Remove Data collection Remove Malware Remove Phishing Remove Retail
article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.

article thumbnail

Financial cyberthreats in 2022

SecureList

However, traditional financial threats – such as banking malware and financial phishing, continue to take up a significant share of such financially-motivated cyberattacks. For instance, malicious spam campaigns targeting organizations grew 10-fold in April 2022, spreading Qbot and Emotet malware.

Banking 72
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Why the next web-delivered ad you encounter could invisibly infect your smartphone

The Last Watchdog

The tech titans have swelled into multi-billion dollar behemoths by myopically focusing on delivering targeted online advertising, in support of online retailing. Cybercriminals have begun escalating their efforts to bend the legitimate online advertising and retailing fulfillment ecosystem to their whims. Smart attacks.

Retail 138
article thumbnail

Crypto-inspired Magecart skimmer surfaces via digital crime haven

Malwarebytes

Digging further into the skimmer's infrastructure on Russian-based hosting provider DDoS-Guard, we came across a digital crime haven for cryptocurrency scams, Bitcoin mixers, malware distribution sites and much more. In the next section, we will show exactly what happens during this process of data collection and exfiltration.

DDOS 86
article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

Group-IB: The online market for counterfeit goods in Russia has reached $1,5 billion, while the number of phishing attacks has surpassed 1,200 daily. It also leads to a decrease in what we call the psychological price, i.e. the cost that customers are willing to pay for a product from the official retailer.

article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. The Portuguese Abuse Open Feed 0xSI_f33d is an open-sharing database with the ability to collect indicators from multiple sources, developed and maintained by Segurança-Informática. in Q2 2022.

article thumbnail

Threat Report Portugal: Q2 2021

Security Affairs

The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from April to June, Q2, of 2021. The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect indicators from multiple sources, developed and maintained by Segurança-Informática.