What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-08-08 15:11:18 LogoKit update – The phishing kit leveraging Open Redirect Vulnerabilities (lien direct) >LogoKit – Threat actors leveraging Open Redirect Vulnerabilities popular in online services and apps to bypass spam filters in phishing campaigns. Resecurity, Inc. (USA), a Los Angeles-based cybersecurity company providing managed threat detection and response for Fortune 500’s, identified threat actors leveraging Open Redirect Vulnerabilities popular in online services and apps to bypass spam filters […] Spam Threat
SecurityAffairs.webp 2022-01-24 12:05:20 Emotet spam uses unconventional IP address formats to evade detection (lien direct) Experts warn Emotet malware campaign using “unconventional” IP address formats in an attempt to evade detection. Threat actors behind a recent Emotet malware campaign have been observed using using “unconventional” IP address formats to evade detection. Trend Micro researchers reported that threat actors are using hexadecimal and octal representations of the IP address. “We observed Emotet spam […] Spam Malware Threat
SecurityAffairs.webp 2021-12-17 11:47:21 Phorpiex botnet is back, in 2021 it $500K worth of crypto assets (lien direct) Experts reported the resurgence of the Phorpiex botnet, in one year it allowed to steal crypto assets worth of half a million dollars. Experts at Check Point Research have monitored the resurgence of the Phorpiex botnet, an old threat that was involved in sextortion spam campaigns, crypto-jacking, cryptocurrency clipping (substituting the original wallet address saved in […] Spam Threat
SecurityAffairs.webp 2021-11-13 22:35:26 Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server (lien direct) Threat actors hacked email servers of the FBI to distribute spam email impersonating FBI warnings of fake cyberattacks. The email servers of the FBI were hacked to distribute spam email impersonating the Department of Homeland Security (DHS) warnings of fake sophisticated chain attacks from an advanced threat actor. The message tells the recipients that their […] Spam Threat
SecurityAffairs.webp 2021-07-10 05:09:35 Kaseya warns customers of ongoing malspam campaign posing as security updates (lien direct) Threat actors are conducting a spam campaign aimed at infecting Kaseya customers, posing as legitimate VSA security updates Kaseya is warning customers of threat actors attempting to exploit the recent massive supply chain ransomware attack suffered by the company. The software provider is warning of an ongoing malspam campaign aimed at delivering malware into their […] Ransomware Spam Malware Threat
SecurityAffairs.webp 2021-02-09 15:18:06 Critical flaws in NextGen Gallery WordPress plugin still impact over 500K installs (lien direct) The development team behind the NextGen Gallery plugin has addressed two severe CSRF vulnerabilities that could have allowed site takeover. The developers behind the NextGen Gallery plugin have fixed two critical Cross-site request forgery (CSRF) vulnerabilities, their exploitation could lead to a site takeover, malicious redirects, spam injection, phishing, and other malicious activities. The NextGEN […] Spam Guideline
SecurityAffairs.webp 2021-01-06 16:02:12 Fake Trump sex video used to spread QNode RAT (lien direct) Researchers uncovered a malspam campaign that spreads the QNode remote access Trojan (RAT) using fake Trump’s sex scandal video as bait. Security experts from Trustwave uncovered a malspam campaign that is delivering the QNode remote access Trojan (RAT) using fake Trump’s sex scandal video as bait. The spam messages use the subject “GOOD LOAN OFFER!!” […] Spam
SecurityAffairs.webp 2020-12-26 14:27:33 The Emotet botnet is back and hits 100K recipients per day (lien direct) Emotet is back on Christmas Eve, cybercrime operators are sending out spam messages to deliver the infamous Trickbot Trojan. Emotet is back on Christmas Eve, after two months of silence, cybercrime operators are sending out spam messages to deliver the infamous Trickbot Trojan. The recent Emotet campaign uses updated payloads and is targeting over 100,000 […] Spam
SecurityAffairs.webp 2020-10-31 16:39:09 Emotet operators are running Halloween-themed campaigns (lien direct) Crooks behind Emotet malware attempt to take advantage of the Halloween festivity, a new campaign could invite you to a Halloween party. Threat actors are attempting to take advantage of the Halloween festivities, a recent Emotet malware campaign spotted by BleepingComputer employed spam emails that invite recipients to a Halloween party. The Emotet banking trojan has […] Spam Malware Threat
SecurityAffairs.webp 2020-10-19 09:41:19 New Emotet campaign uses a new \'Windows Update\' attachment (lien direct) After a short pause, a new Emotet malware campaign was spotted by the experts on October 14th, crooks began using a new ‘Windows Update’ attachment. After a short interruption, a new Emotet malware campaign was spotted by the experts in October. Threat actors began using new Windows Update attachments in a spam campaign aimed at […] Spam Malware Threat
SecurityAffairs.webp 2020-10-01 20:00:41 How to check if an email or a domain was used in Emotet attacks? (lien direct) Cyber security firm launches a new service that allows users to check if an email domain or address was part of an Emotet spam campaign. Experts worldwide warn about a surge in the Emotet activity, recently Microsoft along Italy and the Netherlands CERT/CSIRT agencies reported a significant increase of Emotet attacks targeting the private sector and public […] Spam
SecurityAffairs.webp 2020-09-24 07:01:03 Microsoft, Italy and the Netherlands agencies warn of EMOTET campaigns (lien direct) Experts worldwide warn about a surge in the Emotet activity, this time the alerts are from Microsoft, Italy and the Netherlands agencies. Two weeks ago, cybersecurity agencies across Asia and Europe warned of Emotet spam campaigns targeting businesses in France, Japan, and New Zealand. The French national cyber-security agency published an alert to warn of […] Spam
SecurityAffairs.webp 2020-09-09 06:40:05 France, Japan, and New Zealand warn of a surgein Emotet attacks (lien direct) Cybersecurity agencies from multiple countries are warning of the surge of Emotet attacks targeting the private sector and public administration entities. Cybersecurity agencies across Asia and Europe are warning of Emotet spam campaigns targeting businesses in France, Japan, and New Zealand. The French national cyber-security agency published an alert to warn of a significant increase […] Spam
SecurityAffairs.webp 2020-08-30 13:09:17 (Déjà vu) Emotet botnet has begun to use a new \'Red Dawn\' template (lien direct) In August, the Emotet botnet operators switched to a new template, named ‘Red Dawn,’ for the malicious attachments employed in new campaigns.  The notorious Emotet went into the dark since February 2020, but after months of inactivity, the infamous trojan has surged back in July with a new massive spam campaign targeting users worldwide. The Emotet banking trojan […] Spam
SecurityAffairs.webp 2020-08-15 17:56:03 Emotet malware employed in fresh COVID19-themed spam campaign (lien direct) The Emotet malware has begun to spam COVID19-themed emails to U.S. businesses after not being active for most of the USA pandemic. The infamous Emotet malware is back, operators have begun to spam COVID-19 themed emails to the U.S. businesses. Early this year, the Emotet malware was employed in spam COVID19-themed campaigns that targeted those countries that were […] Spam Malware
SecurityAffairs.webp 2020-07-18 16:07:40 Emotet botnet surges back after months of absence (lien direct) After months of inactivity, the infamous Emotet trojan has surged back with a new massive spam campaign targeting users worldwide. The notorious Emotet went into the dark since February 2020, but now has surged back with a new massive spam campaign targeting users worldwide. The Emotet banking trojan has been active at least since 2014, […] Spam
SecurityAffairs.webp 2020-05-04 23:09:04 Microsoft spotted multiple malspam campaigns using malware-laced ISO and IMG files (lien direct) Microsoft warns of threat actors targeting organizations with malware-laced ISO and IMG files aimed at delivering a remote access trojan. Microsoft advanced machine learning threat detection models detected multiple malspam campaigns distributing malware-laced ISO. Last week experts from Microsoft detected a COVID-19-themed spam campaign, the messages are crafted to trick users into downloading and mounting […] Spam Threat ★★
SecurityAffairs.webp 2020-05-02 21:58:02 TrickBot operators exploit COVID-19 as lures (lien direct) IBM X-Force researchers spotted a new COVID-19-themed campaign spreading the infamous TrickBot trojan through fake messages. IBM X-Force researchers uncovered a new COVID-19-themed campaign that is spreading the infamous TrickBot trojan through fake messages. The spam messages pretend to be sent by the Department of Labor's Family and Medical Leave Act (FMLA) and attempt to […] Spam
SecurityAffairs.webp 2020-03-30 15:24:27 Zeus Sphinx spam campaign attempt to exploit Coronavirus outbreak (lien direct) The Zeus Sphinx malware is back, operators are now spreading it exploiting the interest in the Coronavirus outbreak. The Zeus Sphinx malware is back, it was observed in a new wave of attacks attempting to exploit the interest in the Coronavirus outbreak. Experts from IBM X-Force uncovered a hacking campaign employing the Zeus Sphinx malware, […] Spam Malware
SecurityAffairs.webp 2020-03-10 21:10:28 Microsoft disrupted US-Based Infrastructure of the Necurs botnet (lien direct) Microsoft announced that it took over the US-based infrastructure used by the infamous Necurs spam botnet that infected millions of computers. Microsoft announced to have taken over the US-based infrastructure used by the Necurs botnet. The IT giant explained that success is the result of a coordinated legal and technical joint effort to disrupt the Necurs […] Spam
SecurityAffairs.webp 2020-03-06 13:23:37 (Déjà vu) TrickBot targets Italy using fake WHO Coronavirus emails as bait (lien direct) Crooks continue to exploit the attention on the Coronavirus (COVID-19) outbreak, TrickBot operators target Italian users. A new spam campaign is targeting users in Italy by exploiting the interest on Coronavirus (COVID-19) in the attempt of delivering the TrickBot information-stealing malware. Crooks are attempting to exploit the fear of users of becoming infected with the Coronavirus, […] Spam
SecurityAffairs.webp 2020-03-02 08:04:23 Nemty ransomware “LOVE_YOU” malspam campaign (lien direct) Security experts uncovered an ongoing campaign delivering Nemty Ransomware via emails disguised as messages from secret lovers. Researchers from Malwarebytes and X-Force IRIS have uncovered an ongoing spam campaign distributing the Nemty Ransomware via messages disguised as messages from secret lovers. The attackers employed messages with several subject lines and attachment filenames composed to appear […] Ransomware Spam
SecurityAffairs.webp 2020-01-02 10:03:14 Watch out, sextortion scammers are using a new tactic (lien direct) Sextortion cybercrimes continue to threaten Internet users, scammers are using new tactics to bypass spam filters and secure email gateways. Sextortion scams continue to evolve to bypass security measures such as spam filters and secure email gateways. Sextortion messages threaten the victims of revealing their private videos while watching adult websites or making virtual sex […] Spam
SecurityAffairs.webp 2019-10-03 12:22:02 Ukrainian police dismantled a bot farm involved in multiple spam campaigns (lien direct) The Ukrainian police dismantled a bot farm involved in spam campaigns carried out through various services, including email and social networks. Cybercrime is a prolific business, criminal organizations continues to make profits with illegal activities in the cyberspace, but police are ready to contrast them. Cyber experts at the Ukrainian police dismantled a bot farm […] Spam
SecurityAffairs.webp 2019-09-29 20:23:58 Phishers continue to abuse Adobe and Google Open Redirects (lien direct) Adobe and Google Open Redirects Abused by Phishing Campaigns Experts reported that phishing campaigns are leveraging Google and Adobe open redirects to bypass spam filters and redirect users to malicious sites. Phishers are abusing Google and Adobe open redirects to bypass spam filters and redirect users to malicious sites. Crooks abuse Google and Adobe services […] Spam
SecurityAffairs.webp 2019-08-25 08:01:04 Internal Revenue Service warns taxpayers of a malware campaign (lien direct) The Internal Revenue Service (IRS) is warning of an active IRS impersonation scam campaign sending spam emails to distribute malware. The Internal Revenue Service (IRS) issued an alert to warn taxpayers of a new scam campaign distributing malware. Last week the US agency has received several reports from taxpayers that received spam messages with “Automatic Income […] Spam Malware
SecurityAffairs.webp 2019-08-05 15:44:01 GermanWiper, a data-wiping malware that is targeting Germany (lien direct) Recently a data-wiping malware tracked as GermanWiper has been targeting German organizations, the malicious code is pushed via phishing messages. GermanWiper is being distributed in Germany through spam messages that pretend to be emails sent by a job applicant named Lena Kretschmer that is submitting her resume. The messages have the subject “Ihr Stellenangebot – Bewerbung [Your job offer – […] Spam Malware
SecurityAffairs.webp 2019-07-08 08:36:02 Hackers are poisoning the PGP SKS keyserver network poisoned (lien direct) Threat actors targeted two high-profile PGP project contributors with the intent to poison certificates used by the SKS keyserver network.  Contributors to the PGP protocol GnuPG claim that threat actors are “poisoning” their certificates, this means that attackers spam their certificate with a large number of signatures. The intent is to make it impossible for […] Spam Threat
SecurityAffairs.webp 2019-06-10 07:43:01 Microsoft warns of spam campaign exploiting CVE-2017-11882 flaw (lien direct) Microsoft is warning of an active spam campaign targeting European languages that leverages an exploit to infect simply by opening the attachment. Microsoft issued a warning on Friday about an ongoing spam campaign that is targeting European users. Spam messages are carrying weaponized RTF documents that could infect users with malware without any user interaction, […] Spam Malware
SecurityAffairs.webp 2019-03-04 10:16:03 Necurs Botnet adopts a new strategy to evade detection (lien direct) The Necurs Botnet continues to evolve, a new strategy aims at hiding in the shadows, and leverages new payloads to recruits new bots. Necurs botnet is currently the second largest spam botnet, it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware, the Scarab ransomware, […] Spam Malware
SecurityAffairs.webp 2019-02-26 06:32:00 Malware spam campaign exploits WinRAR flaw to deliver Backdoor (lien direct) Experts discovered a malspam campaign that is distributing a malicious RAR archive that could exploit the WinRAR flaw to install deliver malware on a computer. A few days ago, security experts at CheckPoint software have disclosed a critical 19-year-old vulnerability in the WinRAR that could be exploited by attackers to gain full control over a […] Spam Malware Vulnerability
SecurityAffairs.webp 2019-01-25 18:53:03 The Story of Manuel\'s Java RAT. (lien direct) Security experts from Cybaze-Yoroi ZLab investigated two malicious spam campaigns delivering Java RAT that show some similarities. Introduction During the last weeks, the Cybaze-Yoroi ZLab researchers identified infection attempts aimed to install RAT malware directed to the naval industry sector. The malicious email messages contained a particular Adwind/JRat variant delivered via several methods tailored to […] Spam Malware
SecurityAffairs.webp 2019-01-24 21:02:04 New Russian Language Malspam is delivering Redaman Banking Malware (lien direct) A still ongoing spam campaign that has been active during the last months has been distributing the Redaman banking malware. Experts at Palo Alto Networks continue to monitor an ongoing spam campaign that has been distributing the Redaman banking malware. The malware was first observed in the threat landscape in 2015, most of the victims […] Spam Malware Threat
SecurityAffairs.webp 2019-01-02 09:12:05 Experts analyzed the distribution technique used in a recent Emotet campaign (lien direct) ESET analyzed the distribution technique used by cyber criminals in new Emotet campaign that has recently affected various countries in Latin America. In November, experts from ESET uncovered a massive spam campaign that was distributing the Emotet malware. The campaign targeted several users in some Latin American countries and ESET shared details on the propagation used […] Spam
SecurityAffairs.webp 2018-12-26 09:10:01 Hackers target financial firms hosting malicious payloads on Google Cloud Storage (lien direct) Researchers at Menlo Labs uncovered a malicious email campaign targeting employees of banks and financial services companies abusing Google Cloud Storage. The campaign targeted organizations in the US and the UK, the attackers have been abusing Google Cloud Storage to deliver payload. The spam campaign uses messages including links that point to archivefiles such as .zip or .gz. Attackers […] Spam
SecurityAffairs.webp 2018-11-20 13:26:01 Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign (lien direct) Security researchers at F-Secure have recently uncovered a small spam campaign aimed at delivering spyware to Mac users that use Exodus wallet. Security experts at F-Secure have recently spotted a small spam campaign aimed at Mac users that use Exodus cryptocurrency wallet. The campaign leverages Exodus-themed phishing messages using an attachment named “Exodus-MacOS-1.64.1-update.zip.”  The messages were […] Spam
SecurityAffairs.webp 2018-11-09 07:56:03 BCMPUPnP_Hunter Botnet infected 400k routers to turn them in email spammers (lien direct) Security researchers at 360 Netlab have discovered a new spam botnet, dubbed BCMPUPnP_Hunter, that likely already infected around 400,000 machines to date. Security experts from 360 Netlab security firm have recently discovered a new spam botnet, dubbed BCMPUPnP_Hunter, that mainly targets routers that have the BroadCom UPnP feature enabled. The BCMPUPnP_Hunter was first spotted in September, but researchers […] Spam
SecurityAffairs.webp 2018-09-23 08:43:00 New Virobot malware combines ransomware and botnet capabilities (lien direct) Security experts from Trend Micro discovered a new malware tracked as Virobot that combines ransomware and botnet capabilities. Virobot encrypts files on infected machines and is also implements spam botnet abilities and leverages it target other systems. Virobot was first spotted on September 17, 2018, experts pointed out that it is not associated with any known ransomware […] Ransomware Spam Malware
SecurityAffairs.webp 2018-09-02 07:28:02 Kaspersky warns of a new Loki Bot campaign target corporate mailboxes (lien direct) Security experts from Kaspersky Lab have uncovered a new spam campaign leveraging the Loki Bot malware to target corporate mailboxes. The Loki Bot attacks started in July and aimed at stealing passwords from browsers, messaging applications, mail and FTP clients, and cryptocurrency wallets Loki Bot operators employ various social engineering technique to trick victims into opening weaponized attachments that […] Spam Malware
SecurityAffairs.webp 2018-07-30 07:25:04 FELIXROOT Backdoor is back in a new fresh spam campaign (lien direct) Security experts from FireEye have spotted a new spam campaign leveraging the FELIXROOT backdoor, a malware used for cyber espionage operation. The FELIXROOT backdoor was first spotted by FireEye in September 2017, when attackers used it in attacks targeting Ukrainians. The new spam campaign used weaponized documents claiming to provide information on a seminar on environmental protection efforts. […] Spam
SecurityAffairs.webp 2018-07-13 10:58:05 Spambot aims at targets WordPress sites in World Cup-Themed spam scam (lien direct) Imperva observed a spambot targeting WordPress sites aimed at tricking victims into clicking on links to sites offering betting services on FIFA World Cup Security experts from Imperva recently observed a spike in spam activity directed at WordPress websites, attackers aimed at tricking victims into clicking on links to sites offering betting services on the 2018 FIFA […] Spam
SecurityAffairs.webp 2018-06-29 12:55:04 Twitter shared details about its strategy for fighting spam and bots (lien direct) Twitter provided some details on new security processes aimed at preventing malicious automation and spam. The tech giant also shared data on the success obtained with the introduction of the new security measures. Social media platform are a privileged tool for psyops and malicious campaign, for this reason, Twitter rolled out new features to detect and […] Spam Tool
SecurityAffairs.webp 2018-06-26 13:47:05 Recent spam campaigns powered by Necurs uses Internet Query File attachments (lien direct) Trend Micro experts reported the Necurs botnet has been using Internet Query (IQY) files in recent spam campaigns to bypass security protections. The Necurs botnet is currently the largest spam botnet, it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware, the Scarab ransomware, […] Spam Malware
SecurityAffairs.webp 2018-06-22 05:40:03 Red Alert 2.0 Android Trojan available for rent in the underground at $500 per Month (lien direct) According to researchers at Trustwave, the source code of the Red Alert 2.0 Android Trojan is now available for rent on cybercrime underground forums at $500 per month. The experts discovered the latest variant because received a malicious apk via mail and analyzed it. “It all started with a spam message, which curiously had an Android App attachment. […] Spam
Last update at: 2024-05-08 05:07:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter