Tag : cybercrime

17 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
2024 Paris Olympic Games Infrastructure Attack Report Aug. 16, 2024, 8:26 a.m. This report examines the malicious activities surrounding the 2024 Paris Olympic Games, where adversaries set up fraudulent socia… 148
FIN7: The Truth Doesn't Need to be so STARK Aug. 16, 2024, 8:13 a.m. In this collaborative effort, cybersecurity researchers from Silent Push, Stark Industries Solutions, and Team Cymru have identif… 103
A Dive into Latest Campaign Aug. 9, 2024, 8:15 p.m. Earth Baku, an advanced persistent threat actor, has broadened its operations from the Indo-Pacific region to Europe, the Middle … 30
Router Roulette: Cybercriminals and Nation-States Sharing Compromised Networks Aug. 7, 2024, 4:16 p.m. TrendMicro highlights the dangers of internet-facing routers and elaborates on Pawn Storm's exploitation of EdgeRouters, compleme… 64
Solving the 7777 Botnet enigma: A cybersecurity quest July 23, 2024, 8 a.m. Sekoia.io investigated the mysterious 7777 botnet (aka Quad7 botnet), which compromised TP-Link routers to relay password sprayin… 4
BianLian Ransomware Group: 2024 Activity Analysis July 12, 2024, 4:01 p.m. The intelligence report delves into the evolving tactics and operations of the BianLian ransomware group, which has emerged as on… 8
Analysis of Suspected APT Attack Activities by “Silver Fox” July 10, 2024, 10:19 a.m. This document examines the recent activities of the Silver Fox cybercrime group, which has traditionally targeted financial and t… 7
How do cryptocurrency drainer phishing scams work? July 10, 2024, 9:42 a.m. Cryptodrainer phishing scams have emerged as a significant threat, targeting unsuspecting individuals through deceptive tactics t… 14
ONNX Store: Phishing-as-a-Service Platform Targeting Financial Institution July 2, 2024, 3:45 p.m. This intelligence report analyzes the ONNX Store, a phishing-as-a-service platform targeting financial institutions through embed… 25
The Digital Legacy of Botnet 911 S5 June 14, 2024, 10:51 a.m. The report provides an in-depth analysis of the notorious Botnet 911 S5, revealing its origins, operations, and digital remnants.… 35
Cybercriminals attack banking customers in EU with V3B phishing kit June 10, 2024, 11:20 a.m. An analysis reveals that a cybercriminal group is distributing sophisticated phishing kits to target banking customers in the Eur… 44
Crimeware report: Acrid, ScarletStealer and Sys01 stealers May 22, 2024, 3:33 p.m. This analysis delves into three distinct stealers: Acrid, ScarletStealer, and Sys01. Acrid is a new stealer found in December, em… 5
Deserialization of VIEWSTATE: how an “unpatched” vulnerability plays into the hands of pro-government groups May 20, 2024, 10:05 a.m. At the end of 2023, the Solar 4RAYS team was investigating an attack on a Russian telecom company by an Asian advanced persistent… 9
From Document to Script: Insides of Campaign May 17, 2024, 9:38 a.m. This report examines a recent malicious campaign initiated via phishing emails, seemingly from 'QuickBooks,' prompting users to i… 11
Spring Cleaning with LATRODECTUS: A Potential Replacement for ICEDID May 17, 2024, 9:03 a.m. LATRODECTUS is a malware loader gaining popularity among cybercriminals, with strong connections to the ICEDID malware family. It… 7
ViperSoftX Uses Deep Learning-based Tesseract to Exfiltrate Information May 17, 2024, 8:50 a.m. This analysis focuses on the recent activities of the ViperSoftX malware strain, which controls infected systems and steals user … 8
Profiling Trafficers: Cerberus May 10, 2024, 9:02 a.m. This analysis delves into the activities of a group of malware operators known as Cerberus (formerly Amnesia) Team, who specializ… 24