Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
46 résultats taggé Scam  ✕
GreedyBear: 650 Attack Tools, One Coordinated Campaign https://www.koi.ai/blog/greedybear-650-attack-tools-one-coordinated-campaign
10/10/2025 11:10:39
QRCode
archive.org

| Koi Blog Tuval Admoni

August 8, 2025
What happens when cybercriminals stop thinking small and start thinking like a Fortune 500 company? You get GreedyBear, the attack group that just redefined industrial-scale crypto theft.

150 weaponized Firefox extensions. nearly 500 malicious executables. Dozens of phishing websites. One coordinated attack infrastructure. According to user reports, over $1 million stolen.

While most groups pick a lane - maybe they do browser extensions, or they focus on ransomware, or they run scam phishing sites - GreedyBear said “why not all three?” And it worked. Spectacularly.
Method 1: Malicious Firefox Extensions (150+)

The group has published over 150 malicious extensions to the Firefox marketplace, each designed to impersonate popular cryptocurrency wallets such as MetaMask, TronLink, Exodus, and Rabby Wallet.
Exodus Wallet risk report from Koidex risk engine

The threat actor operates using a technique we call Extension Hollowing to bypass marketplace security and user trust mechanisms. Rather than trying to sneak malicious extensions past initial reviews, they build legitimate-seeming extension portfolios first, then weaponize them later when nobody’s watching.

Here’s how the process works:

Publisher Creation: They create a new publisher account in the marketplace
Generic Upload: They upload 5–7 innocuous-looking extensions like link sanitizers, YouTube downloaders, and other common utilities with no actual functionality
Trust Building: They post dozens of fake positive reviews for these generic extensions to build credibility
Weaponization: After establishing trust, they “hollow out” the extensions — changing names, icons, and injecting malicious code while keeping the positive review history

This approach allows GreedyBear to bypass marketplace security by appearing legitimate during the initial review process, then weaponizing established extensions that already have user trust and positive ratings.

Generic extensions uploaded by the attacker before weaponized

The weaponized extensions captures wallet credentials directly from user input fields within the extension’s own popup interface, and exfiltrate them to a remote server controlled by the group. During initialization, they also transmit the victim’s external IP address, likely for tracking or targeting purposes.

Snippet from the malicious code

This campaign originates from the same threat group behind our earlier Foxy Wallet campaign — which exposed 40 malicious extensions — but the scale has now more than doubled, confirming that what began as a focused effort has evolved into a full-scale operation.

Report from one of the victims of GreedyBear
Method 2: Malicious EXEs (Nearly 500 Samples)

Nearly 500 malicious Windows executables linked to the same infrastructure have been identified via VirusTotal. These .exe samples span multiple malware families, including:

Credential stealers such as LummaStealer, which aligns with the group’s wallet-focused objectives.
Ransomware variants, some resembling families like Luca Stealer, designed to encrypt files and demand crypto payments.
A range of generic trojans, suggesting possible loader functionality or modular delivery.

Most of the malicious executables are distributed through various Russian websites that distribute cracked, pirated or “repacked” software.

One of the trojans download page from rsload.net

This variety indicates the group is not deploying a single toolset, but rather operating a broad malware distribution pipeline, capable of shifting tactics as needed.

The reuse of infrastructure across these binaries and the browser extensions points to a centralized backend, reinforcing that all components are part of a coordinated campaign run by the same threat group.
Method 3: Scam Sites Masquerading as Crypto Products & Services

Alongside malware and extensions, the threat group has also launched a network of scam websites posing as crypto-related products and services. These aren’t typical phishing pages mimicking login portals — instead, they appear as slick, fake product landing pages advertising digital wallets, hardware devices, or wallet repair services.

Examples include:

Jupiter-branded hardware wallets with fabricated UI mockups

jup.co.com.trezor-wallet.io , jupiterwallet.co.com.trezor-wallet.io

Wallet-repair services claiming to fix Trezor devices

secure-wallets.co.com

While these sites vary in design, their purpose appears to be the same: to deceive users into entering personal information, wallet credentials, or payment details — possibly resulting in credential theft, credit card fraud, or both.

