Heimdal
Latest Articles

Tag: phishing-campaign

Cybersecurity News | QUICK READ

Voicemail-themed Phishing Attacks Resurface in the US, Focus on Key Industry Verticals

In a New Fake Voicemail Campaign, Microsoft 365 Credentials Are Actively Being Targeted.

Cybersecurity News | QUICK READ

Reply-Chain Email Cyberattacks Hit Ikea's Email Systems

Hackers Steal Legitimate Corporate Emails in a New Wave of Phishing Attacks.

Cybersecurity News | INTERMEDIATE READ

Heimdal™ Reverses New GLS Credit Card Fraud Campaign and Potentially Has Picture of Head Attacker

The New GLS Spam Campaign Delivers a Malicious Link to Skim Victims’ Credit Cards.

Cybersecurity News | QUICK READ

Microsoft Notifies About an Ongoing Open Redirects Phishing Campaign

Hackers Use Legitimate Tools Related E-mail Messages to Make Users Click on Compromised Links.

Cybersecurity News | QUICK READ

UPS Phishing Campaign: Malware Is Distributed By Making Use of an XSS Flaw

The Malicious File Seems to be Downloaded from the Legitimate UPS Website, but It’s a Scam.

Cybersecurity News | QUICK READ

Threat Actors Used Morse Code to Avoid Detection

Microsoft Researchers Revealed on That Threat Actors Have Turned to Morse Code in a Year-Long Phishing Campaign.

Cybersecurity News | QUICK READ

BazaCall Is Not Gone: the Malicious Campaign Goes on with Its Activity

The Threat Seems More Dangerous This Time as It Can Move Faster Within a Network.

Cybersecurity News | QUICK READ

Cybercriminals May Be Targeting Tokyo 2020 Olympic Games, FBI Warns

Threat Actors Will Target Any Opening of Any Entity That Has A Direct Connection to Some Aspect of the Summer Olympics.

Cybersecurity News | QUICK READ

Bitcoin Price Rise Makes Way for New Cyberattacks: BEC Attacks and Phishing Impersonations on the Carpet

The Sudden Bitcoin Price Rise and Increase in Demand Led to Users and Organizations Being Targeted by Cyberattacks, a New Research Reveals.

Cybersecurity News | QUICK READ

Threat Actors Reinforce Spam Campaigns: New IcedID Banking Trojan Version Discovered

The IcedID Banking Trojan Dazzle the Cyberworld Once Again: Two New Phishing Campaigns Sweep Through Users. This Time, Threat Actors Promote a New Version.

Cybersecurity News | QUICK READ

BazaCall Malware Campaign: the New Path to Introducing Malware Came to Microsoft’s Attention

Microsoft Revealed that They Are Currently Following a BazaCall Malware Campaign. This Is a New Method by Which Hackers Make Way for Cyberattacks.

Cybersecurity News | QUICK READ

HBO Max Mistakenly Sends Out "Integration Test" Email

The Streaming Service Blamed an Intern for the Strange Situation.

Cybersecurity News | QUICK READ

Scammers Are Mailing Fake Ledger Devices to Steal Cryptocurrency

The Company Warns Users to Not Connect the Device to the Computer and Never Share the Recovery Phrase with Anyone.

Cybersecurity News | QUICK READ

FINRA Alerts US Brokerage Companies of a Phishing Operation in Progress with Penalty Threats

Hackers Send Bogus Emails Asking for Additional Details from Recipients to Confirm Their Company Name.

Cybersecurity News | QUICK READ

Colonial Pipeline Ransomware Lures Are Used in Phishing Attacks

The Ransomware Attack on Colonial Pipeline Helped a Threat Actor to Create a New Phishing Lure Able to Trick Victims Into Downloading Malicious Files.

Cybersecurity News | QUICK READ

Phishing Victims are Urged to Send their Mailing Address to Hackers Posing as Walmart

“We Were Not Able to Deliver Your Postal Package in Time Because Your Address Is Not Correct “, the Email Reads.

Cybersecurity News | QUICK READ

High-Profile Uyghurs Targeted by Chinese Hackers Impersonating UN Human Rights Council

New Report Shows that Uyghur Muslims Are Targeted by False UN Reports and Bogus Support Organizations.

Cybersecurity News | QUICK READ

Ongoing Nobelium Phishing Campaign Impersonates USAID, Microsoft Warns

The Russian-Backed Group Took Control Over USAID’s Email Marketing Platform to Increase Its Attacks.

Cybersecurity News | QUICK READ

Spear-phishing Alert: Hackers Impersonate Truist Bank in an Attempt to Dispatch Malware

Other US and UK Financial Organizations Appear to Have Also Been Impersonated in this Spear-phishing Operation.

Security alerts | QUICK READ

New Microsoft Phishing Campaign Targets Office365 Users

Links to the phishing domains come from compromised accounts (including LinkedIn). How hackers combine tactics in an advanced phishing threat.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats