article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.

article thumbnail

Fashion brand Guess hacked, DarkSide ransomware group the likely culprit

SC Magazine

A Guess retail store. Following news that noted fashion brand Guess suffered a data breach in which personal information may have been stolen, cybersecurity experts on Tuesday said that retailers should take this case as motivation to lock down their cyber defenses. N509FZ, CC BY-SA 4.0 link] , via Wikimedia Commons).

Retail 102
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Why the next web-delivered ad you encounter could invisibly infect your smartphone

The Last Watchdog

The tech titans have swelled into multi-billion dollar behemoths by myopically focusing on delivering targeted online advertising, in support of online retailing. Cybercriminals have begun escalating their efforts to bend the legitimate online advertising and retailing fulfillment ecosystem to their whims. Smart attacks.

Retail 115
article thumbnail

Financial cyberthreats in 2022

SecureList

However, traditional financial threats – such as banking malware and financial phishing, continue to take up a significant share of such financially-motivated cyberattacks. BlueNoroff developed an elaborate phishing campaign that targeted startups and distributed malware for stealing all crypto in the account tied to the device.

Banking 71
article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

Group-IB: The online market for counterfeit goods in Russia has reached $1,5 billion, while the number of phishing attacks has surpassed 1,200 daily. It also leads to a decrease in what we call the psychological price, i.e. the cost that customers are willing to pay for a product from the official retailer.

article thumbnail

Crypto-inspired Magecart skimmer surfaces via digital crime haven

Malwarebytes

In the next section, we will show exactly what happens during this process of data collection and exfiltration. com) that is copying the legitimate Houzz retailer. Robin Banks is a phishing-as-a-service platform that was first observed in March 2022 specializing in selling phishing kits. RobinBanks phishing.

DDOS 81
article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. The Portuguese Abuse Open Feed 0xSI_f33d is an open-sharing database with the ability to collect indicators from multiple sources, developed and maintained by Segurança-Informática. in Q2 2022.