Results for 'origin'

Uncategorized

Tax scammer goes after small business owners and self-employed people

March 20, 2024 - We found a tax scammer that set up a fake website where targets could apply for an Employer Identification Number.

CONTINUE READING
Threat Intelligence

One year later, Rhadamanthys is still dropped via malvertising

February 28, 2024 - Infostealers like Rhadamanthys continue to be a favorite among malware distributors who leverage search engine ads to lure victims.

CONTINUE READING
News | Personal

Wyze cameras show the wrong feeds to customers. Again.

February 20, 2024 - Wyze cameras allowed users access to other users' feeds once again. An estimated 13,000 people got a peek at thumbnails from another user’s home.

CONTINUE READING
News

Raccoon Infostealer operator extradited to the United States

February 20, 2024 - A Ukrainian national that is being accused of operating the Raccoon Infostealer in a Malware-as-a-Service has been extradited to the US.

CONTINUE READING
Scams | Threat Intelligence

Massive utility scam campaign spreads via online ads

February 15, 2024 - Malwarebytes researchers have discovered a prolific campaign of fraudulent energy ads shown to users via Google searches.

CONTINUE READING
Ransomware | Threat Intelligence

Ransomware review: February 2024

February 12, 2024 - In January, we recorded a total of 261 ransomware victims.

CONTINUE READING
News | Threats

FBI and CISA publish guide to Living off the Land techniques

February 9, 2024 - FBI and CISA have produced guidance about Chinese APT group Volt Typhoon and other groups that use Living off the Land (LOTL) techniques.

CONTINUE READING
News | Personal | Privacy

2 million job seekers targeted by data thieves

February 8, 2024 - A criminal group called ResumeLooters has stolen the personal information of over two million job seekers from at least 65 different websites.

CONTINUE READING
News

FBI removes malware from hundreds of routers across the US

February 2, 2024 - The FBI has removed malware from hundreds of routers in an effort to disrupt threat actors linked to the Chinese government.

CONTINUE READING
Threat Intelligence

Malicious ads for restricted messaging applications target Chinese users

January 25, 2024 - Chinese speaking users looking for Telegram, or LINE are being targeted with malicious ads. Instead of downloading the legitimate application, they install malware.

CONTINUE READING