Law Enforcement Dismantles Phishing Platform Used for Unlocking Stolen Phones

September 20, 2024 at 08:03AM Law enforcement agencies in Europe and Latin America dismantled the iServer phishing platform as part of Operation Kaerb, targeting over 1.2 million mobile phones and 480,000 victims. The operation resulted in 17 arrests in Argentina, Chile, Colombia, Ecuador, Peru, and Spain, including the platform’s administrator. iServer allowed low-skilled criminals to … Read more

ONNX phishing service targets Microsoft 365 accounts at financial firms

June 18, 2024 at 04:29PM ONNX Store, a phishing-as-a-service platform, targets Microsoft 365 and Office 365 accounts with PDF attachments containing QR codes. It bypasses 2FA, capturing login credentials and tokens, and provides a range of subscription tiers with customizable features. EclecticIQ recommends security measures to mitigate the threat’s impact. The platform poses a significant … Read more

Phishing Platform LabHost Shut Down by Law Enforcement

April 18, 2024 at 07:45AM LabHost, a major phishing-as-a-service platform, was dismantled by law enforcement, led by the UK’s Metropolitan Police and Europol. This resulted in the shutdown of numerous websites and the arrest of 37 individuals. The platform targeted financial, postal, and telecommunication services, amassing over 40,000 phishing domains and compromising a large number … Read more

LabHost phishing service with 40,000 domains disrupted, 37 arrested

April 18, 2024 at 05:57AM A global law enforcement operation disrupted the LabHost phishing platform, leading to the arrest of 37 suspects, including the original developer. LabHost, launched in 2021, offered phishing tools and infrastructure, with a popular feature called LabRat. The operation involved 19 countries and private sector partners and resulted in the seizure … Read more

‘Tycoon’ Malware Kit Bypasses Microsoft, Google MFA

March 27, 2024 at 01:01PM Threat actors are increasingly using the inexpensive and rapidly expanding phishing-as-a-service (PhaaS) platform, available for purchase through Telegram. Certainly! The takeaway from the meeting notes is that threat actors are increasingly utilizing the inexpensive and rapidly expanding phishing-as-a-service (PhaaS) platform, which is being distributed through Telegram. This insight highlights the … Read more

New MFA-bypassing phishing kit targets Microsoft 365, Gmail accounts

March 25, 2024 at 01:02PM Cybercriminals are increasingly using the ‘Tycoon 2FA’ PhaaS platform to target Microsoft 365 and Gmail accounts, bypassing two-factor authentication. Sekoia’s report details the multi-step attacks and the evolution of the kit, including enhancements to JavaScript and HTML code, with substantial operations involving over 1,800 transactions and numerous cybercriminals utilizing the … Read more

How Hackers Phish for Your Users’ Credentials and Sell Them

November 28, 2023 at 06:24AM Account credentials are highly valuable in cybercrime, with stolen credentials posing a significant risk to organizations. External parties are responsible for 83% of breaches, with 49% involving stolen credentials. Phishing is a common method of credential theft, with threat actors using multi-channel attacks and targeting mobile devices. Phishing-as-a-service (PhaaS) has … Read more

Major Phishing-as-a-Service Syndicate ‘BulletProofLink’ Dismantled by Malaysian Authorities

November 13, 2023 at 01:06AM Malaysian law enforcement, with assistance from the Australian Federal Police and the U.S. Federal Bureau of Investigation, has shut down the phishing-as-a-service operation BulletProofLink. Eight individuals have been arrested and authorities seized servers, computers, jewelry, vehicles, and cryptocurrency wallets. BulletProofLink provided phishing templates to other actors, mimicking login pages of … Read more

Police takes down BulletProftLink large-scale phishing provider

November 12, 2023 at 03:56AM The Royal Malaysian Police have announced the seizure of the BulletProftLink phishing-as-a-service platform, which provided more than 300 phishing templates. The operation started in 2015 but became more active since 2018, with thousands of subscribers. The platform offered tools and resources for carrying out phishing attacks, including customizable templates and … Read more