article thumbnail

Report: Recent 10x Increase in Cyberattacks on Ukraine

Krebs on Security

As their cities suffered more intense bombardment by Russian military forces this week, Ukrainian Internet users came under renewed cyberattacks, with one Internet company providing service there saying they blocked ten times the normal number of phishing and malware attacks targeting Ukrainians.

DNS 280
article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.

Phishing 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The life cycle of phishing pages

SecureList

In this study, we analyzed how long phishing pages survive as well as the signs they show when they become inactive. In addition to the general data, we provided a number of options for classifying phishing pages according to formal criteria and analyzed the results for each of them. Data retrieval method. Introduction.

Phishing 123
article thumbnail

Why You Should Opt Out of Sharing Data With Your Mobile Provider

Krebs on Security

A new breach involving data from nine million AT&T customers is a fresh reminder that your mobile provider likely collects and shares a great deal of information about where you go and what you do with your mobile device — unless and until you affirmatively opt out of this data collection.

Mobile 290
article thumbnail

Updated MATA attacks industrial companies in Eastern Europe

SecureList

As we were collecting and analyzing the relevant telemetry data, we realized the campaign had been launched in mid-August 2022 and targeted over a dozen corporations in Eastern Europe from the oil and gas sector and defense industry. The attackers continued to send malicious documents via email until the end of September 2022.

Malware 111
article thumbnail

North Korean APT group Kimsuky allegedly hacked South Korea’s atomic research agency KAERI

Security Affairs

The investigation into the intrusion revealed the involvement of 13 internet addresses including one traced to the Kimsuky APt group. The North Korea-linked threat actors are conducting spear-phishing attacks to deliver using the AppleSeed backdoor into the network of its targets. ” reported the Reuters.

Hacking 140
article thumbnail

LLMs and Phishing

Schneier on Security

Here’s an experiment being run by undergraduate computer science students everywhere: Ask ChatGPT to generate phishing emails, and test whether these are better at persuading victims to respond or click on the link than the usual spam. The impersonations in such scams are no longer just princes offering their country’s riches.

Phishing 285