Security News

Authorities take down LabHost, phishing-as-a-service platform
2024-04-18 08:55

Law enforcement from 19 countries severely disrupted one of the world's largest phishing-as-a-service platform, known as LabHost. International investigation disrupts phishing-as-a-service platform LabHost.

FIN7 targets American automaker’s IT staff in phishing attacks
2024-04-17 20:40

The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor. BlackBerry attributed the attacks to FIN7 with a high level of confidence based on the use of unique PowerShell scripts using the adversary's signature 'PowerTrash' obfuscated shellcode invoker, first seen in a 2022 campaign.

FBI warns of massive wave of road toll SMS phishing attacks
2024-04-12 18:56

On Friday, the Federal Bureau of Investigation warned of a massive ongoing wave of SMS phishing attacks targeting Americans with lures regarding unpaid road toll fees. "Since early-March 2024, the FBI Internet Crime Complaint Center has received over 2,000 complaints reporting smishing texts representing road toll collection service from at least three states," the FBI explained in a public service announcement published today.

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer
2024-04-11 11:32

A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing campaign. "This is the first time...

X fixes URL blunder that could enable convincing social media phishing campaigns
2024-04-10 10:37

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Attackers Using Obfuscation Tools to Deliver Multi-Stage Malware via Invoice Phishing
2024-04-09 07:24

Cybersecurity researchers have discovered an intricate multi-stage attack that leverages invoice-themed phishing decoys to deliver a wide range of malware such as Venom RAT, Remcos RAT, XWorm,...

Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme
2024-04-08 08:36

A new phishing campaign has set its eyes on the Latin American region to deliver malicious payloads to Windows systems. "The phishing email contained a ZIP file attachment that when extracted...

New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware
2024-04-04 15:30

An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident...

Massive Phishing Campaign Strikes Latin America: Venom RAT Targeting Multiple Sectors
2024-04-02 04:54

The threat actor known as TA558 has been attributed to a new massive phishing campaign that targets a wide range of sectors in Latin America with the goal of deploying Venom RAT. The attacks...

Google now blocks spoofed emails for better phishing protection
2024-04-01 20:29

Google has started automatically blocking emails sent by bulk senders who don't meet stricter spam thresholds and authenticate their messages as required by new guidelines to strengthen defenses against spam and phishing attacks. Non-compliance may result in email delivery issues, including rejected emails or emails being automatically sent to recipients' spam folders.