article thumbnail

Chipotle’s marketing account hacked to send phishing emails

Bleeping Computer

Hackers have compromised an email marketing account belonging to the Chipotle food chain and used it to send out phishing emails luring recipients to malicious links. [.].

Marketing 127
article thumbnail

Cybercriminals Use Chipotle’s Marketing Account for Phishing Attacks

Heimadal Security

An email marketing account that belongs to the American chain of fast casual restaurants specializing in tacos Chipotle has been compromised by cybercriminals who used it to conduct a phishing campaign. Threat actors send out phishing emails in an attempt to convince their targets into clicking on malicious links.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Telegram phishing market

SecureList

They have become adept at using Telegram both for automating their activities and for providing various services — from selling phishing kits to helping with setting up custom phishing campaigns — to all willing to pay. ” Links to the channels are spread via YouTube, GitHub and phishing kits they make.

Phishing 121
article thumbnail

W3LL Store: How a Secret Phishing Syndicate Targets 8,000+ Microsoft 365 Accounts

The Hacker News

A previously undocumented "phishing empire" has been linked to cyber attacks aimed at compromising Microsoft 365 business email accounts over the past six years.

article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

The German police seized the infrastructure of the darknet marketplace Nemesis Market disrupting its operation. The Nemesis Market has been active since 2021, its offerings included illegal drugs and narcotics, stolen data and credit cards, as well as a selection of cybercrime services such as ransomware , phishing or DDoS attacks.

article thumbnail

Sendgrid Under Siege from Hacked Accounts

Krebs on Security

Email service provider Sendgrid is grappling with an unusually large number of customer accounts whose passwords have been cracked, sold to spammers, and abused for sending phishing and email malware attacks. Image: Wikipedia.

article thumbnail

U.K. Arrest in ‘SMS Bandits’ Phishing Service

Krebs on Security

Authorities in the United Kingdom have arrested a 20-year-old man for allegedly operating an online service for sending high-volume phishing campaigns via mobile text messages. ” SMS Bandits offered an SMS phishing (a.k.a. Image: osint.fans. “But on the telecom front they were using fairly sophisticated tactics.”

Phishing 333