dark reading threat intel and cybersecurity news

US Seizes Attacker Domains Used in USAID Phishing Campaign

0
The move follows last week's disclosure of an ongoing attack designed to mimic emails from the US Agency for International Development.The United States has seized two command-and-control (C2) and...

Nobelium Phishing Campaign Poses as USAID

0
Microsoft uncovered the SolarWinds crooks using mass-mail service Constant Contact and posing as a U.S.-based development organization to deliver malicious URLs to more than 150 organizations. The cybercriminal group behind...

Global Phishing Attacks Spawn Three New Malware Strains

0
The never-seen malware strains have "professionally coded sophistication" and were launched by a well-resourced APT using nearly 50 domains, one hijacked. Two waves of global financial phishing attacks that swamped...

The UNC2529 Triple Double: A Trifecta Phishing Campaign

0
In December 2020, Mandiant observed a widespread, global phishing campaign targeting numerous organizations across an array of industries. Mandiant tracks this threat actor as UNC2529. Based on the considerable...

Passwordstate Warns of Ongoing Phishing Attacks Following Data Breach

0
By: Ravie Lakshmanan Click Studios, the Australian software firm which confirmed a supply chain attack affecting its Passwordstate password management application, has warned customers of an ongoing phishing attack by...

2020 was the year of phishing, with a jump of 510% in the first...

0
A new report shows a staggering 34.4% increase in phishing attacks in the last year.2020 was a bad year to be someone susceptible to phishing attacks, a massive collection...
Error decoding the Instagram API json