#credentialharvesting

2025-06-04

Cyber Attacks on Government Agencies: Detect and Investigate

This analysis examines cyber threats targeting government institutions worldwide, focusing on three case studies: a phishing email targeting the South Carolina Department of Employment and Workforce, a fraudulent domain mimicking the U.S. Social Security Administration, and a malicious PDF posing as a South African Judiciary notice. The study demonstrates how ANY.RUN's solutions, including Threat Intelligence Lookup, Interactive Sandbox, and YARA Search, can be utilized to detect, analyze, and mitigate these threats. Key findings include the use of FormBook stealer, remote access tools, and credential harvesting techniques. The analysis provides actionable insights for government cybersecurity teams to enhance their defensive strategies and response capabilities.

Pulse ID: 68409d6271a2178e01aa5e79
Pulse Link: otx.alienvault.com/pulse/68409
Pulse Author: AlienVault
Created: 2025-06-04 19:24:18

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#ANYRUN #Africa #CredentialHarvesting #CyberAttack #CyberAttacks #CyberSecurity #Email #FormBook #Government #InfoSec #Mimic #OTX #OpenThreatExchange #PDF #Phishing #RAT #RCE #bot #AlienVault

2025-05-08

Legitimate employee tracking software is being twisted into a spyware tool by cybercriminals. Imagine keystrokes and screenshots fueling elaborate ransomware attacks—how safe is your data?

thedefendopsdiaries.com/the-mi

#ransomware
#kickidler
#cybersecurity
#infosec
#credentialharvesting

Gareth Emslie 🇿🇦 🇪🇦 🇨🇭keyoke_za@hachyderm.io
2022-12-30

Attackers are harvesting credentials from compromised systems. Here's how some commonly used tools can enable this.. darkreading.com/dr-tech/extrac #CredentialHarvesting #CompromisedSystems #CommonTools #CyberSecurity

2020-09-11

APT28 Mounts Rapid, Large-Scale Theft of Office 365 Logins - The Russia-linked threat group is harvesting credentials for Microsoft's cloud offering, and targe... threatpost.com/apt28-theft-off #2020presidentialelection #credentialharvesting #passwordspraying #cloudsecurity #bruteforcing #websecurity #government #fancybear #microsoft #office365 #strontium #russia #sofacy #hacks #apt28

2020-08-18

AWS Cryptojacking Worm Spreads Through the Cloud - The malware harvests AWS credentials and installs Monero cryptominers. threatpost.com/aws-cryptojacki #credentialharvesting #amazonwebservices #cloudsecurity #cryptojacking #cadosecurity #cryptomining #malware #teamtnt #monero #worm #aws

2020-05-21

Crooks Tap Google Firebase in Fresh Phishing Tactic - Cybercriminals are taking advantage of the Google name and the cloud to convince victims into hand... more: threatpost.com/crooks-tap-goog #credentialharvesting #phishingcampaign #googlefirebase #cloudsecurity #websecurity #office365 #trustwave #cloud #email

2020-01-15

U.N. Weathers Storm of Emotet-TrickBot Malware - A concerted, targeted phishing campaign took aim at 600 different staffers and officials, using No... more: threatpost.com/un-weathers-emo #credentialharvesting #phishingattack #unitednations #websecurity #cyberattack #ransomware #trickbot #malware #cofense #emotet #norway #ryuk

2019-09-06

Back-to-School Scams Target Students with Library-Themed Emails - Students should keep their eyes peeled for phishing emails purporting to be from their colleges, a... more: threatpost.com/back-to-school- #mediagettorrentapplicationdownloader #win32.agent.ifdxmalwaredownloader #winlnk.agent.gendownloader #credentialharvesting #educationcyberattack #universityportals #fakeloginpages #libraryportals #backtoschool #websecurity #phishing #students

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst