As the holiday shopping season peaks, cybercriminals are taking advantage of the increased online activity through fake delivery text scams. Disguised as urgent notifications from couriers like USPS and FedEx, these scams aim to steal personal and financial information. USPS has issued a warning about these “smishing” attacks, highlighting their growing prevalence during this busy season.
A recent CNET survey shows that 66% of US adults are concerned about being scammed during the holidays, with fake delivery notifications ranking as a top threat. These fraudulent messages create urgency, urging recipients to act impulsively. According to Brian Cute of the Global Cyber Alliance, this sense of urgency is key to their success.
Victims typically receive texts claiming issues with their package and are directed to click a link to resolve them. These links lead to malicious websites designed to mimic legitimate courier services, tricking users into providing private information or downloading harmful software. The spike in online shopping makes both seasoned shoppers and those unfamiliar with these tactics potential targets.
Many scam messages stem from previous data breaches. Cybercriminals use personal information leaked on the dark web to craft convincing messages. Richard Bird of Traceable AI notes that breaches involving companies like National Public Data and Change Healthcare have exposed sensitive data of millions.
Additionally, advancements in artificial intelligence allow scammers to create highly realistic fake messages, making them harder to detect. Poor grammar, typos, and generic greetings are becoming less common in these scams, adding to their effectiveness.
Staying vigilant is essential to avoid falling victim to these scams. Here are some key tips:
If you believe you’ve encountered a scam, take immediate action:
Consider freezing your credit to prevent unauthorized access to your financial data. Monitor your bank statements regularly for unusual activity. For added security, identity theft protection services bundled with cybersecurity tools can help detect and prevent misuse of your information.
Awareness and vigilance are your best defenses against fake delivery text scams. By following these tips and staying informed, you can shop with confidence and protect yourself from falling prey to cybercriminals this holiday season.
Cybercriminals have recently targeted the Dubai Police in an elaborate impersonation scam aimed at defrauding unsuspecting individuals in the UAE. Thousands of phishing text messages, pretending to be from law enforcement, were sent to trick recipients into clicking on malicious links. These links redirected victims to fake websites designed to steal sensitive information, including bank details and personal identification.
According to researchers at BforeAI, these campaigns employ official branding to appear legitimate, showcasing a calculated level of sophistication. While specifically targeting UAE residents, the campaign adopts a broad “spray-and-pray” phishing approach. It leverages fear and trust in law enforcement — a psychological factor especially potent in a country like the UAE, where respect for authority is deeply ingrained.
Abu Qureshi, a threat intelligence expert at BforeAI, emphasized how cybercriminals misuse Dubai Police branding to deceive victims. This tactic highlights an advanced understanding of social engineering, combining fear and the appearance of credibility. UAE citizens with limited awareness of digital threats are particularly susceptible to such scams, mistaking fraudulent communication for genuine correspondence.
The increase in cybercrime campaigns across the UAE and the Middle East mirrors global trends in cybercriminal activity. A report by Kaspersky revealed that 87% of UAE-based companies have encountered cyber incidents in the past two years. Several factors contribute to the UAE being an attractive target for cybercriminals:
Financially motivated campaigns often focus on wealthy regions or individuals, while geopolitical dynamics and economic factors play a role in the increasing cyber threats in the region.
In the Dubai Police impersonation scam, attackers used automated domain generation algorithms (DGA) and bulk domain registration techniques to host malicious web pages. These domains, typically short-lived, make detection challenging. Investigations by BforeAI traced many of these domains to Tencent servers in Singapore.
Although Singapore is known for its strong cybersecurity measures, its status as a global tech hub makes it a prime location for cybercriminals to exploit legitimate platforms. Tencent, a China-based firm with a significant presence in Singapore, has faced scrutiny for its servers being previously linked to malicious activity.
To combat threats like the Dubai Police impersonation scam, organizations and individuals must adopt proactive cybersecurity measures:
Enhancing vigilance and implementing robust incident response plans can significantly mitigate risks. Additionally, cross-border cooperation and threat intelligence sharing are essential to address the globalized nature of cybercrime effectively.
The evolving threat landscape continues to present new challenges, with NCC Group’s latest Threat Pulse report uncovering the emergence of Ymir ransomware. This new ransomware strain showcases the growing collaboration among cybercriminals to execute highly sophisticated attacks.
First documented during the summer of 2024, Ymir initiates its attack cycle by deploying RustyStealer, an infostealer designed to extract credentials and serve as a spyware dropper. Ymir then enters its locker phase, executing swiftly to avoid detection. According to an analysis by Kaspersky, based on an attack in Colombia, Ymir’s ransomware locker employs a configurable, victim-tailored approach, focusing on a single-extortion model, where data is encrypted but not stolen.
Unlike many modern ransomware groups, Ymir’s operators lack a dedicated leak site for stolen data, further distinguishing them. Linguistic analysis of the code revealed Lingala language strings, suggesting a possible connection to Central Africa. However, experts remain divided on whether Ymir operates independently or collaborates with other threat actors.
Matt Hull, NCC Group’s Head of Threat Intelligence, emphasized the challenges of attribution in modern cybercrime, noting that blurred lines between criminal groups and state-sponsored actors often complicate motivations. Geopolitical tensions are a driving factor behind these dynamic threat patterns, as highlighted by the UK’s National Cyber Security Centre (NCSC).
Recent incidents exemplify this evolving threat landscape:
NCC Group’s report indicates a 16% rise in ransomware incidents in November 2024, with 565 attacks recorded. The industrial sector remains the most targeted, followed by consumer discretionary and IT. Geographically, Europe and North America experienced the highest number of incidents. Akira ransomware overtook RansomHub as the most active group during this period.
State-backed cyber groups continue to escalate their operations:
Ransomware is evolving into a multipurpose tool, used by hacktivists to fund operations or to obfuscate advanced persistent threats (APTs). With its trajectory pointing to continued growth and sophistication in 2025, heightened vigilance and proactive measures will be essential to mitigate these risks.
The UK is facing an increasing number of cyberattacks from Russia and China, with serious cases tripling in the past year, according to a new report by the National Cyber Security Centre (NCSC). On Tuesday, Richard Horne, the new NCSC chief, stated that the country is at a critical point in safeguarding its essential systems and services from these threats.
The report reveals a disturbing rise in sophisticated cyber threats targeting Britain’s public services, businesses, and critical infrastructure. Over the past year, the agency responded to 430 cyber incidents, a significant increase from 371 the previous year. Horne highlighted notable incidents such as the ransomware attack on pathology provider Synnovis in June, which disrupted blood supplies, and the October cyberattack on the British Library. These incidents underscore the severe consequences these cyber threats have on the UK.
Similar challenges are being faced by the UK’s close allies, including the U.S., with whom the country shares intelligence and collaborates on law enforcement. Horne emphasized the UK’s deep reliance on its digital infrastructure, which supports everything from powering homes to running businesses. This dependency has made the UK an appealing target for hostile actors aiming to disrupt operations, steal data, and cause destruction.
“Our critical systems are the backbone of our daily lives—keeping the lights on, the water running, and our businesses growing. But this reliance also creates vulnerabilities that our adversaries are eager to exploit,” Horne stated.
According to the report, Russia and China remain at the forefront of the UK’s cybersecurity challenges. Russian hackers, described as “reckless and capable,” continue to target NATO states, while China’s highly advanced cyber operations aim to extend its influence and steal critical data. Horne called for swift and decisive action, urging both the government and private sector to enhance their defenses.
Horne emphasized the need for more robust regulations and mandatory reporting of cyber incidents to better prepare for future threats. He stressed that a coordinated effort is necessary to improve the UK’s overall cybersecurity posture and defend against adversaries’ growing capabilities.
Fixing printer problems is a pain, from paper jams to software bugs. When searching for quick answers, most users rely on search engines or AI solutions to assist them. Unfortunately, this opens the door to scammers targeting unsuspecting people through false ads and other fraudulent sites.
When researching online troubleshooting methods for your printer, especially for big-name brands like HP and Canon, you will find many sponsored ads above the search results. Even though they look legitimate, most have been prepared by fraudsters pretending to be official support.
Clicking on these ads can lead users to websites that mimic official brand pages, complete with logos and professional layouts. These sites promise to resolve printer issues but instead, push fake software downloads designed to fail.
Printer drivers are a program that allows your computer to connect with your printer. Most modern systems will automatically install these drivers, but some users don’t know how it works and get scammed in the process.
On fraudulent websites, users have to input their printer model in order to download the "necessary" driver. But all the installation processes displayed are fake — pre-recordings typically — and no matter what, the installation fails, leading frustrated users to dial a supposed tech support number for further help.
Once the victim contacts the fake support team, scammers usually ask for remote access to the victim's computer to fix the problem. This can lead to:
These scams not only lead to financial loss but also compromise personal security.
To keep yourself safe, follow these tips:
By being vigilant and cautious, you can avoid these scams and troubleshoot your printer issues without getting scammed. Be informed and double-check the legitimacy of support resources.
LodaRAT, a remote access tool active since 2016, has resurfaced in a new campaign that’s taking the cybersecurity world by storm. Originally designed for basic information theft, this tool has transformed into a sophisticated malware capable of carrying out global cyber-espionage operations. What’s alarming is that while LodaRAT hasn’t been updated since 2021, its reach and effectiveness have grown, making it a pressing concern for individuals and organisations worldwide.
A Global Campaign with Far-Reaching Impact
What sets this latest campaign apart is its global nature. Unlike previous efforts that targeted specific regions, LodaRAT is now aiming at victims across the world. Around 30% of related malware samples uploaded to VirusTotal came from the United States, suggesting widespread infection. This shift indicates that LodaRAT is no longer confined to limited geographic boundaries, and its operators are adapting to target more diverse networks and systems.
How LodaRAT Works
LodaRAT’s tactics have become more complex, allowing it to infiltrate systems and operate undetected. Its distribution relies on a mix of phishing emails, system vulnerabilities, and other malware like DonutLoader and Cobalt Strike. It also disguises itself as trusted software such as Skype, Discord, or Windows Update to trick users into installing it.
Once installed, the malware carries out a variety of harmful activities, including:
Increased Risks for Organizations
This new campaign has heightened risks for businesses and organisations. LodaRAT is capable of spreading within internal networks by exploiting specific vulnerabilities, particularly via port 445. This allows attackers to move laterally, targeting multiple devices in the same network. Such breaches can lead to stolen data, operational disruptions, and significant financial losses.
Protecting Against LodaRAT
To defend against LodaRAT, organisations and individuals need to take proactive measures:
1. Strengthen security systems by using advanced endpoint protection tools.
2. Monitor network activity to detect unusual behaviours that could indicate malware presence.
3. Educate users on phishing tactics to prevent accidental downloads.
4. Adopt strong authentication practices to make credential theft harder.
5. Use tools like Rapid7’s Insight Agent to identify potential threats and weak points.
The return of LodaRAT shows how minor tweaks to existing malware can make it highly effective. This campaign is a reminder that even older threats can evolve and remain dangerous. Staying vigilant and updating cybersecurity measures regularly are key to staying ahead of such attacks.
By understanding how LodaRAT operates and taking the necessary precautions, organisations and individuals can better protect themselves in an increasingly complex digital ecosystem.