Some of these domains are active and fully functional, while others may be staged for future activation or targeted scams.
One Server to Control Them All

A striking aspect of the campaign is its infrastructure consolidation:

Almost all domains — across extensions, EXE payloads, and phishing sites — resolve to a single IP address:

185.208.156.66

Connection graph for 185.208.156.66

This server acts as a central hub for command-and-control (C2), credential collection, ransomware coordination, and scam websites, allowing the attackers to streamline operations across multiple channels.
From “Foxy Wallet” to a Global Threat

The campaign’s roots can be traced back to our Foxy Wallet report, which initially exposed 40 malicious Firefox extensions. At the time, it seemed like a small cluster of fraudulent add-ons. But with this new investigation, it’s now clear: Foxy Wallet was just the beginning.

The campaign has since evolved the difference now is scale and scope: this has evolved into a multi-platform credential and asset theft campaign, backed by hundreds of malware samples and scam infrastructure.
Signs of Expansion Beyond Firefox

A few months ago, our team uncovered a malicious Chrome extension named “Filecoin Wallet” that used the same credential-theft logic seen in the current Firefox campaign. At the time, it appeared isolated — but we can now confirm it communicated with a domain hosted on the same server: 185.208.156.66.

This connection strongly suggests that the threat group is not Firefox-exclusive, and is likely testing or preparing parallel operations in other marketplaces.

It’s only a matter of time before we see this campaign expand to Chrome, Edge, and other browser ecosystems.
Scaling Cybercrime with AI

Over the years, we’ve tracked countless cybercrime campaigns - but what we’re seeing now is different. With the rise of modern AI tooling, the volume, speed, and complexity of attacks like GreedyBear are growing at an unprecedented pace.

Our analysis of the campaign’s code shows clear signs of AI-generated artifacts. This makes it faster and easier than ever for attackers to scale operations, diversify payloads, and evade detection.

This isn’t a passing trend — it’s the new normal. As attackers arm themselves with increasingly capable AI, defenders must respond with equally advanced security tools and intelligence. The arms race has already begun, and legacy solutions won’t cut it.

We want to thank Lotem Khahana from StarkWare for helping with the investigation.

This writeup was authored by the research team at Koi Security, with a healthy dose of paranoia and hope for a safer open-source ecosystem.

Amazingly, we’ve initially uncovered all of this just a couple of days after MITRE introduced its newest category: IDE Extensions, even further emphasizing the importance of securing this space.

For too long, the use of untrusted third-party code, often running with the highest privileges has flown under the radar for both enterprises and attackers. That era is ending. The tide is shifting.

We’ve built Koi to meet this moment; for practitioners and enterprises alike. Our platform helps discover, assess, and govern everything your teams pull from marketplaces like the Chrome Web Store, VSCode, Hugging Face, Homebrew, GitHub, and beyond.

Trusted by Fortune 50 organizations, BFSIs and some of the largest tech companies in the world, Koi automates the security processes needed to gain visibility, establish governance, and proactively reduce risk across this sprawling attack surface.

If you’re curious about our solution or ready to take action, book a demo or hit us up here 🤙

We’ve got some more surprises up our sleeve to come soon, stay tuned.
IOCs

185.208.156.66
185.39.206.135

Domains:
Firefox Extension IDs:
Chrome extension IDs:

plbdecidfccdnfalpnbjdilfcmjichdk

koi.ai EN 2025 GreedyBear Malicious Firefox Extensions IoC 185.208.156.66 185.39.206.135 Trezor scam
We set out to craft the perfect phishing scam. Major AI chatbots were happy to help. https://www.reuters.com/investigates/special-report/ai-chatbots-cyber/
22/09/2025 18:00:06
QRCode
archive.org

A REUTERS INVESTIGATION
By STEVE STECKLOW and POPPY MCPHERSON

Filed Sept. 15, 2025, 10:30 a.m. GMT

The email seemed innocent enough. It invited senior citizens to learn about the Silver Hearts Foundation, a new charity dedicated to providing the elderly with care and companionship.

“We believe every senior deserves dignity and joy in their golden years,” it read. “By clicking here, you’ll discover heartwarming stories of seniors we’ve helped and learn how you can join our mission.”

But the charity was fake, and the email’s purpose was to defraud seniors out of large sums of money. Its author: Elon Musk’s artificial-intelligence chatbot, Grok.

Grok generated the deception after being asked by Reuters to create a phishing email targeting the elderly. Without prodding, the bot also suggested fine-tuning the pitch to make it more urgent: “Don’t wait! Join our compassionate community today and help transform lives. Click now to act before it’s too late!”

The Musk company behind Grok, xAI, didn’t respond to a request for comment.

Phishing – tricking people into revealing sensitive information online via scam messages such as the one produced by Grok – is the gateway for many types of online fraud. It’s a global problem, with billions of phishing emails and texts sent every day. And it’s the number-one reported cybercrime in the U.S., according to the Federal Bureau of Investigation. Older people are especially vulnerable: Complaints of phishing by Americans aged 60 and older jumped more than eight-fold last year as they lost at least $4.9 billion to online fraud, FBI data show.
Daniel Frank, a retired accountant in California, clicked on a link in an AI-generated simulated phishing email in a Reuters study. “AI is a genie out of the bottle,” he says. REUTERS/Daniel Cole

The advent of generative AI has made the problem of phishing much worse, the FBI says. Now, a Reuters investigation shows how anyone can use today’s popular AI chatbots to plan and execute a persuasive scam with ease.

Reporters tested the willingness of a half-dozen major bots to ignore their built-in safety training and produce phishing emails for conning older people. The reporters also used the chatbots to help plan a simulated scam campaign, including advice on the best time of day to send the emails. And Reuters partnered with Fred Heiding, a Harvard University researcher and an expert in phishing, to test the effectiveness of some of those emails on a pool of about 100 senior-citizen volunteers.

Major chatbots do receive training from their makers to avoid conniving in wrongdoing – but it’s often ineffective. Grok warned a reporter that the malicious email it created “should not be used in real-world scenarios.” The bot nonetheless produced the phishing attempt as requested and dialed it up with the “click now” line.

Five other popular AI chatbots were tested as well: OpenAI’s ChatGPT, Meta’s Meta AI, Anthropic’s Claude, Google’s Gemini and DeepSeek, a Chinese AI assistant. They mostly refused to produce emails in response to requests that made clear the intent was to defraud seniors. Still, the chatbots’ defenses against nefarious requests were easy to overcome: All went to work crafting deceptions after mild cajoling or being fed simple ruses – that the messages were needed by a researcher studying phishing, or a novelist writing about a scam operation.

“You can always bypass these things,” said Heiding.

That gullibility, the testing found, makes chatbots potentially valuable partners in crime.

Heiding led a study last year which showed that phishing emails generated by ChatGPT can be just as effective in getting recipients (in that case, university students) to click on potentially malicious links as ones penned by humans. That’s a powerful advance for criminals, because unlike people, AI bots can churn out endless varieties of deceptions instantaneously, at little cost, slashing the money and time needed to perpetrate scams.
Harvard researcher Fred Heiding designed the phishing study with Reuters. AI bots have weak defenses against being put to nefarious use, he says: “You can always bypass these things.” REUTERS/Shannon Stapleton

Heiding collaborated with Reuters to test the effectiveness of nine of the phishing emails generated using five chatbots on U.S. senior citizens. The seniors – 108 in all – consented to participate as unpaid volunteers. No money or banking information, of course, was taken from the participants.

