Browsing category

Phishing

Massive Phishing Campaign Uses 6,000 Sites to Mimic Popular Brands

Bolster’s threat research team recently discovered an extensive brand impersonation effort targeting over 100 well-known clothes, footwear, and apparel firms. The peak phishing activity for this campaign occurred between November 2022 and February 2023, after becoming active around June 2022.   Nike, Puma, Asics, Vans, Adidas, Columbia, Superdry Converse, Casio, Timberland, Salomon, Crocs, Sketchers, The North […]

Shut Down Phishing Attacks – Types, Methods, Detection, Prevention Checklist

In today’s interconnected world, where digital communication and transactions dominate, phishing attacks have become an ever-present threat. By masquerading as trustworthy entities, phishing attacks deceive users and organizations into divulging sensitive information, such as passwords, financial data, and personal details. Phishing attacks, among the most prevalent techniques cyber criminals employ, can be straightforward yet highly […]

New Phishing Attack Abuses .Zip Domain to Emulate Fake WinRAR Within the Browser

Google recently released new top-level domains (TLDs) like .dad, .phd, .mov, and .zip, raising concerns within the security community due to the potential confusion with file extensions, particularly .mov and .zip. A new phishing kit, “file archiver in the browser,” exploits ZIP domains by presenting fraudulent WinRAR or Windows File Explorer windows in the browser, […]

New Phishing Attacks Using ChatGPT to Develop Sophisticated Campaigns

Phishing has been one of the greatest threats to organizations, growing year after year. Phishing attacks have contributed to 90% of data breaches in the past few years, which makes cybercriminals adapt to them, making their attacks much more successful. Zscaler has published a report indicating an increase of 47.2% in global phishing attacks. These […]

Hackers Storing Malware in Google Drive as Encrypted ZIP Files To Evade Detection

Google released the threat horizon report for April 2023, which showed multiple methods used by threat actors for evading security systems. Google’s Cybersecurity Action Team (GCAT) and Mandiant researched a list of techniques and methods used by threat actors over the period for penetrating the environments and other malicious activities. Cloud-Hosted Encrypted ZIP Files Evading […]

Telegram – New Market Place for Selling Phishing Toolkits & Services

Telegram is becoming an increasingly popular platform for users as well as cyber-criminals. It has become a Mini Dark-web since 2021 when cyber threat actors have been using them. The services these threat actors offer vary from Automation of Phishing, selling Phishers kits, and setting up a custom phishing campaign for everyone willing to pay. […]

Namecheap Emails Hacked To Send Phishing Email

The email account of domain registrar Namecheap was compromised which led to a flood of DHL and MetaMask phishing emails that sought to steal the victims’ personal information and cryptocurrency wallets. Reports say the phishing attacks began at 4:30 PM ET and came from SendGrid, a company that Namecheap has previously utilized to send renewal […]

Facebook Infrastructure Used by Hackers in Phishing Attack Chain

A Meta-Phish attack that could lead to the loss of personally identifiable information (PII), login information, and a Facebook profile link was discovered by Trustwave SpiderLabs. This recent phishing campaign tricks victims by using Facebook posts in its chain of attacks. The emails that were sent to the targets made it appear as though one […]

Beware of WhatsApp Messages Offering Free Data to Watch FIFA World Cup

In Qatar, the 22nd FIFA World Cup began on November 20, 2022. This event sparked a new wave of cyberattacks. Threat actors targeted unsuspecting individuals with malicious activities that included the FIFA World Cup as a theme. The popularity of the FIFA World Cup is being abused by a number of scams, according to Cyble […]

Beware! Massive YouTube Campaign Aimed to Steal Login Credentials

There was an extensive phishing campaign that took advantage of YouTube as a vehicle for promoting the download and installation of cracked software and free games. In this campaign, attackers are abusing video tutorial that has the intention of tricking users into believing that the link provided in the video description is a link that […]

Hackers Delivered a Lockbit Ransomware Through Fake Copyright Claim E-mail

One of the interesting tricks used by LockBit affiliates is disguising their malware as copyright claims in order to trick users into infecting their devices with ransomware. There is a copyright violation notice sent through email to these users, apparently containing information that they are using media files without permission from the creators.  It is […]

Modern Phishing Attacks; Fingerprints of Social Engineering

People are increasingly sharing their personal information online, thanks to the rapid expansion of internet usage. As a result, malicious actors have access to a vast amount of personal information and financial transactions. Phishing is a very successful type of cybercrime that allows malicious actors to fool people and obtain sensitive information. Phishing is a […]

The Biggest Phishing Scams of All Time

Nobody enjoys falling victim to one of the many online scams which occur in the modern day. Phishing is arguably one of the worst of them all, especially as hackers utilise new techniques and are seemingly showing no signs of slowing down in today’s technology-based world, which essentially plays right into their hands. As technology […]

Spear Phishing is the Next Big Challenge for CISOs

Phishing, which started off as Nigerian Prince scams in the 1990s, has become a common attack vector ever since. As though phishing wasn’t enough of a cybersecurity menace, overtime many different kinds of phishing have come into being. Among many forms of this cyberthreat, spear-phishing attacks are the most challenging to stop. Spear phishing attacks […]

A New Sophisticated Office 365 Phishing Scam Targets Employees of Insurance & Financial Departments

Security analysts at Area 1 Security have recently discovered a new sophisticated Office 365 phishing scam that is targeting the execs of the insurance and financial departments. The threat actors are hunting down the employees of insurance and financial departments through this Office 365 phishing scam to collect their precious credentials and launch BEC attacks.  […]

Attackers Using Image Inversion Technique to Bypass Office 365 Filtering Mechanism

A creative Office 365 phishing campaign was discovered by WMC Global Analysis researchers that a legitimate login page of a Microsoft Account, but uses color inversion to avoid matching patterns from image recognition software, according to Kim Komando. “As image recognition software is improving and becoming more accurate, this new technique aims to mislead scanning engines […]