SpiderLabs (@spiderlabs) 's Twitter Profile
SpiderLabs

@spiderlabs

The elite security team at @Trustwave. Response & Investigations. Analysis & Testing. Research & Development. Follow for info on the latest #infosec threats.

ID: 18741862

linkhttps://www.trustwave.com/Resources/SpiderLabs-Blog/ calendar_today07-01-2009 22:24:43

6,6K Tweet

27,27K Followers

370 Following

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

Our researchers just dissected a wild "Agent-in-the-Middle" exploit in the A2A protocol. The gist: No creds. No auth. Just rogue agent cards = total task takeover. 🤖 AI agent security is not plug-and-play. Read how trust was weaponized in this scenario in our research

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🚨 #Scam Alert: US Department of #Government Efficiency (DOGE) scam targets fraud victims. Fraudsters impersonate #DOGE in a scam email claiming $500 billion has been approved to compensate fraud victims. It urges recipients to apply via a #Google form that asks for personal

🚨 #Scam Alert: US Department of #Government Efficiency (DOGE) scam targets fraud victims.

Fraudsters impersonate #DOGE in a scam email claiming $500 billion has been approved to compensate fraud victims. It urges recipients to apply via a #Google form that asks for personal
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🪝#PhishingAlert: #Microsoft Invitation Notification abused in #Callback #Phishing Attack   Threat actors are exploiting Microsoft’s B2B invitation notification to deliver callback phishing attacks. The phishing email originates from the legitimate Microsoft address

🪝#PhishingAlert: #Microsoft Invitation Notification abused in #Callback #Phishing Attack
 
Threat actors are exploiting Microsoft’s B2B invitation notification to deliver callback phishing attacks. The phishing email originates from the legitimate Microsoft address
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

Our researchers just uncovered a Node.js backdoor written entirely in JavaScript, designed to abuse Discord for C2, communicates via WebSockets, and is likely tied to RedLine Stealer distro. 💻 If you thought JavaScript malware was easy to spot, YANB might change your mind.

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🚨 #MalspamAlert: We’ve spotted a campaign delivering #RemcosRAT, using a fake payment SWIFT copy to lure victims. The attached PDF links to an obfuscated JavaScript file that uses ActiveXObject to fetch a second-stage script. This script invokes PowerShell to download and decode

🚨 #MalspamAlert: We’ve spotted a campaign delivering #RemcosRAT, using a fake payment SWIFT copy to lure victims. The attached PDF links to an obfuscated JavaScript file that uses ActiveXObject to fetch a second-stage script. This script invokes PowerShell to download and decode
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

25 years later and ILOVEYOU's legacy still lives on. 💌🐞 🪱 New worm spotted with striking similarities (social engineering, email-based spreading, and deep persistence). Our team breaks down how 'bugs past' are inspiring 'bugs present' in today's #cyberattacks:

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

Scattered Spider isn't just another #ransomware gang, it's one of the most persistent and dangerous threats targeting large enterprises today. Our #SpiderLabs researchers unpacked the group's social engineering-heavy playbook, their ransomware-as-a-service ties, and how their

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

Industrial control systems are the backbone of our #energy, #manufacturing, and #criticalinfrastructure, but the #Modbus protocol (a staple in these systems) is alarmingly vulnerable. 😬 #SpiderLabs' latest research unveils how over 770k Modbus devices are exposed globally, how

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🪝 #PhishingAlert: Fraudsters are now faking doctor’s appointments in new Callback Phishing campaign! 🩺   This phishing email is posing as a medical platform, tricking the recipient with a fake appointment to get them to call the bogus hotline to cancel the supposed visit.

🪝 #PhishingAlert: Fraudsters are now faking doctor’s appointments in new Callback Phishing campaign! 🩺
 
This phishing email is posing as a medical platform, tricking the recipient with a fake appointment to get them to call the bogus hotline to cancel the supposed visit.
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🪝 Phishing Alert: TxTag ‘Toll Charges’ Phishing Campaign Sent via GovDelivery   A recent #phishing campaign is impersonating #TxTag with fake toll charge emails sent from compromised Indiana government accounts via the #GovDelivery platform. The messages use newly registered

🪝 Phishing Alert: TxTag ‘Toll Charges’ Phishing Campaign Sent via GovDelivery
 
A recent #phishing campaign is impersonating #TxTag with fake toll charge emails sent from compromised Indiana government accounts via the #GovDelivery platform. The messages use newly registered
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🚨 Phishing Alert: New phishing mail mimics urgent #Zoom invites from colleagues. Victims are led to a fake meeting page with video of “participants” to steal login info. Don’t click suspicious links — always verify! 🔒 #CyberSecurity #Phishing #Scam #MailMarshal   IoCs:

🚨 Phishing Alert: New phishing mail mimics urgent #Zoom invites from colleagues. Victims are led to a fake meeting page with video of “participants” to steal login info. Don’t click suspicious links — always verify! 🔒

#CyberSecurity #Phishing #Scam #MailMarshal
 
IoCs:
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🪝🚨 #Phishing Alert: We've identified Tycoon2FA-linked campaigns targeting #Microsoft 365 users that use malformed URL with backslash character (e.g., https:\\). Despite the malformed format, most browsers still resolve these links, leading victims to credential harvesting

🪝🚨 #Phishing Alert: We've identified Tycoon2FA-linked campaigns targeting #Microsoft 365 users that use malformed URL with backslash character (e.g., https:\\). Despite the malformed format, most browsers still resolve these links, leading victims to credential harvesting
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

Dependency attacks are quietly undermining the software supply chain. Are your defenses up to speed? ⏩ Our tips to reduce risk: 📦 SBOMs for full component visibility 🔎 Automated scans to catch vulnerable dependencies 🔐 Code signing to verify integrity 🧪 Ephemeral build

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🚨 In the Storm-0558 incident, a compromised #Microsoft signing key intended for consumer accounts was exploited to forge tokens for #Azure AD enterprise services. This oversight allowed attackers to bypass tenant boundaries, gaining unauthorized access to resources like Outlook

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

Multi-agent systems (#MAS) are revolutionizing industries by enabling #AI agents to collaborate and solve complex problems. However, this collaboration introduces new vulnerabilities. #Trustwave's latest blog reveals how a single compromised agent can poison shared data, leading

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🛠️ Tycoon2FA & DadSec: PhaaS Ops with Shared Infrastructure and MFA Bypass We've uncovered operational overlap between two #PhaaS kits leveraging AES-encrypted configs, Cloudflare Turnstile, and AiTM proxies for session hijacking. 📌 Indicators of shared dev lineage: identical

SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🪝 #Phishing Alert: We've observed the #Mamba2FA-linked phishing pages posing as a "Secure Document Portal". The page displays only a PDF image and textbox for victims' email address. Once the email address has been entered and "Access Document Here" was clicked, the victim will

🪝 #Phishing Alert: We've observed the #Mamba2FA-linked phishing pages posing as a "Secure Document Portal". The page displays only a PDF image and textbox for victims' email address. Once the email address has been entered and "Access Document Here" was clicked, the victim will
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

🚨 #MalwareAlert: We spotted a malicious campaign abusing #LogMeIn Resolve remote access software to compromise user systems. The attack begins with an invoice-themed spam email that tricks targets into opening a PDF. The document urges an Adobe Acrobat update to view the invoice

🚨 #MalwareAlert: We spotted a malicious campaign abusing #LogMeIn Resolve remote access software to compromise user systems. The attack begins with an invoice-themed spam email that tricks targets into opening a PDF. The document urges an Adobe Acrobat update to view the invoice
SpiderLabs (@spiderlabs) 's Twitter Profile Photo

The Israel-Iran conflict has opened a new front in #cyberspace, with state-aligned actors targeting infrastructure, critical services, and private enterprises. #SpiderLabs is tracking the #cyber fallout to provide threat guidance to those potentially at risk. Visit our