Skip to content

At The Identity Organisation, we're here to help!

    Your privacy is important to us, and we want to communicate with you in a way which has your consent and which is in line with UK Law on data protection. As a result of a change in UK law on 25th May 2018, by providing us with your personal details you consent to us processing your data in line with current GDPR requirements.

    Here is where you can review our Privacy & GDPR Statement

    To remove consent at any time, please e-mail info@tidorg.com with the word "unsubscribe" as the subject.

    +44 (0) 1628 308038 info@tidorg.com

    New Phishing Campaign Targets Israeli Organizations To Deliver Malware

    A new phishing campaign is targeting Israeli organizations to deliver the RHADAMANTHYS information-stealing malware, Cyber Security News reports.

    Security researcher Maor Dayan discovered the campaign, noting that the phishing emails impersonate the Israeli news organizations Calcalist and Mako.

    The emails are written in Hebrew, informing the recipient of a copyright violation that needs to be addressed within 24 hours. The emails have malicious attachments disguised as legal documents, which will deliver the malware.

    Dayan notes, “This approach exploits human psychology known as social engineering, playing on fears of legal troubles and time pressure to bypass the victim’s usual security considerations.”

    Once installed, the malware will attempt to target the following information:

    • “Web Browsers: Saved passwords, autofill data, browsing history
    • Cryptocurrency: Wallet files and related data
    • System Information: Detailed specs, installed software, running processes
    • File System: Scans for documents with specific extensions (e.g., .doc, .pdf)
    • Screenshots: Periodic captures of the victim’s desktop
    • Keylogging: Captures keystrokes to steal additional credentials”

    RHADAMANTHYS is a malware-as-a-service offering that’s being sold on underground forums. It’s used by several known cybercriminal groups, but can be deployed by any threat actor interested in stealing information. The motivation of this campaign is unclear, but its targeting suggests the possibility of geopolitical interests.

    “RHADAMANTHYS represents a significant evolution in the realm of information stealers,” Dayan writes. “Its multi-stage infection process, robust anti-analysis features, and comprehensive data theft capabilities make it a formidable threat, particularly to users and organizations in Israel. As this malware family continues to evolve, it’s crucial for security professionals to stay informed about its tactics and implement layered defenses to mitigate the risk.”

    KnowBe4 empowers your workforce to make smarter security decisions every day. Over 65,000 organizations worldwide trust the KnowBe4 platform to strengthen their security culture and reduce human risk.

    Cyber Security News has the story.


    Free Phishing Security Test

    Would your users fall for convincing phishing attacks? Take the first step now and find out before bad actors do. Plus, see how you stack up against your peers with phishing Industry Benchmarks. The Phish-prone percentage is usually higher than you expect and is great ammo to get budget.

    Here’s how it works:

    • Immediately start your test for up to 100 users (no need to talk to anyone)
    • Select from 20+ languages and customize the phishing test template based on your environment
    • Choose the landing page your users see after they click
    • Show users which red flags they missed, or a 404 page
    • Get a PDF emailed to you in 24 hours with your Phish-prone % and charts to share with management
    • See how your organization compares to others in your industry

    PS: Don’t like to click on redirected buttons? Cut & Paste this link in your browser: https://info.knowbe4.com/phishing-security-test-partner?partnerid=001a000001lWEoJAAW

    Sign Up to the TIO Intel Alerts!

    Back To Top