Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
16 résultats taggé Campaigns  ✕
Active Subscription Scam Campaigns Flooding the Internet https://www.bitdefender.com/en-us/blog/labs/active-subscription-scam-campaigns-flooding-the-internet
02/05/2025 11:52:38
QRCode
archive.org
thumbnail

Bitdefender researchers have uncovered a surge in subscription scams, both in scale and sophistication, spurred by a massive campaign involving hundreds of fraudulent websites.

  • Incredibly convincing websites, selling everything from shoes and clothes to diverse electronics, are tricking people into paying monthly subscriptions and willingly give away credit card data.
  • Many of the websites are linked to a single address in Cyprus, likely home to an offshore company.
  • The scam encompassed more than 200 different websites, including many that are still up and running.
  • Criminals create Facebook pages and take out full ads to promote the already classic "mystery box" scam and other variants.
  • The "mystery box" scam has evolved and now includes almost hidden recurring payments, alongside links to websites to various shops.
  • Facebook is used as the main platform for these new and enhanced mystery box scams
  • Content creators are being impersonated to promote mystery boxes or fraudster create new pages that look a lot like the originals.
bitdefender EN 2025 Active Subscription Scam Campaigns Facebook impersonated
Doppelgänger: New disinformation campaigns spreading on social media through Russian networks https://www.intrinsec.com/doppelganger-new-disinformation-campaigns-spreading-on-social-media-through-russian-networks/?cn-reloaded=1
03/03/2025 11:20:47
QRCode
archive.org

This report presents:

  • The intrusion set commonly known as Doppelgänger continues to spread disinformation narratives on social medias such as X, through bot accounts specifically made for such campaigns.
  • As for its previous campaigns, Doppelgänger pushes its anti-western narrative on pages spoofing the medias of the targeted countries, such as France, Germany, Italy, Ukraine, and Israel. The disinformation campaign aims to manipulate public opinion by exploiting sensitive issues and exacerbating social and geopolitical divisions.
  • The linguistic characteristics of the articles suggest that some of them were translated from Russian or edited by Russian natives, reinforcing the hypothesis that they are of Russian origin.
  • In order to bypass both manual and automatic moderation on social media platforms, Doppelgänger continues to leverage Kehr[.]io, a redirection provider advertised on Russian speaking underground forums. This service hosts its infrastructure on IPs announced by English companies managed by Ukrainian and Belarusian individuals that we could connect with a high level of confidence to bulletproof network hosting solutions.
  • The disinformation campaigns remain ongoing.
intrinsec EN 2025 Doppelgänger Russia disifnormation campaigns
ClickFix tactic: The Phantom Meet https://blog.sekoia.io/clickfix-tactic-the-phantom-meet/
30/10/2024 14:39:58
QRCode
archive.org
thumbnail

Analyse the ClickFix tactic and related campaigns. Uncover a ClickFix campaign impersonating Google Meet and cybercrime infrastructure.

sekoia EN 2024 ClickFix campaigns Google Meet
Russia-linked phishing campaigns ensnare civil society and NGOs https://www.accessnow.org/russian-phishing-campaigns/
14/08/2024 14:21:00
QRCode
archive.org
thumbnail

Russia-linked phishing campaigns are targeting civil society and NGOs operating in the region and abroad, according to a new investigation by Access Now and the Citizen Lab.

accessnow EN 2024 Russia Russia-linked phishing campaigns NGO civil-society
 The LockBit’s Attempt to Stay Relevant, Its Imposters and New Opportunistic Ransomware Groups https://www.trellix.com/en-ca/blogs/research/the-lockbit-name-is-back-along-with-its-imposters-and-new-opportunistic-ransomware-groups/
24/04/2024 12:32:13
QRCode
archive.org

The Trellix Advanced Research Center has recently observed an uptick of LockBit-related cyber activity surrounding vulnerabilities in ScreenConnect. This surge suggests that despite the Law Enforcement's (LE) "Operation Cronos" aimed at dismantling LockBit's infrastructure, the ransomware operators somehow managed to survive and stay a float. It appears that the cybercriminals group behind LockBit ransomware partially restored their infrastructure and created an impression that the LE actions did not affect their normal operation. Concurrently, alongside the resurgence of LockBit's exploitation of ScreenConnect vulnerabilities, we have seen other threat actors have either impersonated LockBit ransomware or incorporated LockBit into their own cyber attack campaigns.

Trellix EN 2024 LockBit-related LockBit campaigns ransomware LockBitSupp
Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors https://unit42.paloaltonetworks.com/two-campaigns-by-north-korea-bad-actors-target-job-hunters/
22/11/2023 15:44:33
QRCode
archive.org
thumbnail

Two ongoing campaigns bear hallmarks of North Korean state-sponsored threat actors, posing in job-seeking roles to distribute malware or conduct espionage.

unit42 EN 2023 North-Korea Job-Related Campaigns threat-actor job-seeking malware espionage
ClearFake Malware Analysis | malware-analysis https://rmceoin.github.io/malware-analysis/clearfake/
22/11/2023 09:16:28
QRCode
archive.org

There are several malicious fake updates campaigns being run across thousands of compromised websites. Here I will walk through one with a pattern that doesn’t match with others I’ve been tracking. This campaign appears to have started around July 19th, 2023. Based on a search on PublicWWW of the injection base64 there are at least 434 infected sites.

I’m calling this one ClearFake until I see a previously used name for it. The name is a reference to the majority of the Javascript being used without obfuscation. I say majority because base64 is used three times. That’s it. All the variable names are in the clear, no obfuscation on them.

One noticeable difference from SocGholish is that there appears to be no tracking of visits by IP or cookies. As an analyst you can you go back to the compromised site over and over coming from the same IP and not clearing your browser cache. This also means the site owner is more likely to see the infection as well.

rmceoin EN 2023 fake updates campaigns browsers ClearFake analysis
Octo Tempest crosses boundaries to facilitate extortion, encryption, and destruction https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/
02/11/2023 11:23:35
QRCode
archive.org
thumbnail

Microsoft has been tracking activity related to the financially motivated threat actor Octo Tempest, whose evolving campaigns represent a growing concern for many organizations across multiple industries.

microsoft EN 2023 analysis OctoTempest campaigns tactics
Old Wine in the New Bottle: Mirai Variant Targets Multiple IoT Devices https://unit42.paloaltonetworks.com/mirai-variant-iz1h9/
27/05/2023 21:48:42
QRCode
archive.org
thumbnail

We analyze Mirai variant IZ1H9, which targets IoT devices. Our overview includes campaigns observed, botnet configuration and vulnerabilities exploited.

paloaltonetworks EN 2023 Mirai IZ1H9 IoT campaigns
The malware threat landscape: NodeStealer, DuckTail, and more https://engineering.fb.com/2023/05/03/security/malware-nodestealer-ducktail/
05/05/2023 10:43:38
QRCode
archive.org
thumbnail

We’re sharing our latest research and analysis into malware campaigns that are targeting online businesses — including newer malware posing as AI tools.

meta EN 2023 NodeStealer DuckTail research analysis campaigns malware
Balada Injector: Synopsis of a Massive Ongoing WordPress Malware Campaign https://blog.sucuri.net/2023/04/balada-injector-synopsis-of-a-massive-ongoing-wordpress-malware-campaign.html
10/04/2023 21:07:18
QRCode
archive.org
thumbnail

A synopsis of the massive ongoing WordPress malware campaign: Balada Injector, including common techniques, functionalities, and vulnerability exploits used in attacks.

sucuri EN 2023 Wordpress campaigns Balada Injector analysis exploits
An infostealer comes to town: Dissecting a highly evasive malware targeting Italy https://blog.cluster25.duskrise.com/2022/12/22/an-infostealer-comes-to-town
23/12/2022 22:35:26
QRCode
archive.org
thumbnail

Cluster25 researchers analyzed several campaigns (also publicly reported by CERT-AGID) that used phishing emails to spread an InfoStealer malware written in .NET through an infection chain that involves Windows Shortcut (LNK) files and Batch Scripts (BAT). Taking into account the used TTPs and extracted evidence, the attacks seem perpetrated by the same adversary (internally named AUI001).

cluster25 EN 2022 infostealer Italy phishing Campaigns analysis Alibaba2044 IoCs
Using OpenAI Chat to Generate Phishing Campaigns https://www.richardosgood.com/posts/using-openai-chat-for-phishing/
16/12/2022 09:18:03
QRCode
archive.org

OpenAI chat has exploded in popularity over the last couple of weeks. People are using it to do all sorts of interesting things. If you are unfamiliar with OpenAI Chat and GPT-3, you can find a primer here. The gist is that it’s an artificial intelligence model that you can chat with as if it were a person. It can do all kinds of things like answer questions, write code, find bugs in code, and more. It also remembers context, so you can refer to something you already mentioned at it is able to follow along. I thought maybe this could be a useful tool for building email phishing campaigns for my pentesting work, so I thought I’d try it out and see what I could get it to do.

richardosgood ChatGPT Phishing Campaigns
Threat Spotlight: Cyber Criminal Adoption of IPFS for Phishing, Malware Campaigns https://blog.talosintelligence.com/ipfs-abuse/
12/11/2022 22:26:19
QRCode
archive.org
thumbnail
  • The InterPlanetary File System (IPFS) is an emerging Web3 technology that is currently seeing widespread abuse by threat actors.
    • Cisco Talos has observed multiple ongoing campaigns that leverage the IPFS network to host their malware payloads and phishing kit infrastructure while facilitating other attacks.
    • IPFS is often used for legitimate
talosintelligence EN 2022 IPFS Phishing Malware Campaigns
Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability https://www.fortinet.com/blog/threat-research/multiple-malware-campaigns-target-vmware-vulnerability
24/10/2022 07:01:03
QRCode
archive.org
thumbnail

n April, VMware patched a vulnerability CVE-2022-22954. It causes server-side template injection because of the lack of sanitization on parameters “deviceUdid” and “devicetype”. It allows attackers to inject a payload and achieve remote code execution on VMware Workspace ONE Access and Identity Manager. FortiGuard Labs published Threat Signal Report about it and also developed IPS signature in April.

fortinet EN 2022 VMware CVE-2022-22954 vulnerability Campaigns deviceUdid devicetype
Council conclusions on a Framework for a coordinated EU response to hybrid campaigns https://www.consilium.europa.eu/en/press/press-releases/2022/06/21/council-conclusions-on-a-framework-for-a-coordinated-eu-response-to-hybrid-campaigns/
22/06/2022 20:30:23
QRCode
archive.org
thumbnail

RECALLS the relevant conclusions of the European Council1 and the Council2, ACKNOWLEDGES that state and non-state actors are increasingly using hybrid tactics, posing a growing threat to the security of the EU, its Member States and its partners3. RECOGNISES that, for some actors applying such tactics, peacetime is a period for covert malign activities, when a conflict can continue or be prepared for in a less open form. EMPHASISES that state actors and non-state actors also use information manipulation and other tactics to interfere in democratic processes and to mislead and deceive citizens. NOTES that Russia’s armed aggression against Ukraine is showing the readiness to use the highest level of military force, regardless of legal or humanitarian considerations, combined with hybrid tactics, cyberattacks, foreign information manipulation and interference, economic and energy coercion and an aggressive nuclear rhetoric, and ACKNOWLEDGES the related risks of potential spillover effects in EU neighbourhoods that could harm the interests of the EU.

europa EU 2022 EN Framework Council hybrid campaigns Hybrid Toolbox non-state actors legal
4290 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio