List of phishing incidents

From HandWiki
Short description: none

The list of phishing incidents covers important or noteworthy events in the history of phishing.

1980s

  • 1984
    • An early phishing incident was documented at the New Jersey Institute of Technology (NJIT). In an article titled "Life in a Wired Society" in Omni magazine, Murray Turoff challenged a 'sandy-haired whiz kid', Bob Michie, to find a vulnerability in NJIT's EIES computer system. The resulting discovery was part of a sanctioned operation and could be considered one of the earliest documented successful phishing attempts.[1]
  • 1987
    • A phishing technique was described in detail in a paper and presentation delivered to the 1987 International HP Users Group, Interex.[2]

1990s

The term "phishing" is said to have been coined by the well known spammer and hacker in the mid-90s, Khan C. Smith.[3] The first recorded mention of the term is found in the hacking tool AOHell (according to its creator), which included a function for attempting to steal the passwords or financial details of America Online users.[4][5]

  • 1995
    • Phishing on AOL was a technique used by the warez community, who traded in unlicensed software, and black hat hackers to steal credit card information and commit other online crimes. AOL would suspend the accounts of individuals caught using certain keywords in chat rooms related to counterfeiting software or stolen accounts. The term "phishing" originated from the use of the <>< symbol in chat transcripts as a way to disguise references to illegal activity and evade detection by AOL staff. The symbol resembled a fish, and, combined with the popularity of phreaking, led to the term "phishing." AOHell, a program released in 1995, allowed hackers to impersonate AOL staff and send instant messages to victims asking them to reveal their passwords[6] by claiming to need to "verify your account" or "confirm billing information".[citation needed] AOHell was a custom-written program used for phishing and warezing on AOL. In an effort to combat phishing, AOL added a warning to all instant messages stating that they would never ask for passwords or billing information. However, users with both AOL and non-AOL internet accounts (such as those from an ISP) could still phish AOL members without consequences.[7] In 1995, AOL implemented measures to prevent the use of fake credit card numbers to open accounts, leading to an increase in phishing for legitimate accounts.[8] AOL deactivated accounts involved in phishing, and eventually the warez scene on AOL was shut down, causing most phishers to leave the service.[9]

2000s

  • 2001
  • 2003
    • The first known phishing attack against a retail bank was reported by The Banker in September 2003.[11]
  • 2004
    • It is estimated that between May 2004 and May 2005, approximately 1.2 million computer users in the United States suffered losses caused by phishing, totaling approximately US$929 million. United States businesses lose an estimated US$2 billion per year as their clients become victims.[12]
    • Phishing is recognized as a fully organized part of the black market. Specializations emerged on a global scale that provided phishing software for payment (thereby outsourcing risk), which were assembled and implemented into phishing campaigns by organized gangs.[13][14]
  • 2005
    • In the United Kingdom losses from web banking fraud—mostly from phishing—almost doubled to GB£23.2m in 2005, from GB£12.2m in 2004,[15] while 1 in 20 computer users claimed to have lost out to phishing in 2005.[16]
  • 2006
    • Almost half of phishing thefts in 2006 were committed by groups operating through the Russian Business Network based in St. Petersburg.[17]
    • Banks dispute with customers over phishing losses. The stance adopted by the UK banking body APACS is that "customers must also take sensible precautions ... so that they are not vulnerable to the criminal."[18] Similarly, when the first spate of phishing attacks hit the Irish Republic's banking sector in September 2006, the Bank of Ireland initially refused to cover losses suffered by its customers,[19] although losses to the tune of €113,000 were made good.[20]
    • Phishers are targeting the customers of banks and online payment services. Emails, supposedly from the Internal Revenue Service, have been used to glean sensitive data from U.S. taxpayers.[21] While the first such examples were sent indiscriminately in the expectation that some would be received by customers of a given bank or service, recent research has shown that phishers may in principle be able to determine which banks potential victims use, and target bogus emails accordingly.[22]
    • Social networking sites are a prime target of phishing, since the personal details in such sites can be used in identity theft;[23] in late 2006 a computer worm took over pages on MySpace and altered links to direct surfers to websites designed to steal login details.[24]
  • 2007
    • 3.6 million adults lost US$3.2 billion in the 12 months ending in August 2007.[25] Microsoft claims these estimates are grossly exaggerated and puts the annual phishing loss in the US at US$60 million.[26]
    • Attackers who broke into TD Ameritrade's database and took 6.3 million email addresses (though they were not able to obtain social security numbers, account numbers, names, addresses, dates of birth, phone numbers and trading activity) also wanted the account usernames and passwords, so they launched a follow-up spear phishing attack.[27]
  • 2008
    • The RapidShare file sharing site has been targeted by phishing to obtain a premium account, which removes speed caps on downloads, auto-removal of uploads, waits on downloads, and cool down times between uploads.[28]
    • Cryptocurrencies such as Bitcoin facilitate the sale of malicious software, making transactions secure and anonymous.[citation needed]
  • 2009
    • In January 2009, a phishing attack resulted in unauthorized wire transfers of US$1.9 million through Experi-Metal's online banking accounts.
    • In the third quarter of 2009, the Anti-Phishing Working Group reported receiving 115,370 phishing email reports from consumers with US and China hosting more than 25% of the phishing pages each.[29]

2010s

Unique phishing reports by year [30]
Year Campaigns
2005
173,063
2006
268,126
2007
327,814
2008
335,965
2009
412,392
2010
313,517
2011
284,445
2012
320,081
2013
491,399
2014
704,178
2015
1,413,978
  • 2011
    • In March 2011, Internal RSA staff were successfully phished,[31] leading to the master keys for all RSA SecurID security tokens being stolen, then subsequently used to break into US defense suppliers.[32]
    • Chinese phishing campaigns targeted Gmail accounts of highly ranked officials of the United States and South Korean governments and militaries, as well as Chinese political activists.[33][34]
  • 2012
    • According to Ghosh, there were "445,004 attacks in 2012 as compared to 258,461 in 2011 and 187,203 in 2010".
  • 2013
    • In August 2013, advertising service Outbrain suffered a spear-phishing attack and SEA placed redirects into the websites of The Washington Post, Time, and CNN.[35]
    • In October 2013, emails purporting to be from American Express were sent to an unknown number of recipients.[36]
    • In November 2013, 110 million customer and credit card records were stolen from Target customers, through a phished subcontractor account.[37] CEO and IT security staff subsequently fired.[38]
    • By December 2013, Cryptolocker ransomware had infected 250,000 computers. According to Dell SecureWorks, 0.4% or more of those infected likely agreed to the ransom demand.[39]
  • 2014
    • In January 2014, the Seculert Research Lab identified a new targeted attack that used Xtreme RAT. This attack used spear phishing emails to target Israeli organizations and deploy the piece of advanced malware. Fifteen machines were compromised including ones belonging to the Civil Administration of Judea and Samaria.[40][41][42][43][44][45][46]
    • In August 2014, the iCloud leaks of celebrity photos was found to be based on phishing e-mails sent to the victims that looked like they came from Apple or Google, warning the victims that their accounts might be compromised and asking for their account details.[47]
    • In November 2014, phishing attacks on ICANN gained administrative access to the Centralized Zone Data System; also gained was data about users in the system – and access to ICANN's public Governmental Advisory Committee wiki, blog, and whois information portal.[48]
  • 2015
    • Charles H. Eccleston pleaded guilty[49][50] in an attempted spear-phishing when he attempted to infect computers of 80 Department of Energy employees.
    • Eliot Higgins and other journalists associated with Bellingcat, a group researching the shootdown of Malaysia Airlines Flight 17 over Ukraine, were targeted by numerous spear phishing emails.[51][52]
    • In August 2015, Cozy Bear was linked to a spear-phishing cyber-attack against the Pentagon email system causing the shut down of the entire Joint Staff unclassified email system and Internet access during the investigation.[53][54]
    • In August 2015, Fancy Bear used a zero-day exploit of Java, in a spear phishing attack spoofing the Electronic Frontier Foundation and launching attacks on the White House and NATO.[55][56]
  • 2016
  • In February, Austrian aerospace firm FACC AG was defrauded of 42 million euros ($47 million) through a BEC attack – and subsequently fired both the CFO and CEO.[57]
    • Fancy Bear carried out spear phishing attacks on email addresses associated with the Democratic National Committee in the first quarter of 2016.[58][59]
    • The Wichita Eagle reported "KU employees fall victim to phishing scam, lose paychecks"[60]
    • Fancy Bear is suspected to be behind a spear phishing attack in August 2016 on members of the Bundestag and multiple political parties such as Linken-faction leader Sahra Wagenknecht, Junge Union and the CDU of Saarland.[61][62][63][64]
    • In August 2016, the World Anti-Doping Agency reported the receipt of phishing emails sent to users of its database claiming to be official WADA, but consistent with the Russian hacking group Fancy Bear.[65][66] According to WADA, some of the data the hackers released had been forged.[67]
    • Within hours of the 2016 U.S. election results, Russian hackers sent emails from spoofed Harvard University email addresses,[68] using techniques similar to phishing to publish fake news targeted at ordinary American voters.[69][70]
  • 2017
    • In 2017, 76% of organizations experienced phishing attacks. Nearly half of information security professionals surveyed said that the rate of attacks increased from 2016.
    • In the first half of 2017 businesses and residents of Qatar were hit with more than 93,570 phishing events in a three-month span.[71]
    • A phishing email to Google and Facebook users successfully induced employees into wiring money – to the extent of US$100 million – to overseas bank accounts under the control of a hacker. He has since been arrested by the US Department of Justice.[72]
    • In August 2017, customers of Amazon faced the Amazon Prime Day phishing attack, when hackers sent out seemingly legitimate deals to customers of Amazon. When Amazon's customers attempted to make purchases using the "deals", the transaction would not be completed, prompting the retailer's customers to input data that could be compromised and stolen.[73]
  • 2018
    • In 2018, the company block.one, which developed the EOS.IO blockchain, was attacked by a phishing group who sent phishing emails to all customers, aimed at intercepting the user's cryptocurrency wallet key; and a later attack targeted airdrop tokens.[74]
  • 2019
    • Between May 30, 2019, and October 6, 2019, an unauthorized individual gained access to employee email accounts at Golden Entertainment, a Las Vegas, Nevada slot machine operator using an email phishing attack.[75] The attacker had access to one particular email with an attachment containing the Social Security Numbers, Passport numbers, government IDs, and various personal data of multiple company employees and vendors. It is unclear whether this information was exposed.[76] The company notified all affected individuals as a precaution, offering them complimentary Credit report monitoring. Subsequently, a class action lawsuit against the company was approved in the United States District Court for the District of Nevada on December 17, 2020.[77]
    • From 2015 to 2019, Unatrac Holding Ltd. was subjected to an ongoing spear phishing attack, costing about US$11 million. Obinwanne Okeke and conspirators first acquired the company CFO's email credentials. Then, they sent fake invoices and wire transfer requests to the company's financial department.[78] Okeke perpetrated cyberfraud against many other businesses and individuals, successfully capturing email and other sensitive login credentials. On February 16, 2021, he was sentenced to 10 years in prison.[79]

2020s

  • 2020
    • On July 15, 2020, Twitter suffered a breach that combined elements of social engineering and phishing. A 17-year-old hacker and accomplices set up a fake website resembling Twitter's internal VPN provider used by remote working employees. Individuals posing as helpdesk staff called multiple Twitter employees, directing them to submit their credentials to the fake VPN website.[80] Using the details supplied by the unknowing employees, they were then able to seize control of several high-profile user accounts, including Barack Obama, Elon Musk, Joe Biden and Apple Inc.'s company account. The hackers sent messages to Twitter followers soliciting Bitcoin promising double the transaction value in return, collecting 12.86 BTC (about $117,000 at the time).[81]
    • In March 2022, the Central Bank of Chile suffered an embarrassing incident in which a hacker allegedly broke into the network of its investment consultant, RVK, Inc. and fraud was committed when the hacker used client information to create a fake invoice for $205,000. The invoice appeared to come from RVK Inc's CFO, Mr. Randy Borek. The lead consultant of the relationship was Spencer Hunter, who also serves on RVK’s board of directors and is a member of the audit committee. Mr. Hunter was also a lead consultant for the Texas Municipal Retirement System and the Fort Worth Employees’ Retirement System, both of which have terminated their relationships with RVK, Inc.
    • At least one employee at the Central Bank of Chile was terminated as a result of the incident. They are now pursuing legal action, alleging that RVK, Inc. did not properly notify its client that its networks were compromised. The company’s alleged neglect to properly notify clients also placed all of the firm's clients at higher risk of suffering attempts to commit fraud. The chief information officer of RVK, Inc., Scott Gratsinger, is responsible for network security, and he is also the spouse of CEO, Rebecca Gratsinger. Aside from his relationship with Ms. Gratsinger, he has no known prior experiences or skills that qualify him for the position. Mr. Gratsinger also suffered damage to his reputation due to his previous involvement in a failed scheme to acquire a domain name far below market value after RVK changed its name and attempted to claim the domain name <www.RVK.com> from the long-time owner without paying the market price. In January 2015, RVK, Inc. was found guilty of reverse domain hijacking, and Mr. Gratsinger’s involvement in producing documents as part of the failed scheme is cited in the ruling. The Central Bank of Chile has since terminated its relationship with RVK, Inc. [82]

Overview

Total number of unique phishing reports (campaigns) received, according to APWG[30]
Year Total
2005 12,845 13,468 12,883 14,411 14,987 15,050 14,135 13,776 13,562 15,820 16,882 15,244 173,063
2006 17,877 17,163 18,480 17,490 20,109 28,571 23,670 26,150 22,136 26,877 25,816 23,787 268,126
2007 29,930 23,610 24,853 23,656 23,415 28,888 23,917 25,624 38,514 31,650 28,074 25,683 327,814
2008 29,284 30,716 25,630 24,924 23,762 28,151 24,007 33,928 33,261 34,758 24,357 23,187 335,965
2009 34,588 31,298 30,125 35,287 37,165 35,918 34,683 40,621 40,066 33,254 30,490 28,897 412,392
2010 29,499 26,909 30,577 24,664 26,781 33,617 26,353 25,273 22,188 23,619 23,017 21,020 313,517
2011 23,535 25,018 26,402 20,908 22,195 22,273 24,129 23,327 18,388 19,606 25,685 32,979 284,445
2012 25,444 30,237 29,762 25,850 33,464 24,811 30,955 21,751 21,684 23,365 24,563 28,195 320,081
2013 28,850 25,385 19,892 20,086 18,297 38,100 61,453 61,792 56,767 55,241 53,047 52,489 491,399
2014 53,984 56,883 60,925 57,733 60,809 53,259 55,282 54,390 53,661 68,270 66,217 62,765 704,178
2015 49,608 55,795 115,808 142,099 149,616 125,757 142,155 146,439 106,421 194,499 105,233 80,548 1,413,978
2016 99,384 229,315 229,265 121,028 96,490 98,006 93,160 66,166 69,925 51,153 64,324 95,555 1,313,771
2017 96,148 100,932 121,860 87,453 93,285 92,657 99,024 99,172 98,012 61,322 86,547 85,744 1,122,156
2018 89,250 89,010 84,444 91,054 82,547 90,882 93,078 89,323 88,156 87,619 64,905 87,386 1,040,654
2019 34,630 35,364 42,399 37,054 40,177 34,932 35,530 40,457 42,273 45,057 42,424 45,072 475,369

"APWG Phishing Attack Trends Reports". http://www.antiphishing.org/resources/apwg-reports/. 

See also

References

  1. Garr, Doug (March 1984). "Life in a Wired Society". Omni 6: 56. 
  2. Felix, Jerry; Hauck, Chris (September 1987). "System Security: A Hacker's Perspective". 1987 Interex Proceedings 8: 6. 
  3. "EarthLink wins $25 million lawsuit against junk e-mailer". http://www.bizjournals.com/atlanta/stories/2002/07/22/story4.html?page=all. 
  4. Langberg, Mike (September 8, 1995). "AOL Acts to Thwart Hackers". San Jose Mercury News. http://simson.net/clips/1995/95.SJMN.AOL_Hackers.html. 
  5. Rekouche, Koceilah (2011). "Early Phishing". arXiv:1106.4692 [cs.CR].
  6. Stutz, Michael (January 29, 1998). "AOL: A Cracker's Momma!". Wired News. http://wired-vig.wired.com/news/technology/0,1282,9932,00.html. 
  7. "Phishing | History of Phishing". https://www.phishing.org/history-of-phishing. 
  8. "Phishing". Word Spy. http://www.wordspy.com/words/phishing.asp. 
  9. "History of AOL Warez". http://www.rajuabju.com/warezirc/historyofaolwarez.htm. 
  10. "GP4.3 – Growth and Fraud — Case #3 – Phishing". Financial Cryptography. December 30, 2005. https://financialcryptography.com/mt/archives/000609.html. 
  11. Sangani, Kris (September 2003). "The Battle Against Identity Theft". The Banker 70 (9): 53–54. 
  12. Kerstein, Paul (July 19, 2005). "How Can We Stop Phishing and Pharming Scams?". CSO. http://www.csoonline.com/talkback/071905.html. 
  13. "In 2005, Organized Crime Will Back Phishers". IT Management. December 23, 2004. http://itmanagement.earthweb.com/secu/article.php/3451501. 
  14. Abad, Christopher (September 2005). "The economy of phishing: A survey of the operations of the phishing market". First Monday. http://firstmonday.org/htbin/cgiwrap/bin/ojs/index.php/fm/article/view/1272/1192. 
  15. "UK phishing fraud losses double". Finextra. March 7, 2006. http://www.finextra.com/fullstory.asp?id=15013. 
  16. Richardson, Tim (May 3, 2005). "Brits fall prey to phishing". The Register. https://www.theregister.co.uk/2005/05/03/aol_phishing/. 
  17. Krebs, Brian (October 13, 2007). "Shadowy Russian Firm Seen as Conduit for Cybercrime". The Washington Post. https://www.washingtonpost.com/wp-dyn/content/story/2007/10/12/ST2007101202661.html?hpid=topnews. 
  18. Miller, Rich (September 13, 2006). "Bank, Customers Spar Over Phishing Losses". Netcraft. http://news.netcraft.com/archives/2006/09/13/bank_customers_spar_over_phishing_losses.html. 
  19. "Latest News". http://applications.boi.com/updates/Article?PR_ID=1430. 
  20. "Bank of Ireland agrees to phishing refunds". vnunet.com. http://www.vnunet.com/vnunet/news/2163714/bank-ireland-backtracks. 
  21. "Suspicious e-Mails and Identity Theft". Internal Revenue Service. https://www.irs.gov/newsroom/article/0,,id=155682,00.html. 
  22. "Phishing for Clues". Indiana University Bloomington. September 15, 2005. http://www.browser-recon.info/. 
  23. Kirk, Jeremy (June 2, 2006). "Phishing Scam Takes Aim at MySpace.com". IDG Network. http://www.pcworld.com/resource/article/0,aid,125956,pg,1,RSS,RSS,00.asp. 
  24. "Malicious Website / Malicious Code: MySpace XSS QuickTime Worm". Websense Security Labs. http://www.websense.com/securitylabs/alerts/alert.php?AlertID=708. 
  25. McCall, Tom (December 17, 2007). "Gartner Survey Shows Phishing Attacks Escalated in 2007; More than $3 Billion Lost to These Attacks". Gartner. http://www.gartner.com/it/page.jsp?id=565125. 
  26. "A Profitless Endeavor: Phishing as Tragedy of the Commons". Microsoft. http://research.microsoft.com/~cormac/Papers/PhishingAsTragedy.pdf. 
  27. "Torrent of spam likely to hit 6.3 million TD Ameritrade hack victims". http://www.sophos.com/pressoffice/news/articles/2007/09/ameritrade.html. 
  28. "1-Click Hosting at RapidTec — Warning of Phishing!". http://rapidshare.de/en/phishing.html. 
  29. APWG. "Phishing Activity Trends Report". http://apwg.org/reports/apwg_report_Q3_2009.pdf. 
  30. 30.0 30.1 "APWG Phishing Attack Trends Reports". http://www.antiphishing.org/resources/apwg-reports/. 
  31. "Anatomy of an RSA attack". RSA FraudAction Research Labs. https://blogs.rsa.com/anatomy-of-an-attack/. 
  32. Drew, Christopher; Markoff, John (May 27, 2011). "Data Breach at Security Firm Linked to Attack on Lockheed". The New York Times. https://www.nytimes.com/2011/05/28/business/28hack.html. 
  33. Keizer, Greg (August 13, 2011). "Suspected Chinese spear-phishing attacks continue to hit Gmail users". Computerworld. http://www.computerworld.com/s/article/9219155/Suspected_Chinese_spear_phishing_attacks_continue_to_hit_Gmail_users. 
  34. Ewing, Philip (August 22, 2011). "Report: Chinese TV doc reveals cyber-mischief". Dod Buzz. http://www.dodbuzz.com/2011/08/22/report-chinese-tv-doc-reveals-cyber-mischief/. 
  35. "Syrian hackers Use Outbrain to Target The Washington Post, Time, and CNN" , Philip Bump, The Atlantic Wire, August 15, 2013. Retrieved August 15, 2013.
  36. Paul, Andrew. "Phishing Emails: The Unacceptable Failures of American Express". Email Answers. http://www.emailanswers.com/2013/10/phishing-emails-unacceptable-failures-american-express/. 
  37. O'Connell, Liz. "Report: Email phishing scam led to Target breach". Bring Me the News. http://bringmethenews.com/2014/02/12/report-email-phishing-scam-led-to-target-breach/. 
  38. Ausick, Paul. "Target CEO Sack". http://247wallst.com/retail/2014/05/05/target-ceo-sacked/. 
  39. Kelion, Leo (December 24, 2013). "Cryptolocker ransomware has 'infected about 250,000 PCs'". BBC. https://www.bbc.com/news/technology-25506020. 
  40. "Israeli defence computer hacked via tainted email -cyber firm". Reuters. January 26, 2014. https://www.reuters.com/article/israel-cybersecurity-idUSL5N0L00JR20140126?irpc=932&irpc=932. 
  41. לוי, רויטרס ואליאור (January 27, 2014). "האקרים השתלטו על מחשבים ביטחוניים". Ynet. http://www.ynet.co.il/articles/0,7340,L-4481380,00.html. 
  42. "Hackers break into Israeli defence computers, says security company". The Guardian. https://www.theguardian.com/world/2014/jan/27/hackers-israeli-defence-ministry-computers. 
  43. "Israel defence computers hit by hack attack". BBC News. January 27, 2014. https://www.bbc.co.uk/news/technology-25575790. 
  44. "Israeli Defense Computer Hit in Cyber Attack: Data Expert | SecurityWeek.Com". January 27, 2014. https://www.securityweek.com/israeli-defense-computer-hit-cyber-attack-data-expert. 
  45. "Israel to Ease Cyber-Security Export Curbs, Premier Says". Bloomberg. https://www.bloomberg.com/news/2014-01-27/israel-to-ease-cyber-security-export-curbs-premier-says.html. 
  46. Halpern, Micah D.. "Cyber Break-in @ IDF". HuffPost. https://www.huffingtonpost.com/micah-d-halpern/cyber-breakin-idf_b_4696472.html. 
  47. Prosecutors find that ‘Fappening’ celebrity nudes leak was not Apple’s fault March 15, 2016, Techcrunch
  48. "ICANN Targeted in Spear Phishing Attack | Enhanced Security Measures Implemented". https://www.icann.org/news/announcement-2-2014-12-16-en. 
  49. "Eccleston Indictment". November 1, 2013. https://www.justice.gov/file/eccleston-indictment/download. 
  50. "Former U.S. Nuclear Regulatory Commission Employee Pleads Guilty to Attempted Spear-Phishing Cyber-Attack on Department of Energy Computers". February 2, 2016. https://www.justice.gov/opa/pr/former-us-nuclear-regulatory-commission-employee-pleads-guilty-attempted-spear-phishing-cyber. 
  51. Nakashima, Ellen (September 28, 2016). "Russian hackers harassed journalists who were investigating Malaysia Airlines plane crash". The Washington Post. https://www.washingtonpost.com/world/national-security/russian-hackers-harass-researchers-who-documented-russian-involvement-in-shootdown-of-malaysian-jetliner-over-ukraine-in-2014/2016/09/28/d086c8bc-84f7-11e6-ac72-a29979381495_story.html. 
  52. ThreatConnect (September 28, 2016). "ThreatConnect reviews activity targeting Bellingcat, a key contributor in the MH17 investigation.". https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/. 
  53. Kube, Courtney (August 7, 2015). "Russia hacks Pentagon computers: NBC, citing sources". https://www.cnbc.com/2015/08/06/russia-hacks-pentagon-computers-nbc-citing-sources.html. 
  54. Starr, Barbara (August 7, 2015). "Official: Russia suspected in Joint Chiefs email server intrusion". http://edition.cnn.com/2015/08/05/politics/joint-staff-email-hack-vulnerability/. 
  55. Doctorow, Cory (August 28, 2015). "Spear phishers with suspected ties to Russian government spoof fake EFF domain, attack White House". Boing Boing. http://boingboing.net/2015/08/28/spear-phishers-with-suspected.html. 
  56. Quintin, Cooper (August 27, 2015). "New Spear Phishing Campaign Pretends to be EFF". EFF. https://www.eff.org/deeplinks/2015/08/new-spear-phishing-campaign-pretends-be-eff. 
  57. "Austria's FACC, hit by cyber fraud, fires CEO". Reuters. May 26, 2016. https://www.reuters.com/article/us-facc-ceo-idUSKCN0YG0ZF. 
  58. Sanger, David E.; Corasaniti, Nick (June 14, 2016). "D.N.C. Says Russian Hackers Penetrated Its Files, Including Dossier on Donald Trump". The New York Times. https://www.nytimes.com/2016/06/15/us/politics/russian-hackers-dnc-trump.html. 
  59. Economist, Staff of (September 24, 2016). "Bear on bear". Economist. https://www.economist.com/news/united-states/21707574-whats-worse-being-attacked-russian-hacker-being-attacked-two-bear-bear. 
  60. "KU employees fall victim to phishing scam, lose paychecks". http://www.kansas.com/news/local/crime/article88960532.html. 
  61. "Hackers lurking, parliamentarians told". Deutsche Welle. http://www.dw.com/en/hackers-lurking-parliamentarians-told/a-19564630. 
  62. Pinkert, Georg Heil; Berlin, Nicolas Richter (September 20, 2016). "Hackerangriff auf deutsche Parteien". Süddeutsche Zeitung. http://www.sueddeutsche.de/politik/bundesregierung-ist-alarmiert-hackerangriff-aufdeutsche-parteien-1.3170347. 
  63. Holland, Martin (September 20, 2016). "Angeblich versuchter Hackerangriff auf Bundestag und Parteien". Heise. https://www.heise.de/newsticker/meldung/Angeblich-versuchter-Hackerangriff-auf-Bundestag-und-Parteien-3328265.html. 
  64. Hemicker, Lorenz; Alto, Palo. "Wir haben Fingerabdrücke". Frankfurter Allgemeine Zeitung (Frankfurter Allgemeine). https://www.faz.net/aktuell/politik/inland/hackerangriffe-auf-politiker-wir-haben-fingerabdruecke-14445655.html. 
  65. Hyacinth Mascarenhas (August 23, 2016). "Russian hackers 'Fancy Bear' likely breached Olympic drug-testing agency and DNC, experts say". International Business Times. http://www.ibtimes.co.uk/russian-hackers-fancy-bear-likely-breached-olympic-drug-testing-agency-dnc-experts-say-1577508. 
  66. "What we know about Fancy Bears hack team". BBC News. September 15, 2016. http://www.bbc.co.uk/newsbeat/article/37374053/what-we-know-about-fancy-bears-hack-team. 
  67. Gallagher, Sean (October 6, 2016). "Researchers find fake data in Olympic anti-doping, Guccifer 2.0 Clinton dumps". Ars Technica. https://arstechnica.com/security/2016/10/researchers-find-fake-data-in-olympic-anti-doping-guccifer-2-0-clinton-dumps/. 
  68. "Russian Hackers Launch Targeted Cyberattacks Hours After Trump's Win". November 10, 2016. https://motherboard.vice.com/read/russian-hackers-launch-targeted-cyberattacks-hours-after-trumps-win. 
  69. European Parliament Committee on Foreign Affairs (November 23, 2016), "MEPs sound alarm on anti-EU propaganda from Russia and Islamist terrorist groups", European Parliament, http://www.europarl.europa.eu/pdfs/news/expert/infopress/20161118IPR51718/20161118IPR51718_en.pdf, retrieved November 26, 2016 
  70. Lewis Sanders IV (October 11, 2016), 'Divide Europe': European lawmakers warn of Russian propaganda, Deutsche Welle, http://www.dw.com/en/divide-europe-european-lawmakers-warn-of-russian-propaganda/a-36016836, retrieved November 24, 2016 
  71. "Qatar faced 93,570 phishing attacks in first quarter of 2017" (in ar). Gulf Times. May 12, 2017. http://www.gulf-times.com/story/547784/Qatar-faced-93-570-phishing-attacks-in-first-quart. 
  72. "Facebook and Google Were Victims of $100M Payment Scam" (in en). Fortune. http://fortune.com/2017/04/27/facebook-google-rimasauskas/. 
  73. "Amazon Prime Day phishing scam spreading now!" (in en-us). The Kim Komando Show. https://www.komando.com/happening-now/415020/amazon-prime-day-phishing-scam-spreading-now. 
  74. "Cryptocurrency Hackers Are Stealing from EOS's $4 Billion ICO Using This Sneaky Scam" (in en-us). Jen Wieczner. https://fortune.com/2018/05/31/cryptocurrency-eos-ico-scam/. 
  75. "Golden Entertainment phishing attack exposes gamblers' data" (in en-US). February 3, 2020. https://www.verdict.co.uk/golden-entertainment-phishing/. 
  76. "How Phishing Impacts the Online Gambling Industry" (in en-US). November 9, 2021. https://www.sportsbetting3.com/research/how-phishing-impacts-the-online-gambling-industry. 
  77. "Miranda et al v. Golden Entertainment (NV), Inc." (in en-US). https://cases.justia.com/federal/district-courts/nevada/nvdce/2:2020cv00534/142389/44/0.pdf. 
  78. "Nigerian Man Sentenced 10 Years for $11 million Phishing Scam" (in en-US). February 17, 2021. https://www.cyberscoop.com/nigerian-email-scam-phishing-prison-sentence/. 
  79. "Nigerian National Sentenced to Prison for $11 Million Global Fraud Scheme" (in en-US). February 16, 2021. https://www.justice.gov/usao-edva/pr/nigerian-national-sentenced-prison-11-million-global-fraud-scheme. 
  80. "Twitter Investigation Report – Department of Financial Services" (in en). October 14, 2020. https://www.dfs.ny.gov/Twitter_Report. 
  81. "Three Individuals Charged For Alleged Roles In Twitter Hack" (in en-US). https://www.justice.gov/opa/press-release/file/1300246/download. 
  82. Poder, Nuevo (2022-06-24). "B. Central desvincula a gerente tras estafa de la que fue víctima este año | Nuevo Poder" (in es-ES). http://www.nuevopoder.cl/b-central-desvincula-a-gerente-tras-estafa-de-la-que-fue-victima-este-ano/.