article thumbnail

Spam and phishing in 2023

SecureList

To get access to the content (or contest), phishing sites prompted the victim to sign in to one of their gaming accounts. If the victim entered their credentials on the phishing form, the account was hijacked. Cryptocurrency scams Phishing aimed at stealing crypto wallet credentials remained a common money-making tool.

Phishing 103
article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. These sites referenced public figures and humanitarian groups, offering to accept cash in cryptocurrency, something that should have raised a red flag in itself.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat landscape for industrial automation systems for H1 2022

SecureList

Southern Europe leads the ranking of regions by percentage of ICS computers on which malicious email attachments and phishing links were blocked. Regions ranked by percentage of ICS computers on which malicious email attachments and phishing links were blocked, H1 2022. Spyware was blocked on 6% of ICS computers.

Spyware 88
article thumbnail

Spam and phishing in Q2 2021

SecureList

A fake notification about a Microsoft Teams meeting or a request to view an important document traditionally takes the victim to a phishing login page asking for corporate account credentials. or cryptocurrency secured by these resources. Statistics: phishing. In phishing terms, Q2 2021 was fairly uneventful.

Phishing 119
article thumbnail

Security Affairs newsletter Round 422 by Pierluigi Paganini – International edition

Security Affairs

Xplain hack impacted the Swiss cantonal police and Fedpol Zyxel published guidance for protecting devices from ongoing attacks Kimsuky APT poses as journalists and broadcast writers in its attacks New Linux Ransomware BlackSuit is similar to Royal ransomware CISA adds Progress MOVEit Transfer zero-day to its Known Exploited Vulnerabilities catalog (..)

Spyware 86
article thumbnail

Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign

Security Affairs

Security researchers at F-Secure have recently uncovered a small spam campaign aimed at delivering spyware to Mac users that use Exodus wallet. Security experts at F-Secure have recently spotted a small spam campaign aimed at Mac users that use Exodus cryptocurrency wallet. update.zip.” . Pierluigi Paganini.

article thumbnail

IT threat evolution Q1 2022

SecureList

In January, we reported a malicious campaign targeting companies that work with cryptocurrencies, smart contracts, decentralized finance and blockchain technology: the attackers are interested in fintech in general. The campaign has two goals: gathering information and stealing cryptocurrency. Other malware.

Phishing 110