.exchange/tags/Chile" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chile</span></a> NightSpire Ransomware Active in Latin America: Emo Trans Chile S.A.</p><p>🔗 <a href="https://www.security-chu.com/2025/04/Emo-trans-Chile-atacado-por-NightSpire-ransomware.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/Emo-t</span><span class="invisible">rans-Chile-atacado-por-NightSpire-ransomware.html</span></a> </p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Manuel Buitrago Murcia<p>Algunas noticias salvadoreñas recientes <br><a href="https://mastodon.world/tags/elsalvador" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>elsalvador</span></a> <a href="https://mastodon.world/tags/mastodon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mastodon</span></a> <a href="https://mastodon.world/tags/fediverse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fediverse</span></a> <a href="https://mastodon.world/tags/fediverso" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fediverso</span></a> <a href="https://mastodon.world/tags/toot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>toot</span></a> <a href="https://mastodon.world/tags/viral" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>viral</span></a> <a href="https://mastodon.world/tags/ESA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESA</span></a> <a href="https://mastodon.world/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://mastodon.world/tags/hispanohablantes" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hispanohablantes</span></a> <a href="https://mastodon.world/tags/enEspa%C3%B1ol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>enEspañol</span></a> <a href="https://mastodon.world/tags/castellano" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>castellano</span></a> <a href="https://mastodon.world/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://mastodon.world/tags/actualidad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>actualidad</span></a> ⤵️ solo para gente con 🧠. <a href="https://mastodon.world/tags/ecologia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ecologia</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇨🇴 The Crypto24 ransomware group has published the financial service Iris Neofinanciera on the Dark Web.</p><p>🔗 <a href="https://www.security-chu.com/2025/04/Iris-neofinanciera-publicada-en-la-darkweb-crypto24-ransomware.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/Iris-</span><span class="invisible">neofinanciera-publicada-en-la-darkweb-crypto24-ransomware.html</span></a> </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/crypto24" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto24</span></a> <a href="https://infosec.exchange/tags/Colombia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Colombia</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/financial" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>financial</span></a> <a href="https://infosec.exchange/tags/service" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>service</span></a></p>
Pyrzout :vm:<p>Grandoreiro Strikes Again: Geofenced Phishing Attacks Target LATAM <a href="https://hackread.com/grandoreiro-strikes-geofenced-phishing-attacks-latam/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/grandoreiro-strik</span><span class="invisible">es-geofenced-phishing-attacks-latam/</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/PhishingScam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PhishingScam</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/Grandoreiro" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Grandoreiro</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/Phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phishing</span></a> <a href="https://social.skynetcloud.site/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.skynetcloud.site/tags/TROJAN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TROJAN</span></a> <a href="https://social.skynetcloud.site/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://social.skynetcloud.site/tags/Scam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Scam</span></a></p>
Chum1ng0 - Security Research :verified:<p>✅ Hey, friends! I’ve updated my blog—it now has an online translator, so you can visit and read it in any language you want. Come check it out whenever you can!</p><p>🔗 <a href="https://www.security-chu.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">security-chu.com</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/Blog" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Blog</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇸🇻 The ransomware group RansomHub published Solventa’s data. Among the files are documents from the Salvadoran Social Security Institute (ISSS) containing employees’ personal and medical information. <a href="https://infosec.exchange/tags/PII" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PII</span></a> <a href="https://infosec.exchange/tags/PHI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PHI</span></a></p><p>🔗 <a href="https://www.security-chu.com/2025/04/ransomhub-informacion-robada-solventa-El-Salvador.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/04/ranso</span><span class="invisible">mhub-informacion-robada-solventa-El-Salvador.html</span></a> </p><p>If you are an employee, former employee, or client, your data is on the Dark Web and could be used by scammers to contact you</p><p><a href="https://infosec.exchange/tags/Elsalvador" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Elsalvador</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/ransomhub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomhub</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇪🇨 An MSPAINT malicious actor is possibly selling data from an Ecuadorian university on a hacking forum. </p><p>Personal data of students, former students, and professors is being sold for 200 XMR (Monero).</p><p>🔗 <a href="https://www.security-chu.com/2025/03/actor-malicioso-mspaint-vende-datos-de-una-universidad-ecuador.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/03/actor</span><span class="invisible">-malicioso-mspaint-vende-datos-de-una-universidad-ecuador.html</span></a> </p><p><a href="https://infosec.exchange/tags/Ecuador" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ecuador</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://infosec.exchange/tags/PII" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PII</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
ANY.RUN<p>🚨 <a href="https://infosec.exchange/tags/Grandoreiro" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Grandoreiro</span></a> attacks LATAM <br>⚠️ A phishing campaign is actively targeting Latin American countries, leveraging <a href="https://infosec.exchange/tags/geofencing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>geofencing</span></a> to filter victims. Behind it is Grandoreiro—the most persistent banking <a href="https://infosec.exchange/tags/trojan" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>trojan</span></a> in <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a>.<br>It effectively bypasses many automated security solutions, making detection and response especially challenging but not for <a href="https://infosec.exchange/tags/ANYRUN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ANYRUN</span></a> users 🚀</p><p>👨‍💻 Full execution chain: <a href="https://app.any.run/tasks/02ea5d54-4060-4d51-9466-17983fc9f79e/?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_term=270325&amp;utm_content=linktoservice" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">app.any.run/tasks/02ea5d54-406</span><span class="invisible">0-4d51-9466-17983fc9f79e/?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_term=270325&amp;utm_content=linktoservice</span></a><br>👾 Malware analysis: <a href="https://app.any.run/tasks/97141015-f97f-4ff0-b779-31307beafd47/?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_term=270325&amp;utm_content=linktoservice" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">app.any.run/tasks/97141015-f97</span><span class="invisible">f-4ff0-b779-31307beafd47/?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_term=270325&amp;utm_content=linktoservice</span></a></p><p>📧 The execution chain begins with a phishing page luring users into downloading a fake PDF—actually an archive delivering Grandoreiro. </p><p>🌐 The malware sends the victim’s IP to ip-api to determine geolocation. Based on the result, it selects the appropriate C2 server. </p><p>Next, it queries <a href="http://dns.google" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">http://</span><span class="">dns.google</span><span class="invisible"></span></a> and provides the C&amp;C domain name, which Google resolves to an IP address. This approach helps the <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> avoid DNS-based blocking. </p><p>🚨 Finally, the malware sends a GET request to obtain the resolved IP.</p><p>Activity spiked between February 19 and March 14, and the campaign is still ongoing.</p><p>📌 The campaign heavily relies on the subdomain contaboserver[.]net. <br>Use these TI Lookup queries to find more <a href="https://infosec.exchange/tags/IOCs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IOCs</span></a>, streamline investigations with actionable insights, and improve the efficiency of your organization's security response: <br>1️⃣ <a href="https://intelligence.any.run/analysis/lookup?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_content=linktoti&amp;utm_term=270325#%7B%22query%22:%22contaboserver%22,%22dateRange%22:180%7D" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">intelligence.any.run/analysis/</span><span class="invisible">lookup?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_content=linktoti&amp;utm_term=270325#%7B%22query%22:%22contaboserver%22,%22dateRange%22:180%7D</span></a> <br>2️⃣ <a href="https://intelligence.any.run/analysis/lookup?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_content=linktoti&amp;utm_term=270325#%7B%2522query%2522:%2522destinationIP:%255C%2522158.247.7.206%255C%2522%2522,%2522dateRange%2522:180%7D%20" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">intelligence.any.run/analysis/</span><span class="invisible">lookup?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=grandoreiro&amp;utm_content=linktoti&amp;utm_term=270325#%7B%2522query%2522:%2522destinationIP:%255C%2522158.247.7.206%255C%2522%2522,%2522dateRange%2522:180%7D%20</span></a></p><p>Streamline threat analysis for your SOC with <a href="https://infosec.exchange/tags/ANYRUN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ANYRUN</span></a> 🚀</p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a></p>
Chum1ng0 - Security Research :verified:<p>🇵🇪 The malicious actor known as "Empire" is selling data from cuponatic.com.pe on a hacking forum. </p><p>According to the description, 1,348,215 records are being offered. This breach would include full names, emails, genders, and phone numbers.</p><p>🔗 <a href="https://www.security-chu.com/2025/03/actor-malicioso-vende-datos-en-foro-hacking-de-cuponatic-peru.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/03/actor</span><span class="invisible">-malicioso-vende-datos-en-foro-hacking-de-cuponatic-peru.html</span></a> </p><p><a href="https://infosec.exchange/tags/Peru" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Peru</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leak</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/data" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>data</span></a></p>
Chum1ng0 - Security Research :verified:<p>The cybercriminals from Hunters International published the stolen documents (208,508) from Megacentro.</p><p>In the files, personal data such as RUT (Chilean ID numbers), first names, last names, phone numbers, and addresses of employees can be observed.</p><p>🔗 <a href="https://www.security-chu.com/2025/03/cibercriminales-Hunters-exponen--documentos-MegaCentro.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security-chu.com/2025/03/ciber</span><span class="invisible">criminales-Hunters-exponen--documentos-MegaCentro.html</span></a> </p><p> If you are an employee or customer of Megacentro, your personal data might be circulating on the dark web. </p><p>We recommend reviewing your accounts, updating your passwords immediately, and staying alert for any phone scam attempts.</p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ciberseguridad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciberseguridad</span></a> <a href="https://infosec.exchange/tags/Chile" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chile</span></a> <a href="https://infosec.exchange/tags/cl" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cl</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/noticias" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>noticias</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
nearshorecyber<p>"The next AI revolution won't come from Silicon Valley. Watch Africa. Watch Latin America. Same tools, same cost, different attitudes. What matters most? Courage and vision."<br>—Peter Schawacker, Nearshore Cyber</p><p><a href="https://infosec.exchange/tags/Innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Innovation</span></a> <a href="https://infosec.exchange/tags/Nearshoring" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nearshoring</span></a> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a> <a href="https://infosec.exchange/tags/Africa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Africa</span></a></p>