article thumbnail

Tricky Phish Angles for Persistence, Not Passwords

Krebs on Security

Late last year saw the re-emergence of a nasty phishing tactic that allows the attacker to gain full access to a user’s data stored in the cloud without actually stealing the account password. The phishing lure starts with a link that leads to the real login page for a cloud email and/or file storage service.

Passwords 228
article thumbnail

APT28 Employs Windows Update Lures to Trick Ukrainian Targets

Dark Reading

The phishing emails were sent using names of system administrators and a letter containing instructions to protect against hackers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CyberheistNews Vol 13 #24 [The Mind's Bias] Pretexting Now Tops Phishing in Social Engineering Attacks

KnowBe4

CyberheistNews Vol 13 #24 | June 13th, 2023 [The Mind's Bias] Pretexting Now Tops Phishing in Social Engineering Attacks The New Verizon DBIR is a treasure trove of data. The DBIR Figure 35 shows that Pretexting is now more prevalent than Phishing in Social Engineering incidents. Currently, the U.S.

article thumbnail

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

Security Affairs

CERT-UA warns of a spear-phishing campaign conducted by APT28 group targeting Ukrainian government bodies with fake ‘Windows Update’ guides. Most of the APT28s’ campaigns leveraged spear-phishing and malware-based attacks. The threat actors sent the messages from e-mail addresses created on the public service “@outlook.com.”

article thumbnail

Microsoft Patch Tuesday, June 2023 Edition

Krebs on Security

today released software updates to fix dozens of security vulnerabilities in its Windows operating systems and other software. Microsoft Corp.

article thumbnail

Kimsuky APT poses as journalists and broadcast writers in its attacks

Security Affairs

The APT group has persistently refined its social engineering tactics, making its spear-phishing campaigns progressively harder to detect. If the target does not respond to the spear-phishing emails, the threat actors send a follow-up message a few days later.

IT 86
article thumbnail

Black Hat AI Tools Fuel Rise in Business Email Compromise (BEC) Attacks

eSecurity Planet

“WormGPT produced an email that was not only remarkably persuasive but also strategically cunning, showcasing its potential for sophisticated phishing and BEC attacks” (screenshot below). ” Just last week, Acronis reported that AI tools like ChatGPT have been behind a 464% increase in phishing attacks this year.