What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2020-02-05 11:00:30 Emotet Activity Rises as It Uses Coronavirus Scare to Infect Targets in Japan (lien direct) IBM X-Force has identified a spam campaign targeting users in Japan that employs the Coronavirus scare as a lure to encourage people to open malicious emails. Spam
bleepingcomputer.webp 2020-02-04 16:39:30 Emotet Gets Ready for Tax Season With Malicious W-9 Forms (lien direct) The Emotet Trojan is getting ready for the tax season with a fresh spam campaign pretending to be signed W-9 tax forms. [...] Spam
bleepingcomputer.webp 2020-02-01 15:35:03 Devious Spamhaus Phishing Scam Warns You\'re on an Email Block List (lien direct) A new phishing campaign distributing malware pretends to be from the Spamhaus Project warning that the recipient's email address has been added to a spam block list due to sending unsolicited email. [...] Spam Malware
NoticeBored.webp 2020-01-23 09:00:00 NBlog Jan 23 - awareness quiz on malware (lien direct) Trawling through our back catalogue for content worth recycling into next month's awareness module, I came across a quiz we set in 2017. The challenge we set the group was this:Aside from malware (malicious software), what other kinds of “wares” are there?The idea was to prompt the group to come up with a few obvious ones (such as software), then start digging deeper for more obscure ones. Eventually they would inevitably start to improvise, making up 'ware' terms but, if not, here are our tongue-in-cheek suggested answers, provided for the quiz master in case the group needed prompting towards more creative, lateral thinking: Abandonware – software long since given up on by its author/support krew and left to rot Adware – software that pops up unwelcome advertisements at the least appropriate and most annoying possible momentAnyware - web-based apps that can be used while in the office, on the road, in the bath, wherever ... provided the Internet is accessibleBeggarware – smelly, homeless software that periodically rattles its virtual cup, begging loose change "for a cup of tea"Bloatware – software that has grown fatter than a week-old beached whale with 'features'Botware - software to stop the bots  becoming bored and naughtyBrochureware – over-hyped marketing, promotional or advertising copy ab Spam Malware
itsecurityguru.webp 2020-01-21 10:18:40 (Déjà vu) New Spam Template for Emotet Malware (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a “Hacker” who states that they hacked the recipient’s computer and stole their data. Emotet is spread through spam emails that commonly use templates based around a particular theme such as shipping information, voice mails, scanned documents, reports, […] Spam Malware
bleepingcomputer.webp 2020-01-20 13:01:01 Emotet Malware Dabbles in Extortion With New Spam Template (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a "Hacker" who states that they hacked the recipient's computer and stole their data. [...] Spam Malware
The_State_of_Security.webp 2020-01-16 11:56:38 Ako Ransomware Using Spam Attachments to Target Networks (lien direct) Security researchers observed that Ako ransomware is using malicious spam attachments to go after organizations’ networks. On January 14, AppRiver Senior Cybersecurity Analyst David Pickett contacted Bleeping Computer and told the computer self-help site that his company had observed Ako being distributed via spam email. Using subject lines such as “Agreement 2020 #1775505,” the attack […]… Read More Ransomware Spam
itsecurityguru.webp 2020-01-16 10:07:15 Victims infected by Ako Ransomware spam (lien direct) It has been discovered that the network-targeting Ako ransomware is being distributed through malicious spam attachments that pretend to be a requested agreement. Last week we reported on the Ako Ransomware and how it was targeting companies with the intent to encrypt their entire network. At the time, it was not known how it was being distributed and […] Ransomware Spam
itsecurityguru.webp 2020-01-15 10:15:19 Emotet Malware Phishing Attack Targets United Nations (lien direct) Pretending to be the Permanent Mission of Norway, the Emotet operators performed a targeted phishing attack against email addresses associated with users at the United Nations. Yesterday, the Emotet trojan roared back to life after a 3-week vacation with strong spam campaigns that targeted countries throughout the world. Source: Bleeping Computer Spam Malware
AlienVault.webp 2020-01-13 14:00:00 How to identify phishing emails and what to do (lien direct) phishing picture from unsplash Note:This blog was written by an independent guest blogger. Phishing scams remain one of the most widespread cybercrimes. A phishing scam can be as simple as getting someone to click on a link, attachment, or a picture of cute kittens. I recently received a spam email with the message: “Old friends post embarrassing pictures of Jason Nelson online; click here to see.” Seeing my name in the body or subject line of an email is alarming. That is why scammers word these emails this way. They want to alarm you, and in your rush to defend yourself, click the link to see the pictures. Similar to extortion emails that claim to have videos of “compromising” situations or screen recordings of users on adult websites. These emails work on our fear of embarrassment, rejection, or ruin to get us to let down our guard. Do not click on anything in these emails. Delete, Delete, DELETE. But, it does beg the question, where do these emails come from, who is sending them? In this article, we will be looking at the phishing phenomenon and what options we have to defend ourselves. According to a 2018 report from statistics website Statista, at 11.69%, the majority of spam emails originated in China. But before we in the U.S. pat ourselves on the back, the second-largest amount of spam emails came from the United States at 9.04%. Since 2018, many of these scams demand some form of a cryptocurrency payment. In an October 8, 2019 report, the cybersecurity company Cofense said that phishing scams are changing their tactics and moving from Bitcoin to one of the so-called altcoins like Litecoin or Monero. So how do these scammers get our emails? One way and most likely is lax security protocols or a data breach at a service or email provider. HaveIbeenPwned is a website that can help you see if your email is on a compromised site. But there are other ways as well, including email addresses sold to the highest bidder. A way to minimize our risk of phishing scams is to be mindful of and limit the websites we provide our emails. Also, use a password manager to create more complex passwords. BitWarden, 1Password, and Dashlane are good options. When deciding on an email address, avoid using your name and or some specific data. For example, janedoe1980@email.com - try to avoid using your actual name and actual year of birth or the last four of your social (for U.S. Citizens). There is no way to be 100% safe online, but at least we can make it that much harder for cybercriminals. So let’s look at some steps we can take to protect ourselves from phishing and scam emails: Check the sender address, even if the message seems legitimate, look at the sending address, if it looks odd, it’s probably spam. Does the email ask you to click on a link or attachment? Again check the sender address and the rest of the email for anything out of the ordinary. Did you receive the email out of the blue? A long lost relative is trying to send you money? Delete. Does the email contain several misspelled words? It could be a phishing email. Does the email contain some threat (embarrassment, prosecution for example) it’s more than likely a phishing scam. Lastly, if the email appears to be from someone you know or an organization you do business with, call that person (not from a number on the email) and verify they sent the email. Law Enforcement and the IRS are not known for sending threatening Data Breach Spam Threat
Checkpoint.webp 2020-01-13 09:00:16 December 2019\'s Most Wanted Malware: Greta Thunberg-themed Spam Used to Spread Emotet Malware (lien direct) Check Point's researchers also report sharp increase in exploits against the 'Command Injection Over HTTP' vulnerability, impacting 33% of organizations globally Our latest Global Threat Index for December 2019 shows that Emotet was the leading malware family for the third month running, and was being spread using a range of spam email campaigns including 'Christmas… Spam Malware Threat Guideline
ZDNet.webp 2020-01-07 22:49:00 Google Chrome to hide notification spam starting February 2020 (lien direct) Chrome 80, scheduled for release in February 2020, will block notification popups by default. Spam
itsecurityguru.webp 2020-01-02 10:07:01 (Déjà vu) Sextortion Email Scammers are Trying Out New Tactics to Circumnavigate Spam Filter (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. Sextortion scams are emails that pretend to be from an attacker who has hacked your PC and installed malware that can monitor what sites you visit and create […] Spam Malware
SecurityAffairs.webp 2020-01-02 10:03:14 Watch out, sextortion scammers are using a new tactic (lien direct) Sextortion cybercrimes continue to threaten Internet users, scammers are using new tactics to bypass spam filters and secure email gateways. Sextortion scams continue to evolve to bypass security measures such as spam filters and secure email gateways. Sextortion messages threaten the victims of revealing their private videos while watching adult websites or making virtual sex […] Spam
bleepingcomputer.webp 2019-12-31 12:05:00 Sextortion Email Scammers Try New Tactics to Bypass Spam Filters (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. [...] Spam
itsecurityguru.webp 2019-12-20 10:30:15 Emotet Malware Uses Greta Thunberg Demonstration Invites as Decoy (lien direct) Emotet has started a new spam campaign that is banking off the popularity of environmental activist Greta Thunberg and her dedication to the climate movement. Unsuspecting users who think they are getting info about an upcoming “climate crisis” demonstration, will instead find that they have become infected with Emotet and other malware.   Source: Bleeping […] Spam Malware ★★
no_ico.webp 2019-12-13 12:38:25 1 Billion Email And Password Combinations Leaked – Expert Comment (lien direct) Over one billion email and password combinations were leaked online by an unnamed party–  giving bad actors the information necessary to conduct countless credential stuffing or other spam campaigns. The unsecured database primarily features emails from Chinese domains, as well as numerous Gmail and Yahoo addresses. The ISBuzz Post: This Post 1 Billion Email And Password Combinations Leaked – Expert Comment Spam Yahoo
TechWorm.webp 2019-12-13 08:55:38 Google Adds Verified SMS And Spam Protection For Messages On Android (lien direct) Google on Thursday announced the rollout of two new features in the Messages app for Android users. The first feature is called “Verified SMS”. This will help the user confirm the true identity of the business that's texting them. The feature works by verifying, on a per-message basis, that content is sent by a specific […] Spam
ZDNet.webp 2019-12-12 21:54:19 Google rolls out Verified SMS and Spam Protection in Android (lien direct) Android's default SMS app -- Messages -- to receive two new features: Verified SMS and Spam Protection. Spam
ZDNet.webp 2019-12-12 10:27:00 WhatsApp to sue companies that abuse the platform for bulk messaging (lien direct) The abuse of WhatsApp Business functions to spam customers will not be tolerated. Spam
bleepingcomputer.webp 2019-12-06 15:50:43 Microsoft to Make Office 365 Encrypted Emails Look Less Spammy (lien direct) Microsoft is currently working on enhancing the way emails sent using the Office 365 Message Encryption service are seen by mail servers so that they are less likely to be marked as spam and sent to the Trash folder. [...] Spam
Pirate.webp 2019-11-25 14:05:03 AIEngine – AI-driven Network Intrusion Detection System (lien direct) AIEngine – AI-driven Network Intrusion Detection SystemAIEngine is a next-generation interactive/programmable Python/Ruby/Java/Lua and Go AI-driven Network Intrusion Detection System engine with capabilities of learning without any human intervention, DNS domain classification, Spam detection, network collector, network forensics and many others. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on. Functionality of AIEngine AI-driven Network Intrusion Detection System The main functionalities of AIEngine are: Support for interacting/programing with the user while the engine is running. Read the rest of AIEngine – AI-driven Network Intrusion Detection System now! Only available at Darknet. Spam
01net.webp 2019-11-25 11:12:27 Des hackers ont encore une fois piraté OnePlus (lien direct) Ils ont siphonné des noms, des numéros de téléphone, des adresses e-mail et des adresses postales. Les clients affectés seront probablement confrontés à du spam et des tentatives de phishing. Spam ★★
itsecurityguru.webp 2019-11-20 09:48:12 (Déjà vu) Ransomware Fails Delivering Critical Windows Update (lien direct) A new spam campaign pretending to be a ‘Critical Microsoft Windows Update’ has been discovered that attempts to deliver the Cyborg Ransomware, but turns out to be an utter failure. Source: Bleeping Computer Ransomware Spam
bleepingcomputer.webp 2019-11-19 11:00:00 Critical Windows Update Spam Fails at Delivering Ransomware (lien direct) A new spam campaign pretending to be a 'Critical Microsoft Windows Update' has been discovered that attempts to deliver the Cyborg Ransomware, but turns out to be an utter failure. [...] Ransomware Spam
bleepingcomputer.webp 2019-11-18 15:36:03 Buran Ransomware Infects PCs via Microsoft Excel Web Queries (lien direct) A new spam campaign has been spotted distributing the Buran Ransomware through IQY file attachments. When opened, these Microsoft Excel Web Query attachments will execute a remote command that installs the ransomware onto a victim's computer. [...] Ransomware Spam
bleepingcomputer.webp 2019-11-08 12:22:58 Clever WebEx Spam Use Cisco Redirect to Deliver RAT Malware (lien direct) A clever spam campaign is underway that pretends to be a WebEx meeting invite and uses a Cisco open redirect that pushes a Remote Access Trojan to the recipient.  Using open redirects add legitimacy to spam URLs and increases the chances that victims will click on an URL. [...] Spam Malware
globalsecuritymag.webp 2019-11-07 08:02:48 Malware modulaire Emotet – Rapport NETSCOUT (lien direct) NETSCOUT vient de publier les résultats d'une récente analyse menée sur le cheval de Troie bancaire transformé en téléchargeur, Emotet, qui continue de dominer la scène malgré un récent silence radio. Emotet est un logiciel malveillant modulaire, signalé pour la première fois en 2014 comme un cheval de Troie bancaire, qui a rapidement évolué vers sa forme modulaire actuelle, capable de tout supporter, du spam au vol d'emails. En mai 2019, l'activité d'Emotet a commencé à décliner, une pause qui a duré (...) - Malwares Spam Malware
ZDNet.webp 2019-11-03 01:31:13 Firefox to hide notification popups by default starting next year (lien direct) In a move to fight spam and improve the health of the web, Mozilla will hide notification popups -- a feature nobody asked for. Spam
itsecurityguru.webp 2019-11-01 09:44:45 (Déjà vu) Malware Scare with Halloween Emails (lien direct) The Emotet Trojan is celebrating Halloween by pushing out new spam templates that want to invite you to a neighborhood party. While these emails promise you a treat, in reality Emotet is tricking you into installing an infection. For those not familiar with Emotet, it is a malware infection that is spread through spam emails containing […] Spam Malware
bleepingcomputer.webp 2019-10-31 17:55:58 Emotet Trojan Brings a Malware Scare with Halloween Emails (lien direct) The Emotet Trojan is celebrating Halloween by pushing out new spam templates that want to invite you to a neighborhood party. While these emails promise you a treat, in reality Emotet is tricking you into installing an infection. [...] Spam Malware
itsecurityguru.webp 2019-10-30 09:53:01 (Déjà vu) New Email Campaign Attacks Italy in Maze Ransomware (lien direct) The Maze Ransomware is conducting a new spam campaign that targets Italian users by pretending to be the country’s Tax and Revenue Agency. The Maze Ransomware is not a new infection, but within the past month it has been picking up steam with new campaigns, partnering with exploit kits, and inserting playful comments targeting researchers in their […] Ransomware Spam
bleepingcomputer.webp 2019-10-29 16:38:02 Maze Ransomware Attacks Italy in New Email Campaign (lien direct) The Maze Ransomware is conducting a new spam campaign that targets Italian users by pretending to be the country's Tax and Revenue Agency. [...] Ransomware Spam
Trend.webp 2019-10-25 14:02:47 AutoIT-compiled Negasteal/Agent Tesla, Ave Maria Delivered via Malspam (lien direct) By Miguel Carlo Ang and Earle Maui Earnshaw  We recently saw a malicious spam campaign that has AutoIT-compiled payloads – the trojan spy Negasteal or Agent Tesla (detected by Trend Micro as TrojanSpy.Win32.NEGASTEAL.DOCGC), and remote access trojan (RAT) Ave Maria or Warzone (TrojanSpy.Win32.AVEMARIA.T) – in our honeypots.  The upgrading of payloads from a typical trojan... Spam
bleepingcomputer.webp 2019-10-21 12:34:38 Office 365 Now Warns About Suspicious Emails with Unverified Senders (lien direct) Microsoft is currently rolling out a new Office 365 feature dubbed 'Unverified Sender' and designed to help users identify potential spam or phishing emails that reach their Outlook client's inbox. [...] Spam
itsecurityguru.webp 2019-10-16 12:49:30 MailGuard Discovers New Phishing Campaign Targeting Telstra Customers (lien direct) Another day, another phishing campaign.   MailGuard, the email spam and virus filter, has identified a new fraudulent email campaign that has been targeting inboxes across Australia.   The scam email is designed to look like a notification from Telstra, with the subject: “$500 Citibank prepaid gift card reward.” Once opened, the message displays the telecommunications giant's […] Spam
DarkReading.webp 2019-10-11 17:10:00 Click2Mail Suffers Data Breach (lien direct) Mail provider discovered customer data being used in spam messages. Data Breach Spam
Checkpoint.webp 2019-10-10 13:00:23 September 2019\'s Most Wanted Malware: Emotet Botnet Starts Spreading Spam Campaigns Again After Three-Month Silence (lien direct) In September, the Emotet Botnet resumed activity again after a three-month break. We first reported the notorious botnet taking a break in June 2019, and that the offensive infrastructure had become active again in August.  Some of the Emotet spam campaigns featured emails which contained a link to download a malicious Word file, and some… Spam
itsecurityguru.webp 2019-10-09 09:15:58 (Déjà vu) 269% increase in attacks to Business Emails (lien direct) A new Mimecast report finds a significant uptick in BEC attacks, malware attachments, and spam landing in target inboxes. Business email compromise (BEC) ramped up 269% from last quarter to this quarter, according to Mimecast’s latest Email Security Risk Assessment (ESRA). This quarter showed a massive spike in emails containing dangerous file types, malware attachments, […] Spam Malware
DarkReading.webp 2019-10-08 12:30:00 Business Email Compromise Attacks Spike 269% (lien direct) A new Mimecast report finds a significant uptick in BEC attacks, malware attachments, and spam landing in target inboxes. Spam Malware
SecurityAffairs.webp 2019-10-03 12:22:02 Ukrainian police dismantled a bot farm involved in multiple spam campaigns (lien direct) The Ukrainian police dismantled a bot farm involved in spam campaigns carried out through various services, including email and social networks. Cybercrime is a prolific business, criminal organizations continues to make profits with illegal activities in the cyberspace, but police are ready to contrast them. Cyber experts at the Ukrainian police dismantled a bot farm […] Spam
itsecurityguru.webp 2019-10-03 09:04:22 (Déjà vu) Bot Farm seized by Police who are potentially behind fatal scam messages (lien direct) The cyber division of the Ukrainian police took to pieces an operation that made money by registering accounts used to send spam through various services, including email and social networks. The bot farm allowed its cybercriminal customers to buy large numbers of active accounts for multiple online services. These were then used to deliver unsolicited […] Spam
bleepingcomputer.webp 2019-10-03 04:15:38 Police Seize Bot Farm Behind Potentially Fatal Scam Messages (lien direct) The cyber division of the Ukrainian police took to pieces an operation that made money by registering accounts used to send spam through various services, including email and social networks. [...] Spam
bleepingcomputer.webp 2019-10-03 02:05:31 FTCode PowerShell Ransomware Resurfaces in Spam Campaign (lien direct) An old PowerShell ransomware has resurfaced with a vengeance in a spam distribution aimed at Italian recipients. This ransomware is called FTCode and is completely PowerShell based, which means it can encrypt the computer without downloading any additional components. [...] Ransomware Spam
SecurityAffairs.webp 2019-09-29 20:23:58 Phishers continue to abuse Adobe and Google Open Redirects (lien direct) Adobe and Google Open Redirects Abused by Phishing Campaigns Experts reported that phishing campaigns are leveraging Google and Adobe open redirects to bypass spam filters and redirect users to malicious sites. Phishers are abusing Google and Adobe open redirects to bypass spam filters and redirect users to malicious sites. Crooks abuse Google and Adobe services […] Spam
ZDNet.webp 2019-09-28 07:00:04 Most malspam contains a malicious URL these days, not file attachments (lien direct) Proofpoint: 85% of all malicious email spam sent in Q2 2019 contained a link to download a malicious file. Spam
itsecurityguru.webp 2019-09-27 09:54:04 (Déjà vu) Ransomware targets REvil Chinese Users with DHL Spam (lien direct) A new spam campaign is underway that is targeting Chinese recipients to trick them into installing the REvil (Sodinokibi) Ransomware. This spam campaign was discovered by security researcher onion and pretends to be an email from DHL stating that the delivery of a package has been delayed due to an incorrect customs declaration. It then proceeds to […] Ransomware Spam
bleepingcomputer.webp 2019-09-27 06:05:31 Adobe and Google Open Redirects Abused by Phishing Campaigns (lien direct) Google and Adobe open redirects are being used by phishing campaigns in order to add legitimacy to the URLs used in the spam emails. [...] Spam
SecurityWeek.webp 2019-09-26 15:03:06 \'Chameleon\' Spam Campaign Employs Randomized Email Headers (lien direct) A large number of spam messages recently sent from the same botnet were observed featuring randomized headers and even different templates, with some emails resembling phishing, Trustwave reports. Spam
bleepingcomputer.webp 2019-09-26 12:39:33 REvil (Sodinokibi) Ransomware Targets Chinese Users with DHL Spam (lien direct) A new spam campaign is underway that is targeting Chinese recipients to trick them into installing the REvil (Sodinokibi) Ransomware. [...] Ransomware Spam
Last update at: 2024-06-26 14:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter