Security News

WordPress hosting service Kinsta targeted by Google phishing ads
2023-12-17 23:46

WordPress hosting provider Kinsta is warning customers that Google ads have been observed promoting phishing sites to steal hosting credentials. Kinsta says the phishing attacks aim to steal login credentials for MyKinsta, a key service the company offers to manage WordPress and other cloud-based apps.

BazarCall attacks abuse Google Forms to legitimize phishing emails
2023-12-13 20:34

A new wave of BazarCall attacks uses Google Forms to generate and send payment receipts to victims, attempting to make the phishing attempt appear more legitimate. BazarCall, first documented in 2021, is a phishing attack utilizing an email resembling a payment notification or subscription confirmation to security software, computer support, streaming platforms, and other well-known brands.

BazaCall Phishing Scammers Now Leveraging Google Forms for Deception
2023-12-13 15:22

The threat actors behind the BazaCall call back phishing attacks have been observed leveraging Google Forms to lend the scheme a veneer of credibility. The method is an "attempt to elevate the...

Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing
2023-12-13 10:55

Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors...

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets
2023-12-08 01:31

In a joint security alert issued on Thursday, seven agencies* from Australia, Canada, New Zealand, the US and the UK, warned about a criminal gang named Star Blizzard and its evolving phishing techniques. Beginning in 2022, Star Blizzard also began prodding defense-industrial targets and US Department of Energy facilities.

Fancy Bear goes phishing in US, European high-value networks
2023-12-06 00:15

Fancy Bear, the Kremlin's cyber-spy crew, has been exploiting two previously patched bugs for large-scale phishing campaigns against high-value targets - like government, defense, and aerospace agencies in the US and Europe - since March, according to Microsoft. The US and UK governments have linked this state-sponsored gang to Russia's military intelligence agency, the GRU. Its latest phishing expeditions look to exploit CVE-2023-23397, a Microsoft Outlook elevation of privilege flaw, and CVE-2023-38831, a WinRAR remote code execution flaw that allows arbitrary code execution.

What custom GPTs mean for the future of phishing
2023-11-30 05:00

OpenAI is putting more power into the hands of users of GenAI, allowing them to create their custom AI agents without writing code. These custom GPTs are the latest leap forward in the rapidly evolving AI landscape, but this highly tailorable yet easily accessible capability creates a powerful tool for attackers to exploit.

Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale
2023-11-24 15:32

More details have emerged about a malicious Telegram bot called Telekopye that's used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS...

How Multi-Stage Phishing Attacks Exploit QRs, CAPTCHAs, and Steganography
2023-11-21 10:40

Phishing attacks are steadily becoming more sophisticated, with cybercriminals investing in new ways of deceiving victims into revealing sensitive information or installing malicious software. One...

DarkGate and PikaBot Malware Resurrect QakBot's Tactics in New Phishing Attacks
2023-11-20 14:50

Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging the now-defunct QakBot trojan. “These include...