What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-05-31 18:05:00 The Week in Ransomware - May 31st 2019 - Maze, Sodinokibi, and More (lien direct) In addition to new variants of existing ransomware, we also had the Fallout exploit kit distributing a new ransomware payload and a spam campaign pushing ransomware in Germany. [...] Ransomware Spam
bleepingcomputer.webp 2019-05-31 14:54:01 Sodinokibi Ransomware Pushed via Foreclosure Warning Spam (lien direct) A malspam campaign targeting potential German victims is actively distributing Sodinokibi ransomware via spam emails disguised as foreclosure notifications with malicious attachments which pose as foreclosure notifications. [...] Ransomware Spam
no_ico.webp 2019-05-23 21:30:03 Trickbot Variant (lien direct) A new variant of the Trickbot banking trojan has been discovered by security researchers at Trend Micro* that is using a redirected URL in spam email to spread malware. The redirected URL is a way to get around spam filters.     Expert Comments:   Mike Bittner, Associate Director of Digital Security and Operations at The Media Trust: … The ISBuzz Post: This Post Trickbot Variant Spam
bleepingcomputer.webp 2019-05-23 19:53:03 Android Users Being Spammed Using Fake Missed Call Alerts (lien direct) Scammers are abusing the Notifications and Push APIs and Google Chrome on Android devices to push spam alerts customized to look like a missed phone call. [...] Spam
Pirate.webp 2019-05-23 12:19:02 Q1 2019 : les attaques DDoS font leur grand retour (+84%) (lien direct) Tous les trimestres, Kaspersky Lab publie une analyse des tendances qui ont marqué l'industrie de la cyber sécurité au cours des 3 derniers mois, en ce concentrant sur quatre domaine : les attaques DDoS, les menaces persistantes avancées, le phishing / spam et les malwares. Spam
Chercheur.webp 2019-05-22 19:26:00 Legal Threats Make Powerful Phishing Lures (lien direct) Some of the most convincing email phishing and malware attacks come disguised as nastygrams from a law firm. Such scams typically notify the recipient that he/she is being sued, and instruct them to review the attached file and respond within a few days -- or else. Here's a look at a recent spam campaign that peppered more than 100,000 business email addresses with fake legal threats harboring malware. Spam Malware
no_ico.webp 2019-05-13 23:30:04 (Déjà vu) Unsecured SMS Spam Operation Discovered (lien direct) It has been reported that a massive SMS spamming operation kicked out tens of millions of text messages, pestering unsuspecting recipients with links to fake sites flogging loans and free money. The operation was simple but smart. The system processed vast batches of phone numbers and curated custom messages on the fly with links to the fake sites. These … The ISBuzz Post: This Post Unsecured SMS Spam Operation Discovered Spam
Kaspersky.webp 2019-05-13 16:38:03 ThreatList: Top 5 Most Dangerous Attachment Types (lien direct) From ZIP attachments spreading Gandcrab, to DOC files distributing Trickbot, researchers tracked five widescale spam campaigns in 2019 that have made use of malicious attachments. Spam
itsecurityguru.webp 2019-05-10 09:38:04 An unsecured SMS spam operation doxed its owners. (lien direct) A massive SMS spamming operation kicked out tens of millions of text messages, pestering unsuspecting recipients with links to fake sites flogging loans and free money. The operation was simple but smart. The system processed vast batches of phone numbers and curated custom messages on the fly with links to the fake sites. These fake sites […] Spam
F-Secure.webp 2019-05-08 12:41:03 Spam Trends: Top attachments and campaigns (lien direct) Malware authors tend to prefer specific types of file attachments in their campaigns to distribute malicious content.  During our routine threat landscape monitoring in the last three months, we observed some interesting patterns about the attachment types that are being used in various campaigns. In February and March, we saw huge spam campaigns using ZIP […] Spam Malware Threat
bleepingcomputer.webp 2019-04-27 14:05:01 Europeans Hit with Multi-Stage Malware Loader via Signed Malspam (lien direct) Multiple malicious spam campaigns using signed emails have been observed while distributing the GootKit (aka talalpek or Xswkit) banking Trojan with the help of a multi-stage malware loader dubbed JasperLoader over the past few months. [...] Spam Malware
Kaspersky.webp 2019-04-26 17:47:00 GoDaddy Shutters 14,000 Subdomains Tied to \'Snake Oil\' Scams (lien direct) GoDaddy worked with researchers to shut down 15,000 domain-shadowing websites tied to bogus affiliate marketing offers promoted via spam campaigns. Spam ★★
bleepingcomputer.webp 2019-04-26 13:45:02 A Closer Look at the RobbinHood Ransomware (lien direct) The RobbinHood Ransomware is the latest player in the ransomware scene that is targeting companies and the computers on their network. This ransomware is not being distributed through spam but rather through other methods, which could include hacked remote desktop services or other Trojans that provide access to the attackers. [...] Ransomware Spam
bleepingcomputer.webp 2019-04-12 03:21:00 Sextortion Scammers Change Tactics to Bypass Spam Protection (lien direct) Low paydays in the first trimester of the year have prompted scammers in the sextortion email business to switch to new tricks to restore the revenue stream of the not too distant past. [...] Spam
The_State_of_Security.webp 2019-04-11 11:18:04 MuddyWater Group Using Spam Campaign to Hijack Victims\' Computers (lien direct) The MuddyWater threat attack group is using a spam campaign to hijack victims’ computers and steal sensitive information. Discovered by Heimdal Security in early April, the campaign begins when malicious actors use social engineering techniques to trick a user into opening a malicious Microsoft Office document attached to a phishing email. The document contains VBA […]… Read More Spam Threat
no_ico.webp 2019-04-10 19:30:05 Dangerous Account Validation Phishing Scam Sails Right Past Email Spam Filters (lien direct) According to new research by Comparitech.com, some websites have failed to fully secure their sign-up forms, which scammers are using as a gateway to smuggle malicious phishing links past email spam filters and into user inboxes.  At present, there's no effective method users can employ to stop these emails from bypassing email spam filter. Although spam … The ISBuzz Post: This Post Dangerous Account Validation Phishing Scam Sails Right Past Email Spam Filters Spam
globalsecuritymag.webp 2019-04-08 08:31:03 ESET arrive en tête du comparatif " Spam Email Security " de Virus Bulletin (lien direct) ESET a reçu la certification VBSpam+ dans le dernier comparatif organisé par Virus Bulletin, un organisme indépendant de test et de certification de renommée mondiale. La solution ESET Mail Security for Microsoft Exchange Server a ainsi été primée dans le VBSpam Email Security Comparative Review du mois de mars 2019. Le processus de certification VBSpam s'appuie sur un test de pointe, très exigeant, des solutions de sécurité de messagerie d'entreprise du marché. Il permet de donner un aperçu de la (...) - Business Spam
Kaspersky.webp 2019-04-05 14:01:02 LokiBot Trojan Spotted Hitching a Ride Inside .PNG Files (lien direct) Spam campaign features obfuscated .zipx archive that unpacks LokiBot attack. Spam
ZDNet.webp 2019-04-05 13:48:00 Twelve years later: Firefox to add full protection against \'login prompt\' spam (lien direct) Firefox to limit the number of "Authentication Required" popups to two per page. Spam
ZDNet.webp 2019-04-02 10:04:00 Firefox to run experiment to reduce push notification permission spam (lien direct) Experiments will run this month in Firefox Beta and Nightly distributions. Spam
itsecurityguru.webp 2019-03-20 11:29:00 Leave campaign in hot water over spam texts. (lien direct) The Information Commissioner’s Office (ICO) has fined Brexit Campaign group Vote Leave £40,000 ($53,000) for sending out nearly 200,000 unsolicited text messages. Source: BBC News Spam ★★★
Pirate.webp 2019-03-19 16:44:04 Près de 500 millions d\'attaques par phishing répertoriées en 2018 par Kaspersky Lab (lien direct) Le spam et le phishing sont des méthodes de cyber-malveillances très anciennes, mais qui ne cessent pourtant de croitre en popularité, à en croire le dernier rapport de Kaspersky sur l'état de ces attaques, dans le monde, en 2018. On y apprend par exemple que le nombre de tentatives de phishing a plus que doublé en 2018, pour atteindre 500 millions. On y apprend aussi que le secteur financier est particulièrement touché, et que le Brésil a compté le plus grand nombre de victimes de phishing sur l'année dernière. Spam
The_State_of_Security.webp 2019-03-18 10:58:04 Spam Campaign Uses Recent Boeing 737 Max Crashes to Push Malware (lien direct) A spam campaign is using two recent crashes involving Boeing 737 Max aircraft to distribute malware to unsuspecting users. Discovered by 360 Threat Intelligence Center, a research division of 360 Enterprise Security Group, the campaign sends out attack emails that come from “info@isgec.com” with the subject line “Fwd: Airlines plane crash Boeing 737 Max 8.” […]… Read More Spam Malware Threat
grahamcluley.webp 2019-03-14 15:19:02 Online training site says it is spamming insecure printers with adverts (lien direct) Online training site says it is spamming insecure printers with advertsOnline training site Skillbox says that it has come up with an imaginative way to reach out to potential clients, and invite them to change their careers from being accountants and become graphical designers instead. The Russian firm's idea? To send a spam message to thousands of printers left open to the internet. Is this really happening again? Spam
ZDNet.webp 2019-03-05 05:30:00 WordPress accounted for 90 percent of all hacked CMS sites in 2018 (lien direct) Backdoors found on two-thirds of all hacked sites, SEO spam on half. Spam
SecurityAffairs.webp 2019-03-04 10:16:03 Necurs Botnet adopts a new strategy to evade detection (lien direct) The Necurs Botnet continues to evolve, a new strategy aims at hiding in the shadows, and leverages new payloads to recruits new bots. Necurs botnet is currently the second largest spam botnet, it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware, the Scarab ransomware, […] Spam Malware
itsecurityguru.webp 2019-02-28 15:15:04 Threat Spotlight: Barracuda Study Finds 1 In 10 Spear Phishing Emails Are Sextortion. (lien direct) Sextortion scams have increased in frequency and scope since we first highlighted this type of attack in our October Threat Spotlight. Previously, sextortion scams were used as part of large-scale spam campaigns, but now many of these attacks are getting more sophisticated and bypassing email gateways. We analyzed spear phishing attacks targeted at Barracuda customers […] Spam Threat
Chercheur.webp 2019-02-27 00:43:04 Former Russian Cybersecurity Chief Sentenced to 22 Years in Prison (lien direct) A Russian court has handed down lengthy prison terms for two men convicted on treason charges for allegedly sharing information about Russian cybercriminals with U.S. law enforcement officials. The men -- a former Russian cyber intelligence official and an executive at Russian security firm Kaspersky Lab -- were reportedly prosecuted for their part in an investigation into Pavel Vrublevsky, a convicted cybercriminal who ran one of the world's biggest spam networks and was a major focus of my 2014 book, Spam Nation. Spam
Kaspersky.webp 2019-02-26 14:51:00 Critical WinRAR Flaw Found Actively Being Exploited (lien direct) The spam campaign is being used to spread a malicious .exe file, taking advantage of a vulnerability in WinRAR which was patched in January. Spam Vulnerability
SecurityAffairs.webp 2019-02-26 06:32:00 Malware spam campaign exploits WinRAR flaw to deliver Backdoor (lien direct) Experts discovered a malspam campaign that is distributing a malicious RAR archive that could exploit the WinRAR flaw to install deliver malware on a computer. A few days ago, security experts at CheckPoint software have disclosed a critical 19-year-old vulnerability in the WinRAR that could be exploited by attackers to gain full control over a […] Spam Malware Vulnerability
AlienVault.webp 2019-02-25 14:00:00 Why Cybersecurity Experts Are Being Recruited Left and Right (lien direct) Once upon a time, businesses needed to take light cybersecurity precautions to ward off amateur hackers. A business owner may have recruited their tech-savvy nephew to protect their system, barely worrying about the risk. Today, the world of cybersecurity has done a 180 — it’s now a top concern for businesses. As businesses swiftly adapt to the changing digital environment, new technology means more cybersecurity concerns. Businesses are now using new tech for an assortment of needs, from the recruitment process to audience discovery and beyond. On top of that, as consumers continue to shop online and use the internet to store all sorts of personal information, hackers have only grown in their knowledge and resourcefulness to create clever, threatening ways to attack businesses. And for good reason: Uncovering financial and health information is worth a lot of money for hackers. The Demand for Cybersecurity Specialists Cybersecurity professionals are in incredibly high demand right now. Experts predict that by the year 2021, as many as 3.5 million cybersecurity positions will be unfilled. That means a lot of businesses will be exposed to potentially ruinous risk. The internet of things (IoT) has created more opportunities for employees and consumers to stay connected through an assortment of tools, from smartphones to smart home appliances. Every time another device connects to the internet, another security risk opens up. When valuable personal information is transmitted, those devices and connections become gold mines for hackers. Additionally, any business that has some type of online presence, whether it’s a customer-facing retail store or employees who use an internal, internet-connected system, needs cybersecurity services. Certain industries have even more of a pressing need than others: Finance Government agencies Media Retail Tech companies These industries deal in high levels of personal information that, if a hacker accessed it, would be detrimental to the business as well as its customers. How Do Cybersecurity Experts Protect Businesses? In 2014, Sony Pictures was the target of a major cybersecurity attack. According to Michael Lynton, chief executive, “There's no playbook for this, so you are, in essence, trying to look at the situation as it unfolds and make decisions without being able to refer to a lot of experiences you've had in the past or other people's experiences. You're on completely new ground.” This is a common sentiment, but it may be unfounded. Even five years ago, cybersecurity pros noted that Sony should have, and could have, been better prepared. When you decide to go into the field of cybersecurity, you may opt to head back to sc Spam Malware Hack Threat ★★★★★
Pirate.webp 2019-02-21 18:05:00 Dites non au spam grâce aux e-mail jetables ! (lien direct) De nos jours, pratiquement tous les utilisateurs d'Internet possèdent un ou plusieurs comptes de messagerie. Et peu importe votre degré d'attention, il est difficile d'éviter de recevoir quotidiennement des courriels qui ne vous intéressent pas. Et même si vous cochez toujours la case pour ne pas recevoir d'e-mails promotionnels, vous finirez toujours par recevoir du spam. Spam
bleepingcomputer.webp 2019-02-21 18:01:01 Malware Campaigns Target Users of Pornhub, XVideos, Other Adult Websites (lien direct) People who visit adult websites are being exposed on a daily basis to malware, phishing, and malicious spam campaigns, with premium accounts used on these websites that get stolen ending up on dark web markets. [...] Spam Malware
Pirate.webp 2019-02-21 09:21:02 Spam : Comment se protéger contre le plus grand danger actuel (lien direct) Les récentes études sont unanimes : le spam ne fait qu'augmenter, en apportant une quantité très importante de risques tels que le phishing (hameçonnage), les arnaques au président ou encore des malwares en tout genre. Comment s'en protéger ? Spam
ZDNet.webp 2019-02-19 00:53:00 Rietspoof malware spreads via Facebook Messenger and Skype spam (lien direct) Avast researchers spot new malware spreading via instant messaging clients. Spam Malware
ZDNet.webp 2019-02-18 11:03:00 White hats spread VKontakte worm after social network doesn\'t pay bug bounty (lien direct) VKontakte flooded with spam over Valentine's Day as part of a revenge prank. Spam
bleepingcomputer.webp 2019-02-15 17:44:00 Brokerage Firms Warned by FINRA Regulator of New Phishing Attack (lien direct) The Financial Industry Regulatory Authority (FINRA) has issued an information notice to brokerage firms regarding an ongoing phishing attack which currently targets member firms with malicious spam e-mails. [...] Spam
itsecurityguru.webp 2019-02-12 10:51:04 ICO Helps Ban Mobile Spam Bosses. (lien direct) The directors of two UK companies have received several-year bans after allowing their respective firms to make hundreds of thousands of nuisance calls and texts.Aaron Frederick Stalberg, (27), from Exmouth, was director of market research and polling business The Lead Experts, which made 115,000 illegal automated marketing calls to members of the public. Source: Infosecurity […] Spam Guideline
Chercheur.webp 2019-02-04 19:12:02 Crooks Continue to Exploit GoDaddy Hole (lien direct) Godaddy.com, the world's largest domain name registrar, recently addressed an authentication weakness that cybercriminals were using to blast out spam through legitimate, dormant domains. But several more recent malware spam campaigns suggest GoDaddy's fix hasn't gone far enough, and that scammers likely still have a sizable arsenal of hijacked GoDaddy domains at their disposal. Spam Malware
MalwarebytesLabs.webp 2019-02-04 17:30:03 Movie stream ebooks gun for John Wick 3 on Kindle store (lien direct) Over the weekend, we observed a clever spam campaign using bogus ebooks dressed as John Wick 3 movie files to push links to streaming sites. Can John and your ability avoid web based scams survive? Categories: Cybercrime Social engineering Tags: (Read more...) Spam
Kaspersky.webp 2019-01-30 16:59:03 Stealthy Malware Disguises Itself as a WordPress License Key (lien direct) A spam injector hides in plain site within WordPress theme files. Spam Malware
no_ico.webp 2019-01-28 14:30:01 Redaman Banking Malware Spread (lien direct) The Redaman Banking Malware is still on the rampage spreading through a spam campaign which downloads a malicious PDF attachment used to steal financial information according to security researchers at Palo Alto Networks. Hackers Delivering Redaman Banking Malware Disguised as a PDF Document https://t.co/USx0Xh4Ze2 pic.twitter.com/gClanxLozF — BALAJI N (@Balajinm3) January 25, 2019 Ryan Wilk, VP of … The ISBuzz Post: This Post Redaman Banking Malware Spread Spam Malware
ESET.webp 2019-01-28 13:57:01 Russia hit by new wave of ransomware spam (lien direct) >Among the increased number of malicious JavaScript email attachments observed in January 2019, ESET researchers have spotted a large wave of ransomware-spreading spam targeting Russian users Ransomware Spam
bleepingcomputer.webp 2019-01-28 12:40:00 Spam Campaign Follows the White Rabbit to NSFW Phishing Scams (lien direct) A peculiar spam campaign is underway that contains attachments with links that redirect you to fake NSFW (not-safe-for-work) adult dating sites or affiliate sites for sites like Ashleymadison.com.  After analysis by a researcher, it was discovered that blocking 7 IP address could protect your network from over 4,600 spam domains. [...] Spam
SecurityAffairs.webp 2019-01-25 18:53:03 The Story of Manuel\'s Java RAT. (lien direct) Security experts from Cybaze-Yoroi ZLab investigated two malicious spam campaigns delivering Java RAT that show some similarities. Introduction During the last weeks, the Cybaze-Yoroi ZLab researchers identified infection attempts aimed to install RAT malware directed to the naval industry sector. The malicious email messages contained a particular Adwind/JRat variant delivered via several methods tailored to […] Spam Malware
The_State_of_Security.webp 2019-01-25 12:23:01 Malspam Campaign Targeting Russian Speakers with Redaman Malware (lien direct) An ongoing malicious spam campaign is currently targeting Russian-speaking users with samples of the Redaman banking malware. Since at least September 2018, the malspam campaign has been sending out malicious spam emails written in Russian to users who mostly have email addresses ending in “.ru.” The emails use various subject lines, message content and attachment […]… Read More Spam Malware
SecurityAffairs.webp 2019-01-24 21:02:04 New Russian Language Malspam is delivering Redaman Banking Malware (lien direct) A still ongoing spam campaign that has been active during the last months has been distributing the Redaman banking malware. Experts at Palo Alto Networks continue to monitor an ongoing spam campaign that has been distributing the Redaman banking malware. The malware was first observed in the threat landscape in 2015, most of the victims […] Spam Malware Threat
bleepingcomputer.webp 2019-01-24 03:30:00 Beware of Exit Map Spam Pushing GandCrab v5.1 Ransomware (lien direct) A new malspam campaign pretending to be the current emergency exit map for the recipient's building is being used to install the GandCrab Ransomware. These spam emails contain malicious Word documents that download and install the infection from a remote computer. [...] Ransomware Spam
Chercheur.webp 2019-01-23 02:44:02 Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com (lien direct) Two of the most disruptive and widely-received spam email campaigns over the past few months -- including an ongoing sextortion email scam and a bomb threat hoax that shut down dozens of schools, businesses and government buildings late last year -- were made possible thanks to an authentication weakness at GoDaddy.com, the world's largest domain name registrar, KrebsOnSecurity has learned. Perhaps more worryingly, experts warn this same weakness that let spammers hijack domains registered through GoDaddy also affects a great many other major Internet service providers, and is actively being abused to launch phishing and malware attacks which leverage dormant Web site names currently owned and controlled by some of the world's most trusted corporate names and brands. Spam Malware Threat
no_ico.webp 2019-01-21 12:30:02 Emotet Banking Trojan Resurfaces With New Spam Avoidance Capabilities (lien direct) It's been discovered that the infamous Emotet Trojan has resurfaced with a new capability – it can check IPs on infected machines to see if malicious email senders are on spam lists, allowing hackers to send malware from an email address that's guaranteed to get through. This is further proof that organisations need to be bolstering defenses as … The ISBuzz Post: This Post Emotet Banking Trojan Resurfaces With New Spam Avoidance Capabilities Spam Malware
Last update at: 2024-06-26 14:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter