article thumbnail

Tricky Phish Angles for Persistence, Not Passwords

Krebs on Security

Late last year saw the re-emergence of a nasty phishing tactic that allows the attacker to gain full access to a user’s data stored in the cloud without actually stealing the account password. The phishing lure starts with a link that leads to the real login page for a cloud email and/or file storage service.

Phishing 247
article thumbnail

APT28 Employs Windows Update Lures to Trick Ukrainian Targets

Dark Reading

The phishing emails were sent using names of system administrators and a letter containing instructions to protect against hackers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Phight Against Phishing

Digital Shadows

What is Phish(ing)? But, never mind the dozens of other reports and white papers about phishing that come out every year from security industry leaders, let’s take a look at the 2021 Verizon DBIR. Why should I care about Phish? The reason why phishing is still reigning supreme?

article thumbnail

Active Nitrogen campaign delivered via malicious ads for PuTTY, FileZilla

Malwarebytes

In the past couple of weeks, we have observed an ongoing campaign targeting system administrators with fraudulent ads for popular system utilities. The malicious ads are displayed as sponsored results on Google’s search engine page and localized to North America. dll (Nitrogen).

article thumbnail

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

Security Affairs

CERT-UA warns of a spear-phishing campaign conducted by APT28 group targeting Ukrainian government bodies with fake ‘Windows Update’ guides. Most of the APT28s’ campaigns leveraged spear-phishing and malware-based attacks. The threat actors sent the messages from e-mail addresses created on the public service “@outlook.com.”

article thumbnail

Microsoft Patch Tuesday, June 2023 Edition

Krebs on Security

today released software updates to fix dozens of security vulnerabilities in its Windows operating systems and other software. Microsoft Corp.

article thumbnail

Kimsuky APT poses as journalists and broadcast writers in its attacks

Security Affairs

The APT group has persistently refined its social engineering tactics, making its spear-phishing campaigns progressively harder to detect. If the target does not respond to the spear-phishing emails, the threat actors send a follow-up message a few days later.