phishing

Cybercriminals return to business as usual in a post-pandemic world

Cybercriminals return to business as usual in a post-pandemic world 16/06/2023 at 06:31 By Help Net Security After two years of pandemic-induced disruption, 2022 was a return to business as usual for the world’s cybercriminals, according to Proofpoint. As COVID-19 medical and economic programs began to wind down, attackers had to find new ways to

React to this headline:

Loading spinner

Cybercriminals return to business as usual in a post-pandemic world Read More »

Cloud Mining Scam Distributes Roamer Banking Trojan

Cloud Mining Scam Distributes Roamer Banking Trojan 14/06/2023 at 16:35 By cybleinc Cyble analyzes a cloud mining scam leveraging phishing to distribute the Roamer banking trojan, targeting Android Crypto wallets and banking applications, aiming to steal sensitive information. The post Cloud Mining Scam Distributes Roamer Banking Trojan appeared first on Cyble. This article is an

React to this headline:

Loading spinner

Cloud Mining Scam Distributes Roamer Banking Trojan Read More »

Threat Actor Targets Russian Gaming Community With WannaCry-Imitator

Threat Actor Targets Russian Gaming Community With WannaCry-Imitator 13/06/2023 at 19:21 By cybleinc CRIL analyzes WannaCry-Imitator Ransomware, a phishing gaming site targeting the Russian Gaming community The post Threat Actor Targets Russian Gaming Community With WannaCry-Imitator appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to this headline:

React to this headline:

Loading spinner

Threat Actor Targets Russian Gaming Community With WannaCry-Imitator Read More »

The multiplying impact of BEC attacks

The multiplying impact of BEC attacks 12/06/2023 at 16:22 By Helga Labus The 2023 Verizon Data Breach Investigations Report (DBIR) has confirmed what FBI’s Internet Crime Complaint Center has pointed out earlier this year: BEC scammers are ramping up their social engineering efforts to great success. BEC attackers targeting the real estate sector The FBI

React to this headline:

Loading spinner

The multiplying impact of BEC attacks Read More »

Over 45 thousand Users Fell Victim to Malicious PyPI Packages

Over 45 thousand Users Fell Victim to Malicious PyPI Packages 09/06/2023 at 12:31 By cybleinc Through the analysis of more than 160 malicious Python packages, CRIL reveals insights into the threat landscape associated with Python packages. The post Over 45 thousand Users Fell Victim to Malicious PyPI Packages appeared first on Cyble. This article is

React to this headline:

Loading spinner

Over 45 thousand Users Fell Victim to Malicious PyPI Packages Read More »

Factors influencing IT security spending

Factors influencing IT security spending 09/06/2023 at 06:13 By Help Net Security Security executives are overwhelmingly craving more AI solutions in 2023 to help them battle the growing cybersecurity threat landscape, according to Netrix Global. 22% of respondents said that they would like to see more AI used in cybersecurity this year, nearly five times

React to this headline:

Loading spinner

Factors influencing IT security spending Read More »

 LockBit 2.0 Ransomware Resurfaces

 LockBit 2.0 Ransomware Resurfaces 07/06/2023 at 15:15 By cybleinc Cyble analyzes LockBit Ransomware, which is distributed via malicious documents, specifically targeting users in Korea. The post  LockBit 2.0 Ransomware Resurfaces appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to this headline:

React to this headline:

Loading spinner

 LockBit 2.0 Ransomware Resurfaces Read More »

 LockBit Ransomware 2.0 Resurfaces

 LockBit Ransomware 2.0 Resurfaces 06/06/2023 at 15:02 By cybleinc Cyble Research and Intelligence Labs analyzes LockBit ransomware which uses malicious documents to specifically target users in Korea. The post  LockBit Ransomware 2.0 Resurfaces appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to this headline:

React to this headline:

Loading spinner

 LockBit Ransomware 2.0 Resurfaces Read More »

Qakbot: The trojan that just won’t go away

Qakbot: The trojan that just won’t go away 02/06/2023 at 11:33 By Helga Labus Qakbot (aka Qbot) – banking malware-turned-malware/ransomware distribution network – has been first observed in 2007 and is active to this day. The neverending adaptability of this threat is key to its long-term survival and success. “Qakbot operators tend to reduce or

React to this headline:

Loading spinner

Qakbot: The trojan that just won’t go away Read More »

Cybercriminals use legitimate websites to obfuscate malicious payloads

Cybercriminals use legitimate websites to obfuscate malicious payloads 02/06/2023 at 06:33 By Help Net Security According to Egress, the evolving attack methodologies currently used by cybercriminals are designed to get through traditional perimeter security. “The evolution of phishing emails continues to pose a major threat to organizations, emphasizing the need to enhance defenses to prevent

React to this headline:

Loading spinner

Cybercriminals use legitimate websites to obfuscate malicious payloads Read More »

Phishing campaigns thrive as evasive tactics outsmart conventional detection

Phishing campaigns thrive as evasive tactics outsmart conventional detection 01/06/2023 at 06:21 By Help Net Security A 25% increase in the use of phishing kits has been recorded in 2022, according to Group-IB. The key phishing trends observed are the increasing use of access control and advanced detection evasion techniques. The rise in evasive tactics,

React to this headline:

Loading spinner

Phishing campaigns thrive as evasive tactics outsmart conventional detection Read More »

How APTs target SMBs

How APTs target SMBs 31/05/2023 at 13:47 By Helga Labus Small and medium businesses (SMBs) are not exempt from being targeted by advanced persistent threat (APT) actors, according to Proofpoint researchers. By analyzing a year’s worth of APT campaign data they collected from the 200,000+ SMBs that have their security solution deployed, they pinpointed three

React to this headline:

Loading spinner

How APTs target SMBs Read More »

Company size doesn’t matter when it comes to cyberattacks

Company size doesn’t matter when it comes to cyberattacks 29/05/2023 at 06:34 By Help Net Security 65% of organizations in the enterprise sector suffered a cyberattack within the last 12 months, which is similar to the results among companies of all sizes (68%), according to Netwrix. Larger organizations are a more frequent target for cyberattacks

React to this headline:

Loading spinner

Company size doesn’t matter when it comes to cyberattacks Read More »

Phishers use encrypted file attachments steal Microsoft 365 account credentials

Phishers use encrypted file attachments steal Microsoft 365 account credentials 26/05/2023 at 08:09 By Helga Labus Phishers are using encrypted restricted-permission messages (.rpmsg) attached in phishing emails to steal Microsoft 365 account credentials. “[The campaigns] are low volume, targeted, and use trusted cloud services to send emails and host content (Microsoft and Adobe),” say Trustwave

React to this headline:

Loading spinner

Phishers use encrypted file attachments steal Microsoft 365 account credentials Read More »

Threat actors exploit new channels for advanced phishing attacks

Threat actors exploit new channels for advanced phishing attacks 26/05/2023 at 07:36 By Help Net Security Perception Point’s team has identified a 356% increase in the number of advanced phishing attacks attempted by threat actors in 2022. Overall, the total number of attacks increased by 87%, highlighting the growing threat that cyber attacks now pose

React to this headline:

Loading spinner

Threat actors exploit new channels for advanced phishing attacks Read More »

Cybercriminals masquerading as MFA vendors

Cybercriminals masquerading as MFA vendors 26/05/2023 at 07:20 By Help Net Security Cybercriminals are increasingly posing as multi-factor authentication vendors and small businesses are becoming more popular targets, according to VIPRE. Attachment-based malspam is on the rise Financial institutions (48%) are still the most targeted sector by a wide margin. Insider attacks now take on

React to this headline:

Loading spinner

Cybercriminals masquerading as MFA vendors Read More »

Phishing campaign targets ChatGPT users

Phishing campaign targets ChatGPT users 25/05/2023 at 14:05 By Helga Labus A clever phishing campaign aimed at stealing users’ business email account credentials by impersonating OpenAI, the company behind the ChatGPT chatbot, has been spotted by Inky researchers. The attack ChatGPT has quickly gained popularity and is used widely by individuals and organizations. That’s enough

React to this headline:

Loading spinner

Phishing campaign targets ChatGPT users Read More »

Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign

Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign 23/05/2023 at 21:33 By Kevin Townsend A credential phishing campaign using the legitimate SuperMailer newsletter distribution app has doubled in size each month since January 2023. The post Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Threat Actor Abuses SuperMailer for Large-scale Phishing Campaign Read More »

CapCut Users Under Fire

CapCut Users Under Fire 19/05/2023 at 17:04 By cybleinc CRIL has uncovered a phishing campaign that targets unsuspecting CapCut users, aiming to steal their sensitive information. The post CapCut Users Under Fire appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to this headline:

React to this headline:

Loading spinner

CapCut Users Under Fire Read More »

Scroll to Top