🚨 TA558 launches new Venom RAT phishing campaign targeting Latin American companies and government agencies:

- Targets: Spain, Mexico, USA, Colombia, Portugal, Brazil, Dominican Republic, Argentina

- Industries: fintech, manufacturing, industry, hotels, travel agencies

- Methods: phishing emails, installation of the Venom RAT remote access Trojan

- Risk: theft of confidential data, remote system control

- TA558 active since 2018, focus on Latin America