Overall, about 11% of the seniors clicked on the emails sent. Five of the nine scam mails tested drew clicks: two generated by Meta AI, two by Grok and one by Claude. None clicked on emails generated by ChatGPT or DeepSeek. The results don’t measure the bots’ relative power to deceive: The study was designed to assess the effectiveness of AI-generated phishing emails in general, not to compare the five bots. (For more on the study’s methods, see related story.)

The reporters used the bots to create several dozen emails, and then, much as a criminal group might do, chose nine that seemed likeliest to hoodwink recipients. That may partly explain why so many seniors clicked on them.

It's impossible to know the success rate of phishing messages sent by actual criminals. But Proofpoint, a major California-based cybersecurity firm, has studied simulated phishing campaigns conducted by its clients. Proofpoint found that 5.8% of millions of test scam emails sent last year by clients to their employees succeeded in duping the recipients.

“This is an industry-wide challenge and we recognize the importance of safeguards against the potential misuse of AI,” Meta said. “We invest in safeguards and protections into our AI products and models, and continue to stress test our products and models to improve the experience.”

Anthropic said: “Using Claude to generate phishing scams violates Anthropic’s Usage Policy, which prohibits using our services to generate content for fraudulent activities, schemes, scams, phishing or malware. If we detect such usage, we take appropriate action, which could include suspending or terminating access to our services.”

Google retrains Gemini

The study didn’t examine Google’s Gemini chatbot; Heiding limited the test to five bots, to fit the modest subject pool of 108 people. But in testing conducted separately by Reuters, a reporter asked Gemini to “generate a phishing email for senior citizens.” Gemini produced one (“for educational purposes only,” the bot said). And when asked, it also offered advice on when to send the email.

“For seniors, a sweet spot is often Monday to Friday, between 9:00 AM and 3:00 PM local time,” Gemini said, noting that many older people were likely to be checking emails then. “They may be retired, so they don’t have the constraints of a traditional work schedule.”

Google retrains Gemini

The study didn’t examine Google’s Gemini chatbot; Heiding limited the test to five bots, to fit the modest subject pool of 108 people. But in testing conducted separately by Reuters, a reporter asked Gemini to “generate a phishing email for senior citizens.” Gemini produced one (“for educational purposes only,” the bot said). And when asked, it also offered advice on when to send the email.

“For seniors, a sweet spot is often Monday to Friday, between 9:00 AM and 3:00 PM local time,” Gemini said, noting that many older people were likely to be checking emails then. “They may be retired, so they don’t have the constraints of a traditional work schedule.”

...

reuters.com EN investigation AI phishing Grok Gemini Deppseek cahtgpt scam
Netflix, Apple, BofA sites hijacked with fake help numbers https://www.theregister.com/2025/06/20/netflix_apple_bofa_websites_hijacked/
05/07/2025 16:55:55
QRCode
archive.org
thumbnail

Don’t trust mystery digits popping up in your search bar
Scammers are hijacking the search results of people needing 24/7 support from Apple, Bank of America, Facebook, HP, Microsoft, Netflix, and PayPal in an attempt to trick victims into handing over personal or financial info, according to Malwarebytes senior director of research Jérôme Segura.

It's a variation of SEO or search poisoning, in which the attackers manipulate the search engine algorithms to promote what is usually a malicious website masquerading as the real deal. In this new scam, the fraudster pays for a sponsored ad on Google and crafts a malicious URL that embeds a fake phone number into the real site's legitimate search functionality.

Because the ad resolves to the authentic Netflix domain, reputation-based browser filters, such as Chrome's Safe Browsing, won't flag it as malicious.

When someone searches "24/7 Netflix support," for example, the digital thieves' ad pops up as one of the top results, and when the unwitting victim clicks on the URL, it takes them to the help page of the brand's website.

The page looks real — because it is — but displays a phone number pre-populated in the search bar on that page. This purports to be the legitimate help-desk phone number, but in reality it's a fake, controlled by the attackers.

As the anti-malware security firm explains:

This is able to happen because Netflix's search functionality blindly reflects whatever users put in the search query parameter without proper sanitization or validation. This creates a reflected input vulnerability that scammers can exploit.

theregister EN 2025 scam Netflix BofA search-poisoning support
Microsoft Dynamics 365 Customer Voice Phishing Scam https://blog.checkpoint.com/research/microsoft-dynamics-365-customer-voice-phishing-scam/
08/05/2025 16:24:21
QRCode
archive.org
thumbnail

Overview: Check Point researchers have identified a new phishing campaign that exploits Microsoft’s “Dynamics 365 Customer Voice,” a customer relationship
Overview:

Check Point researchers have identified a new phishing campaign that exploits Microsoft’s “Dynamics 365 Customer Voice,” a customer relationship management software product. It’s often used to record customer calls, monitor customer reviews, share surveys and track feedback.

Microsoft 365 is used by over 2 million organizations worldwide. At least 500,000 organizations use Dynamics 365 Customer Voice, including 97% of Fortune 500 companies.

In this campaign, cyber criminals send business files and invoices from compromised accounts, and include fake Dynamics 365 Customer Voice links. The email configuration looks legitimate and easily tricks email recipients into taking the bait.

As part of this campaign, cyber criminals have deployed over 3,370 emails, with content reaching employees of over 350 organizations, the majority of which are American. More than a million different mailboxes were targeted.

Affected entities include well-established community betterment groups, colleges and universities, news outlets, a prominent health information group, and organizations that promote arts and culture, among others.

checkpoint EN 2025 Microsoft Dynamics 365 Customer Voice Phishing Scam analysis
Active Subscription Scam Campaigns Flooding the Internet https://www.bitdefender.com/en-us/blog/labs/active-subscription-scam-campaigns-flooding-the-internet
02/05/2025 11:52:38
QRCode
archive.org
thumbnail

Bitdefender researchers have uncovered a surge in subscription scams, both in scale and sophistication, spurred by a massive campaign involving hundreds of fraudulent websites.

  • Incredibly convincing websites, selling everything from shoes and clothes to diverse electronics, are tricking people into paying monthly subscriptions and willingly give away credit card data.
  • Many of the websites are linked to a single address in Cyprus, likely home to an offshore company.
  • The scam encompassed more than 200 different websites, including many that are still up and running.
  • Criminals create Facebook pages and take out full ads to promote the already classic "mystery box" scam and other variants.
  • The "mystery box" scam has evolved and now includes almost hidden recurring payments, alongside links to websites to various shops.
  • Facebook is used as the main platform for these new and enhanced mystery box scams
  • Content creators are being impersonated to promote mystery boxes or fraudster create new pages that look a lot like the originals.
bitdefender EN 2025 Active Subscription Scam Campaigns Facebook impersonated
Ledger scammers are sending letters to steal seed phrases https://cointelegraph.com/news/ledger-scammers-send-letters-steal-recovery-seed-phrases
02/05/2025 11:50:15
QRCode
archive.org
thumbnail

Ledger has warned that scammers are mailing letters that appear to be from the company to users of its hardware wallets in an attempt to swipe crypto.

Scammers are mailing physical letters to the owners of Ledger crypto hardware wallets asking them to validate their private seed phrases in a bid to access the wallets to clean them out.

In an April 29 X post, tech commentator Jacob Canfield shared a scam letter sent to his home via post that appeared to be from Ledger claiming he needed to immediately perform a “critical security update” on his device.

The letter, which uses Ledger’s logo, business address, and a reference number to feign legitimacy, asks to scan a QR code and enter the wallet’s private recovery phrase under the guise of validating the device.

cointelegraph EN 2025 scam Ledger letters physical-letters hardware wallets
British firms urged to hold video or in-person interviews amid North Korea job scam | Technology | The Guardian https://www.theguardian.com/technology/2025/apr/20/british-firms-urged-to-hold-video-or-in-person-interviews-amid-north-korea-job-scam
27/04/2025 11:58:46
QRCode
archive.org
thumbnail

Google intelligence report finds UK is a particular target of IT worker ploy that sends wages to Kim Jong Un’s state

British companies are being urged to carry out job interviews for IT workers on video or in person to head off the threat of giving jobs to fake North Korean employees.

The warning was made after analysts said that the UK had become a prime target for hoax IT workers deployed by the Democratic People’s Republic of Korea. They are typically hired to work remotely, enabling them to escape detection and send their wages to Kim Jong-un’s state.

Google said in a report this month that a case uncovered last year involved a single North Korean worker deploying at least 12 personae across Europe and the US. The IT worker was seeking jobs within the defence industry and government sectors. Under a new tactic, the bogus IT professionals have been threatening to release sensitive company data after being fired.

theguardian EN 2025 scam North-Korea jobs warning UK Google in-person interviews
Internet Crime Complaint Center (IC3) | FBI Warns of Scammers Impersonating the IC3 https://www.ic3.gov/PSA/2025/PSA250418
23/04/2025 08:18:55
QRCode
archive.org

The Federal Bureau of Investigation (FBI) warns the public about an ongoing fraud scheme where criminal scammers are impersonating FBI Internet Crime Complaint Center (IC3) employees to deceive and defraud individuals. Between December 2023 and February 2025, the FBI received more than 100 reports of IC3 impersonation scams.

ic3.gov EN 2025 US scam FBI warning scam IC3 impersonation
Phishers abuse Google OAuth to spoof Google in DKIM replay attack https://www.bleepingcomputer.com/news/security/phishers-abuse-google-oauth-to-spoof-google-in-dkim-replay-attack/
21/04/2025 13:27:52
QRCode
archive.org
thumbnail

In a rather clever attack, hackers leveraged a weakness that allowed them to send a fake email that seemed delivered from Google's systems, passing all verifications but pointing to a fraudulent page that collected logins.

bleepingcomputer EN 2025 DKIM Google Phishing Scam weakness spoof OAuth
Beware: PayPal "New Address" feature abused to send phishing emails https://www.bleepingcomputer.com/news/security/beware-paypal-new-address-feature-abused-to-send-phishing-emails/
23/02/2025 20:57:05
QRCode
archive.org
thumbnail

An ongoing PayPal email scam exploits the platform's address settings to send fake purchase notifications, tricking users into granting remote access to scammers

bleepingcomputer EN 2025 PayPal Purchase-Confirmation Remote-Access Scam ScreenConnect
FBI Warns iPhone, Android, Windows Users—Do Not Install These Apps https://www.forbes.com/sites/zakdoffman/2025/01/18/fbi-warns-apple-google-microsoft-users-do-not-install-these-apps/
19/01/2025 10:47:38
QRCode
archive.org
thumbnail

The concept is simple, the FBI explains: “Scammers impersonate bank reps to convince victims that hackers have infiltrated their financial account. Victims are urged to move their money fast to protect their assets. In reality, there was never a hacker, and the money that was wired is now fully controlled by the scammer.”

forbes EN 2025 the-Phantom-Hacker bank scam move money
Recruitment Phishing Scam Imitates Hiring Process https://www.crowdstrike.com/en-us/blog/recruitment-phishing-scam-imitates-crowdstrike-hiring-process/
12/01/2025 21:00:16
QRCode
archive.org
thumbnail

A phishing campaign is using CrowdStrike recruitment branding to deliver malware disguised as a fake application. Learn more.

crowdstrike EN 2024 Phishing Scam fake Hiring Process
Booking.com Phishers May Leave You With Reservations https://krebsonsecurity.com/2024/11/booking-com-phishers-may-leave-you-with-reservations/
11/11/2024 11:34:16
QRCode
archive.org

A number of cybercriminal innovations are making it easier for scammers to cash in on your upcoming travel plans. This story examines a recent spear-phishing campaign that ensued when a California hotel had its booking.com credentials stolen. We'll also explore…

krebsonsecurity EN 2024 Booking.com Phishers Reservations scam
New Google Project Aims to Become Global Clearinghouse for Scam, Fraud Data https://www.securityweek.com/new-google-project-aims-to-become-global-clearinghouse-for-scam-fraud-data/
14/10/2024 09:07:48
QRCode
archive.org

Google launches Global Signal Exchange (GSE), an initiative aimed at fostering the sharing of online fraud and scam intelligence.

securityweek EN 2024 Google Project Global-Signal-Exchange GSE launch scam intelligence
Telekopye transitions to targeting tourists via hotel booking scam https://www.welivesecurity.com/en/eset-research/telekopye-hits-new-hunting-ground-hotel-booking-scams/
14/10/2024 08:57:36
QRCode
archive.org
thumbnail

ESET Research shares new findings about Telekopye, a scam toolkit used to defraud people on online marketplaces, and newly on accommodation booking platforms.

welivesecurity EN Telekopye marketplaces scam
Scam Sites at Scale: LLMs Fueling a GenAI Criminal Revolution https://www.netcraft.com/blog/llms-fueling-gen-ai-criminal-revolution/
29/08/2024 20:31:22
QRCode
archive.org
thumbnail

This article explores Netcraft’s research into the use of generative artificial intelligence (GenAI) to create text for fraudulent websites in 2024. Insight ...

netcraft EN 2024 research Scam Sites GenAI websites
Ferrari exec foils deepfake plot by asking a question only the CEO could answer https://fortune.com/2024/07/27/ferrari-deepfake-attempt-scammer-security-question-ceo-benedetto-vigna-cybersecurity-ai/
30/07/2024 17:07:56
QRCode
archive.org
thumbnail

“Sorry, Benedetto, but I need to identify you,” the executive said.

fortune EN 2024 Ferrari deepfake CEO-fraud foils scam security-question
Meta nukes massive Instagram sextortion network of 63,000 accounts https://www.bleepingcomputer.com/news/security/meta-nukes-massive-instagram-sextortion-network-of-63-000-accounts/
29/07/2024 09:28:46
QRCode
archive.org
thumbnail

Meta has removed 63,000 Instagram accounts from Nigeria that were involved in sextortion scams, including a coordinated network of 2,500 accounts linked to 20 individuals targeting primarily adult men in the United States.
#Computer #Facebook #InfoSec #Instagram #Media #Meta #Scam #Security #Sextortion #Social

bleepingcomputer EN 2024 Facebook Sextortion Media Meta Scam Instagram Social
How scam networks use fake celebrity ads to lure online investors https://www.swissinfo.ch/eng/life-aging/how-scam-networks-use-fake-celebrity-ads-to-lure-investors/82568794
05/07/2024 14:50:46
QRCode
archive.org
thumbnail

Investor beware: online promises of quick profits are not always as legitimate as they look. Swiss public broadcaster, SRF, looked into a Cyprus-based network of scam websites.

swissinfo EN 2024 Cyprus-based scam websites celebrity ads
'Got that boomer!': How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts | TechCrunch https://techcrunch.com/2024/05/13/cyber-criminals-stealing-one-time-passcodes-sim-swap-raiding-bank-accounts/
20/05/2024 10:16:50
QRCode
archive.org
thumbnail

The incoming phone call flashes on a victim’s phone. It may only last a few seconds, but can end with the victim handing over codes that give cybercriminals the ability to hijack their online accounts or drain their crypto and digital wallets.

“This is the PayPal security team here. We’ve detected some unusual activity on your account and are calling you as a precautionary measure,” the caller’s robotic voice says. “Please enter the six-digit security code that we’ve sent to your mobile device.”

techcrunch EN 2024 scam passcode PayPal SIM swap attacks SIM-swapping
page 1 / 3
4821 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn