Authorities carry out global takedown of #infostealer used by #cybercriminals
#security #privacy

Authorities carry out global takedown of #infostealer used by #cybercriminals
#security #privacy
Sprecht mit euren TikTok-Kindern!
Trend Research hat eine neue Social-Engineering-Kampagne aufgedeckt, die TikTok nutzt, um die InfoStealer Vidar und StealC zu verbreiten. Bei diesem Angriff werden Videos (möglicherweise KI-generiert) verwendet, um Benutzer anzuweisen, PowerShell-Befehle auszuführen, die als Software-Aktivierungsschritte getarnt sind.
https://www.trendmicro.com/de_de/research/25/e/tiktok-videos-infostealers.html
#infosec #datenschutz #datensicherheit #cybercrime #infostealer #tiktok #fedilz
184 Millionen Klartext-Logins frei zugänglich: Datenbank-Schock ohne Urheber
184M Logins Leaked of Social Media, Financial, Gov Accounts: Infostealer Breach Hits Global Users
#DataBreach #Cybersecurity #PasswordLeaks #InfoStealer #DataSecurity #Privacy #CyberAlert #Hacks #UserPrivacy #CyberCrime
In mei 2025 werd een belangrijke stap gezet in de strijd tegen ransomware, een van de meest verwoestende vormen van cybercriminaliteit.
Podcast Youtube: https://youtu.be/WvuDAwJCy9g?si=I_wEFuu9WhPkRA9R
Podcast Spotify: https://open.spotify.com/episode/0kMM8oX6SPE7hBQRiWJccl?si=39316eda491b4288
Artikel Cybercrimeinfo: https://www.ccinfo.nl/menu-nieuws-trends/opsporing/opsporing-cyber-nieuws/2522747_de-wereld-strijdt-terug-operation-endgame-en-de-jacht-op-ransomware
Caught in the CAPTCHA: How ClickFix is Weaponizing Verification Fatigue to Deliver RATs & Infostealers
Threat actors are exploiting user fatigue with anti-spam mechanisms through a technique called ClickFix. This method involves compromising websites and embedding fraudulent CAPTCHA images, which, when solved by unsuspecting users, lead to the execution of malicious code. The attack chain typically includes PowerShell commands and the use of legitimate Windows tools to download and execute additional payloads. Common malware delivered through this technique includes Lumma Stealer, NetSupport RAT, and SectopRAT. The success of ClickFix relies heavily on social engineering and user interaction, making user education and awareness crucial in mitigating these attacks. Recommendations include training users to recognize suspicious requests, restricting PowerShell execution, and deploying advanced EDR solutions.
Pulse ID: 682f9d00cee548c073778038
Pulse Link: https://otx.alienvault.com/pulse/682f9d00cee548c073778038
Pulse Author: AlienVault
Created: 2025-05-22 21:54:08
Be advised, this data is unverified and should be considered preliminary. Always do further verification.
Danabot: Analyzing a fallen empire
https://www.welivesecurity.com/en/eset-research/danabot-analyzing-fallen-empire/ #infostealer
Database Leak Reveals 184 Million Infostealer-Harvested Emails and Passwords https://hackread.com/database-leak-184-million-infostealer-emails-passwords/ #Misconfiguration #JeremiahFowler #Cybersecurity #Infostealer #Security #Password #Malware #Leaks #cloud #LEAKS
Database Leak Reveals 184 Million Infostealer-Harvested Emails and Passwords – Source:hackread.com https://ciso2ciso.com/database-leak-reveals-184-million-infostealer-harvested-emails-and-passwords-sourcehackread-com/ #1CyberSecurityNewsPost #CyberSecurityNews #Misconfiguration #JeremiahFowler #cybersecurity #Infostealer #Hackread #Password #security #malware #cloud #Leaks
The #FBI and #DCIS disrupted #Danabot. #ESET was one of several companies that cooperated in this effort. https://www.welivesecurity.com/en/eset-research/danabot-analyzing-fallen-empire/
#ESETresearch has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&C servers. Danabot is a #MaaS #infostealer that has also been seen pushing additional malware – even #ransomware, such as #LockBit, #Buran, and #Crisis – to compromised systems.
We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&Cs.
This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&C server.
IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. https://github.com/eset/malware-ioc/tree/master/danabot
184M di password online: account Apple, Google a rischio
#2FA #Account #Apple #Credenziali #CyberSecurity #DataBreach #Facebook #Google #Infostealer #Malware #Microsoft #Notizie #Password #Privacy #ProtezioneDati #Sicurezza #Tech #TechNews #Tecnologia
https://www.ceotech.it/184m-di-password-online-account-apple-google-a-rischio/
Authorities carry out global takedown of infostealer used by cybercriminals - A consortium of global law enforcement agencies and tech com... - https://arstechnica.com/security/2025/05/authorities-carry-out-global-takedown-of-infostealer-used-by-cybercriminals/ #infostealers #infostealer #syndication #security #biz #cisa
NEW: A misconfigured database exposed over 184 million plaintext login credentials (emails and passwords) and other sensitive data, likely harvested using #infostealer malware.
Read: https://hackread.com/database-leak-184-million-infostealer-emails-passwords/
PupkinStealer .NET Infostealer Using Telegram for Data Theft
PupkinStealer is a newly identified .NET-based information-stealing malware that extracts sensitive data like web browser passwords and app session tokens, exfiltrating it via Telegram. It targets Chromium-based browsers, Telegram, and Discord, focusing on credential theft and session hijacking. The malware performs minimal system discovery, collects files from the desktop, and captures a screenshot. It packages stolen data into a ZIP archive and sends it to the attacker through Telegram's Bot API. PupkinStealer doesn't employ persistence mechanisms, relying on quick execution and low-profile behavior. Its primary evasion technique is leveraging legitimate Telegram infrastructure for communication.
Pulse ID: 682f21f740ee536b48e48783
Pulse Link: https://otx.alienvault.com/pulse/682f21f740ee536b48e48783
Pulse Author: AlienVault
Created: 2025-05-22 13:09:11
Be advised, this data is unverified and should be considered preliminary. Always do further verification.
Lumma information stealer infrastructure disrupted https://www.malwarebytes.com/blog/news/2025/05/lumma-information-stealer-infrastructure-disrupted #informationstealer #infostealer #Threats #lumma #News
Microsoft Dismantles Lumma Stealer Network, Seizes 2,000+ Domains https://hackread.com/microsoft-dismantle-lumma-stealer-domain-seized/ #Cybersecurity #LummaStealer #CyberAttack #Infostealer #CyberCrime #CloudFlare #Microsoft #BitSight #CleanDNS #Phishing #Malware #Lumen #eset
Microsoft has taken down the #LummaStealer malware network, seizing 2,000 domains tied to 394,000 infections. Major win in global cybercrime fight.
Read: https://hackread.com/microsoft-dismantle-lumma-stealer-domain-seized/
Hackers explotan #PyInstaller para implementar un infostealer indetectable para macOS
Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation https://www.securityweek.com/microsoft-sinkholes-domains-disrupts-notorious-lumma-stealer-malware-operation/ #Tracking&LawEnforcement #JusticeDepartment #Malware&Threats #LummaStealer #infostealer #Ransomware #Microsoft
Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation https://www.securityweek.com/microsoft-sinkholes-domains-disrupts-notorious-lumma-stealer-malware-operation/ #Tracking&LawEnforcement #JusticeDepartment #Malware&Threats #LummaStealer #infostealer #Ransomware #Microsoft