Title |
Published |
Tags |
Description |
Number of indicators |
The Emerging Dynamics of Deepfake Scam Campaigns on the Web |
Sept. 2, 2024, 3:47 p.m. |
|
Researchers have uncovered dozens of scam campaigns utilizing deepfake videos featuring public figures like CEOs, news anchors, a… |
428 |
Iranian backed group steps up phishing campaigns against Israel, U.S. |
Aug. 26, 2024, 12:43 p.m. |
|
An Iranian government-backed threat group known as APT42 has significantly intensified its phishing campaigns targeting high-prof… |
38 |
Best Laid Plans: TA453 Targets Religious Figure with Fake Podcast Invite Delivering New BlackSmith Malware Toolset |
Aug. 20, 2024, 3:17 p.m. |
|
Proofpoint security researchers identified an Iranian threat group known as TA453 targeting a prominent religious figure through … |
10 |
Threat actor targeting UK banks in ongoing AnyDesk social engineering campaign |
Aug. 9, 2024, 11:45 a.m. |
|
Threat analysts are tracking an ongoing campaign that employs fake websites and social engineering tactics to distribute a malici… |
50 |
Threat Actors Behind the DEV#POPPER Campaign Have Retooled and are Continuing to Target Software Developers via Social Engineering |
Aug. 1, 2024, 11:01 a.m. |
|
The intelligence report discusses an ongoing malware campaign that targets software developers through social engineering tactics… |
14 |
Secret Message: Steganography Tricks of TA558 Group in Cyber Attacks on Enterprises in Russia and Belarus |
July 30, 2024, 3:54 p.m. |
|
F.A.C.C.T.'s Threat Intelligence analysts have investigated numerous cyberattacks by the TA558 group targeting enterprises, gover… |
74 |
How do cryptocurrency drainer phishing scams work? |
July 10, 2024, 9:42 a.m. |
|
Cryptodrainer phishing scams have emerged as a significant threat, targeting unsuspecting individuals through deceptive tactics t… |
14 |
Resurrecting Internet Explorer: Threat Actors Using Zero-day Tricks in Internet Shortcut File to Lure Victims (CVE-2024-38112) |
July 10, 2024, 9:24 a.m. |
|
Check Point Research discovered threat actors leveraging novel techniques to execute malicious code on Windows systems by exploit… |
7 |
Exposing FakeBat loader: distribution methods and adversary infrastructure |
July 2, 2024, 8:33 a.m. |
|
During the first semester of 2024, FakeBat (aka EugenLoader, PaykLoader) was one of the most widespread loaders using the drive-b… |
237 |
CapraTube Remix | Android Spyware Targeting Gamers, Weapons Enthusiasts |
July 1, 2024, 3:50 p.m. |
|
SentinelLabs has uncovered a new campaign of Android spyware apps associated with the suspected Pakistan state-aligned Transparen… |
6 |
Behind the Great Wall Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 CC Framework |
June 19, 2024, 11:37 a.m. |
|
Trend Micro recently discovered a threat actor group dubbed Void Arachne targeting Chinese-speaking users with malicious Windows … |
46 |
From Clipboard to Compromise: A PowerShell Self-Pwn |
June 17, 2024, 11:23 a.m. |
|
This intelligence report details a unique social engineering technique observed by Proofpoint researchers, leveraging users to co… |
14 |
Cybercriminals attack banking customers in EU with V3B phishing kit |
June 10, 2024, 11:20 a.m. |
|
An analysis reveals that a cybercriminal group is distributing sophisticated phishing kits to target banking customers in the Eur… |
44 |
Gootloader walkthrough |
May 24, 2024, 8:29 a.m. |
|
The analysis delves into the intricate workings of the Gootloader malware campaign. Through a meticulously crafted social enginee… |
12 |
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware |
May 16, 2024, 9:27 a.m. |
|
The report describes a recent campaign by the threat actor Storm-1811, a financially motivated cybercriminal group known for depl… |
12 |
Romance Scams Urging Investment |
May 13, 2024, 9:38 a.m. |
|
The report details an investigation into romance scams that exploit emotional connections to solicit money under the guise of cry… |
3 |
New Campaigns from Scattered Spider |
May 10, 2024, 8:33 a.m. |
|
Scattered Spider, a financially motivated threat actor group, has been conducting aggressive phishing campaigns targeting various… |
118 |
Analysis of DEV#POPPER: New Attack Campaign Targeting Software Developers Likely Associated With North Korean Threat Actors |
April 29, 2024, 6:38 p.m. |
|
This report delves into an ongoing social engineering attack campaign, codenamed DEV#POPPER, likely orchestrated by North Korean … |
7 |
FakeBat Malware Distributing via Fake Browser Updates |
April 29, 2024, 6:18 p.m. |
|
This report details a recent malware campaign leveraging fake browser update notifications to distribute the FakeBat loader. The … |
6 |