Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
39 résultats taggé malwarebytes  ✕
The great Google Ads heist: criminals ransack advertiser accounts via fake Google ads | Malwarebytes https://www.malwarebytes.com/blog/news/2025/01/the-great-google-ads-heist-criminals-ransack-advertiser-accounts-via-fake-google-ads
19/01/2025 10:44:55
QRCode
archive.org
thumbnail

Online criminals are targeting individuals and businesses that advertise via Google Ads by phishing them for their credentials — ironically — via fraudulent Google ads.

The scheme consists of stealing as many advertiser accounts as possible by impersonating Google Ads and redirecting victims to fake login pages. We believe their goal is to resell those accounts on blackhat forums, while also keeping some to themselves to perpetuate these campaigns.

This is the most egregious malvertising operation we have ever tracked, getting to the core of Google’s business and likely affecting thousands of their customers worldwide. We have been reporting new incidents around the clock and yet keep identifying new ones, even at the time of publication.

malwarebytes EN 2025 GoogleAds malvertising phishing
“Can you try a game I made?” Fake game sites lead to information stealers https://www.malwarebytes.com/blog/news/2025/01/can-you-try-a-game-i-made-fake-game-sites-lead-to-information-stealers
12/01/2025 21:02:28
QRCode
archive.org
thumbnail

Invitations to try a beta lead to a fake game website where victims will get an information stealer instead of the promised game

malwarebytes EN 2025 Fake game sites stealers Nova Ageo Stealer
Data broker exposes 600,000 sensitive files including background checks https://www.malwarebytes.com/blog/news/2024/11/data-broker-exposes-600000-sensitive-files-including-background-checks
02/12/2024 23:14:23
QRCode
archive.org
thumbnail

A researcher has discovered a data broker had stored 644,869 PDF files in a publicly accessible cloud storage container.

malwarebytes EN 2024 researcher data-broker PDF data-leak background checks
Update your iPhone, Mac, Watch: Apple issues patches for several vulnerabilities | Malwarebytes https://www.malwarebytes.com/blog/news/2024/10/update-your-iphone-mac-watch-apple-issues-patches-for-several-vulnerabilities
31/10/2024 11:01:13
QRCode
archive.org
thumbnail

Apple has issued patches for several of its operating systems. The ones for iOS and iPadOS deserve your immediate attention.

malwarebytes EN 2024 Apple macOS iOS patch iPadOS CVE-2024-44274 CVE-2024-44282 CVE-2024-40867
AI girlfriend site breached, user fantasies stolen https://www.malwarebytes.com/blog/news/2024/10/ai-girlfriend-site-breached-user-fantasies-stolen
09/10/2024 19:59:55
QRCode
archive.org
thumbnail

Chatbot companion platform muah.ai was hacked and had its chatbot prompts stolen.

malwarebytes EN 2024 Chatbot muah.ai Data-Breach fantasies
Scammers advertise fake AppleCare+ service via GitHub repos https://www.malwarebytes.com/blog/scams/2024/09/scammers-advertise-fake-applecare-service-via-github-repos
14/09/2024 21:30:04
QRCode
archive.org
thumbnail

Beware before calling Apple for assistance as scammers are creating malicious ads and fake pages to lure you in.

malwarebytes EN 2024 Scammers AppleCare+ GitHub repos
Lowe's employees phished via Google ads | Malwarebytes https://www.malwarebytes.com/blog/news/2024/09/lowes-employees-phished-via-google-ads
06/09/2024 11:29:16
QRCode
archive.org
thumbnail

Criminals are impersonating MyLowesLife, Lowes' HR portal for current and former employees.

malwarebytes EN 2024 Lowe MyLowesLife malvertising GoogleAds
Criminal record database of millions of Americans dumped online https://www.malwarebytes.com/blog/news/2024/05/criminal-record-database-of-millions-of-americans-dumped-online
22/05/2024 13:20:08
QRCode
archive.org
thumbnail

A notorious cybercriminal involved in breaches has released a database containing 70 million US criminal records.

malwarebytes EN 2024 US Criminal record database leak dumped
Watch out for tech support scams lurking in sponsored search results https://www.malwarebytes.com/blog/news/2024/05/watch-out-for-tech-support-scams-lurking-in-sponsored-search-results
03/05/2024 11:21:44
QRCode
archive.org
thumbnail

Our researchers found fake sponsored search results that lead consumers to a typical fake Microsoft alert site set up by tech support scammers.

malwarebytes EN 2024 scam fake-support Microsoft GoogleAds
New Go loader pushes Rhadamanthys stealer https://www.malwarebytes.com/blog/threat-intelligence/2024/03/new-go-loader-pushes-rhadamanthys
25/03/2024 18:53:17
QRCode
archive.org
thumbnail

A malicious ad for the popular admin tool PuTTY leads victims to a fake site that downloads malware.

malwarebytes EN 2024 PuTTY malicious fake Go Rhadamanthys
A first analysis of the i-Soon data leak https://www.malwarebytes.com/blog/news/2024/02/a-first-analysis-of-the-i-soon-data-leak
21/02/2024 15:40:24
QRCode
archive.org
thumbnail

Data from a Chinese cybersecurity vendor that works for the Chinese government exposed a range of hacking tools and services.

malwarebytes EN 2024 i-Soon data leak analysis
Atomic Stealer distributed to Mac users via fake browser updates https://www.malwarebytes.com/blog/threat-intelligence/2023/11/atomic-stealer-distributed-to-mac-users-via-fake-browser-updates
22/11/2023 08:30:47
QRCode
archive.org
thumbnail

Compromised websites are being used to redirect to fake browser updates and deliver malware onto Mac users.

malwarebytes EN 2023 macos Stealer fake browser updates
Nude “before and after” photos stolen from plastic surgeon, posted online, and sent to victims' family and friends https://www.malwarebytes.com/blog/news/2023/11/nude-before-and-after-photos-stolen-from-plastic-surgeon-posted-online-and-sent-to-victims-family-and-friends
10/11/2023 09:49:44
QRCode
archive.org
thumbnail

The FBI is investigating a data breach where cybercriminals were able to steal patients’ records from a Las Vegas plastic surgeon's office and then publish them online.

malwarebytes EN 2023 FBI plastic surgeon DataLeak US photos nudes online
Malvertiser copies PC news site to deliver infostealer https://www.malwarebytes.com/blog/threat-intelligence/2023/11/malvertiser-copies-pc-news-site-to-deliver-infostealer
09/11/2023 18:35:14
QRCode
archive.org
thumbnail

Users looking to download a popular PC utility may be tricked in this campaign where a threat actor has registered a website that copies content from a PC and Windows news portal.

malwarebytes EN 2023 infostealer copies site imitation
Battling a new DarkGate malware campaign with Malwarebytes MDR https://www.malwarebytes.com/blog/business/2023/10/on-the-frontlines-battling-an-in-the-wild-darkgate-infection-with-malwarebytes-mdr
24/10/2023 19:33:26
QRCode
archive.org
thumbnail

First publicly reported in 2018, DarkGate is a Windows-based malware with a wide-range of capabilities including credential stealing and remote access to victim endpoints. Until recently, it was only seen being delivered through traditional email malspam campaigns. In late August 2023, however, researchers at Trusec found evidence of a campaign using external Teams messages to deliver the DarkGate Loader.

malwarebytes EN 2023 DarkGate malware
The forgotten malvertising campaign https://www.malwarebytes.com/blog/threat-intelligence/2023/10/the-forgotten-malvertising-campaign
17/10/2023 23:05:39
QRCode
archive.org
thumbnail

In recent weeks, we have noted an increase in malvertising campaigns via Google searches. Several of the threat actors we are tracking have improved their techniques to evade detection throughout the delivery chain.

We believe this evolution will have a real world impact among corporate users getting compromised via malicious ads eventually leading to the deployment of malware and ransomware.

In this blog post, we look at a malvertising campaign that seems to have flown under the radar entirely for at least several months. It is unique in its way to fingerprint users and distribute time sensitive payloads.

malwarebytes EN 2023 Notepad++ GoogleAds malvertising
PSA: Ongoing Webex malvertising campaign drops BatLoader https://www.malwarebytes.com/blog/threat-intelligence/2023/09/ongoing-webex-malvertising-drops-batloader
13/09/2023 22:03:09
QRCode
archive.org
thumbnail

A new malvertising campaign is targeting corporate users who are downloading the popular web conferencing software Webex. Threat actors have bought an advert that impersonates Cisco's brand and is displayed first when performing a Google search.

malwarebytes EN 2023 Webex malvertising campaign BatLoader
Mac users targeted in new malvertising campaign delivering Atomic Stealer https://www.malwarebytes.com/blog/threat-intelligence/2023/09/atomic-macos-stealer-delivered-via-malvertising
07/09/2023 21:36:22
QRCode
archive.org
thumbnail
  • Malicious ads for Google searches are targeting Mac users
  • Phishing sites trick victims into downloading what they believe is the app they want
  • The malware is bundled in an ad-hoc signed app so it cannot be revoked by Apple
  • The payload is a new version of the recent Atomic Stealer for OSX
malwarebytes EN 2023 macos AtomicStealer stealer tradingview
Malvertising via brand impersonation is back again https://www.malwarebytes.com/blog/threat-intelligence/2023/05/malvertising-its-a-jungle-out-there
24/05/2023 21:36:54
QRCode
archive.org
thumbnail

Web search is about to embark on a new journey thanks to artificial intelligence technology that online giants such as Microsoft and Google are experimenting with. Yet, there is a problem when it comes to malicious ads displayed by search engines that AI likely won't be able to fix.

malwarebytes EN 2023 brand impersonation GoogleAds
Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020 https://www.malwarebytes.com/blog/threat-intelligence/2023/05/redstinger
12/05/2023 10:57:01
QRCode
archive.org
thumbnail

While the official conflict between Russia and Ukraine began in February 2022, there is a long history of physical conflict between the two nations, including the 2014 annexation of Crimea by Russia and when the regions of Donetsk and Luhansk declared themselves independent from Ukraine and came under Russia's umbrella. Given this context, it would not be surprising that the cybersecurity landscape between these two countries has also been tense.

malwarebytes EN 2023 APT RedStinger
page 1 / 2
4258 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio