What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2024-03-22 19:38:00 Les nouveaux attaques de phishing de Strelasnealer ont frappé plus de 100 organisations en U.et nous.
New StrelaStealer Phishing Attacks Hit Over 100 Organizations in E.U. and U.S.
(lien direct)
Les chercheurs en cybersécurité ont détecté une nouvelle vague d'attaques de phishing qui visent à livrer un voleur d'informations en constante évolution appelé & nbsp; strelalastealer. Les campagnes ont un impact sur plus de 100 organisations de l'UE.Et les États-Unis, les chercheurs de l'unité 42 de Palo Alto Networks ont déclaré dans un nouveau rapport publié aujourd'hui. "Ces campagnes se présentent sous la forme d'e-mails de spam avec des pièces jointes qui finissent par
Cybersecurity researchers have detected a new wave of phishing attacks that aim to deliver an ever-evolving information stealer referred to as StrelaStealer. The campaigns impact more than 100 organizations in the E.U. and the U.S., Palo Alto Networks Unit 42 researchers said in a new report published today. "These campaigns come in the form of spam emails with attachments that eventually
Spam ★★★
The_Hackers_News.webp 2024-02-26 19:40:00 Plus de 8 000 sous-domaines de marques de confiance détournées pour une opération de spam massive
8,000+ Subdomains of Trusted Brands Hijacked for Massive Spam Operation
(lien direct)
Plus de 8 000 sous-domaines appartenant à des marques et des institutions légitimes ont été détournés dans le cadre d'une architecture de distribution sophistiquée pour la prolifération des spams et la monétisation des clics. Guardio Labs suit l'activité malveillante coordonnée, qui se poursuit depuis au moins septembre 2022, sous le nom de subomnéraire.Les e-mails vont des "Alertes de livraison de colis contrefaçon
More than 8,000 subdomains belonging to legitimate brands and institutions have been hijacked as part of a sophisticated distribution architecture for spam proliferation and click monetization. Guardio Labs is tracking the coordinated malicious activity, which has been ongoing since at least September 2022, under the name SubdoMailing. The emails range from "counterfeit package delivery alerts
Spam ★★★
The_Hackers_News.webp 2024-02-21 11:31:00 Les pirates russes ciblent l'Ukraine avec une désinformation et des attaques de récolte des informations d'identification
Russian Hackers Target Ukraine with Disinformation and Credential-Harvesting Attacks
(lien direct)
Les chercheurs en cybersécurité ont découvert une nouvelle opération d'influence ciblant l'Ukraine qui tire parti des e-mails de spam pour propager la désinformation liée à la guerre. L'activité a été liée aux acteurs des menaces alignées par la Russie par la société de cybersécurité slovaque ESET, qui a également identifié une campagne de phisces de lance destinée à une entreprise de défense ukrainienne en octobre 2023 et une agence de l'Union européenne en novembre 2023
Cybersecurity researchers have unearthed a new influence operation targeting Ukraine that leverages spam emails to propagate war-related disinformation. The activity has been linked to Russia-aligned threat actors by Slovak cybersecurity company ESET, which also identified a spear-phishing campaign aimed at a Ukrainian defense company in October 2023 and a European Union agency in November 2023
Spam Threat ★★
The_Hackers_News.webp 2024-01-09 21:31:00 Alerte: les pirates de curupera d'eau distribuant activement les logiciels malveillants du chargeur de pikabot
Alert: Water Curupira Hackers Actively Distributing PikaBot Loader Malware
(lien direct)
Un acteur de menace appelé Water Curupera a été observé en distribuant activement le & nbsp; pikabot & nbsp; chargeur malware dans le cadre des campagnes de spam en 2023. «Les opérateurs de Pikabot \\ ont mené des campagnes de phishing, ciblant les victimes via ses deux composants - un chargeur et un module de base - ce qui a permis un accès à distance non autorisé et a permis l'exécution de commandes arbitraires via une connexion établie avec
A threat actor called Water Curupira has been observed actively distributing the PikaBot loader malware as part of spam campaigns in 2023. “PikaBot\'s operators ran phishing campaigns, targeting victims via its two components - a loader and a core module - which enabled unauthorized remote access and allowed the execution of arbitrary commands through an established connection with
Spam Malware Threat ★★
The_Hackers_News.webp 2023-11-30 18:38:00 Google dévoile la nouvelle défense de Gmail \\ contre le spam et les e-mails malveillants
Google Unveils RETVec - Gmail\\'s New Defense Against Spam and Malicious Emails
(lien direct)
Google a révélé un nouveau vectorisateur de texte multilingue appelé RETVEC (abréviation pour le vectorisateur de texte résilient et efficace) pour aider à détecter un contenu potentiellement nocif tel que le spam et les e-mails malveillants dans Gmail. "RETVEC est formé pour être résilient contre les manipulations au niveau des caractères, notamment l'insertion, la suppression, les fautes de frappe, les homoglyphes, la substitution de leet, etc.
Google has revealed a new multilingual text vectorizer called RETVec (short for Resilient and Efficient Text Vectorizer) to help detect potentially harmful content such as spam and malicious emails in Gmail. "RETVec is trained to be resilient against character-level manipulations including insertion, deletion, typos, homoglyphs, LEET substitution, and more," according to the project\'s
Spam ★★★
The_Hackers_News.webp 2023-10-05 18:48:00 Les acteurs de la menace de Qakbot sont toujours en action, en utilisant Ransom Knight et Remcos Rat dans les dernières attaques
QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks
(lien direct)
Malgré la perturbation de son infrastructure, les acteurs de la menace derrière le logiciel malveillant Qakbot sont liés à une campagne de phishing en cours depuis début août 2023 qui a conduit à la livraison de Ransom Knight (AKA Cyclops) Ransomware et Remcos Rat. Cela indique que «l'opération des forces de l'ordre n'a peut-être pas affecté les opérateurs de Qakbot \\ 'Infrastructure de livraison de spam mais plutôt leur
Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing campaign since early August 2023 that led to the delivery of Ransom Knight (aka Cyclops) ransomware and Remcos RAT. This indicates that “the law enforcement operation may not have impacted Qakbot operators\' spam delivery infrastructure but rather only their
Ransomware Spam Malware Threat ★★
The_Hackers_News.webp 2023-07-03 17:00:00 Améliorez votre protection de spam WordPress de sécurité avec CleanTalk Anti-Spam
Improve Your Security WordPress Spam Protection With CleanTalk Anti-Spam
(lien direct)
Chaque propriétaire de site Web ou webmaster se frappe le problème du spam sur les formulaires de son site Web.Le volume de spam peut être si écrasant que trouver des informations utiles à l'intérieur devient assez difficile.Ce qui exacerbe ce problème, c'est que le spam peut peupler vos pages publiques, apparaissant dans les commentaires et les critiques.Vous comprenez probablement comment cela peut endommager la réputation de votre site Web, affectez les résultats de la recherche
Every website owner or webmaster grapples with the issue of spam on their website forms. The volume of spam can be so overwhelming that finding useful information within it becomes quite challenging. What exacerbates this issue is that spam can populate your public pages, appearing in comments and reviews. You likely understand how this can damage your website\'s reputation, affect search results
Spam ★★
The_Hackers_News.webp 2023-03-20 17:56:00 Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen (lien direct) A banking trojan dubbed Mispadu has been linked to multiple spam campaigns targeting countries like Bolivia, Chile, Mexico, Peru, and Portugal with the goal of stealing credentials and delivering other payloads. The activity, which commenced in August 2022, is currently ongoing, Ocelot Team from Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Mispadu ( Spam ★★
The_Hackers_News.webp 2023-02-22 16:47:00 Attackers Flood NPM Repository with Over 15,000 Spam Packages Containing Phishing Links (lien direct) In what's a continuing assault on the open source ecosystem, over 15,000 spam packages have flooded the npm repository in an attempt to distribute phishing links. "The packages were created using automated processes, with project descriptions and auto-generated names that closely resembled one another," Checkmarx researcher Yehuda Gelb said in a Tuesday report. "The attackers referred to retail Spam ★★
The_Hackers_News.webp 2022-06-07 01:14:19 Researchers Warn of Spam Campaign Targeting Victims with SVCReady Malware (lien direct) A new wave of phishing campaigns has been observed spreading a previously documented malware called SVCReady. "The malware is notable for the unusual way it is delivered to target PCs - using shellcode hidden in the properties of Microsoft Office documents," Patrick Schläpfer, a threat analyst at HP, said in a technical write-up. SVCReady is said to be in its early stage of development, with the Spam Malware Threat
The_Hackers_News.webp 2022-01-28 03:10:59 Hackers Using Device Registration Trick to Attack Enterprises with Lateral Phishing (lien direct) Microsoft has disclosed details of a large-scale, multi-phase phishing campaign that uses stolen credentials to register devices on a victim's network to further propagate spam emails and widen the infection pool. The tech giant said the attacks manifested through accounts that were not secured using multi-factor authentication (MFA), thereby making it possible for the adversary to take Spam
The_Hackers_News.webp 2021-11-22 03:47:12 Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns (lien direct) Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign that leverages stolen email chains to bypass security software and deploy malware on vulnerable systems. The findings come from Trend Micro following an investigation into a number of intrusions in the Middle East that culminated in the distribution of a Spam Malware
The_Hackers_News.webp 2021-10-27 06:47:55 Hackers Using Squirrelwaffle Loader to Deploy Qakbot and Cobalt Strike (lien direct) A new spam email campaign has emerged as a conduit for a previously undocumented malware loader that enables the attackers to gain an initial foothold into enterprise networks and drop malicious payloads on compromised systems. "These infections are also used to facilitate the delivery of additional malware such as Qakbot and Cobalt Strike, two of the most common threats regularly observed Spam Malware
The_Hackers_News.webp 2021-10-11 20:02:40 Ukraine Arrests Operator of DDoS Botnet with 100,000 Compromised Devices (lien direct) Ukrainian law enforcement authorities on Monday disclosed the arrest of a hacker responsible for the creation and management of a "powerful botnet" consisting of over 100,000 enslaved devices that was used to carry out distributed denial-of-service (DDoS) and spam attacks on behalf of paid customers. The unnamed individual, from the Ivano-Frankivsk region of the country, is also said to have Spam ★★★★
The_Hackers_News.webp 2021-09-27 04:21:35 How Does DMARC Prevent Phishing? (lien direct) DMARC is a global standard for email authentication. It allows senders to verify that the email really comes from whom it claims to come from. This helps curb spam and phishing attacks, which are among the most prevalent cybercrimes of today. Gmail, Yahoo, and many other large email providers have implemented DMARC and praised its benefits in recent years. If your company's domain name is Spam Yahoo
The_Hackers_News.webp 2021-09-20 04:00:58 A New Wave of Malware Attack Targeting Organizations in South America (lien direct) A spam campaign delivering spear-phishing emails aimed at South American organizations has retooled its techniques to include a wide range of commodity remote access trojans (RATs) and geolocation filtering to avoid detection, according to new research. Cybersecurity firm Trend Micro attributed the attacks to an advanced persistent threat (APT) tracked as APT-C-36 (aka Blind Eagle), a suspected Spam Malware Threat APT-C-36
The_Hackers_News.webp 2021-06-30 05:56:11 [Webinar] How Cyber Attack Groups Are Spinning a Larger Ransomware Web (lien direct) Organizations today already have an overwhelming number of dangers and threats to look out for, from spam to phishing attempts to new infiltration and ransomware tactics. There is no chance to rest, since attack groups are constantly looking for more effective means of infiltrating and infecting systems. Today, there are hundreds of groups devoted to infiltrating almost every industry, Ransomware Spam
The_Hackers_News.webp 2021-05-05 06:51:24 New Study Warns of Security Threats Linked to Recycled Phone Numbers (lien direct) A new academic study has highlighted a number of privacy and security pitfalls associated with recycling mobile phone numbers that could be abused to stage a variety of exploits, including account takeovers, conduct phishing and spam attacks, and even prevent victims from signing up for online services. Nearly 66% of the recycled numbers that were sampled were found to be tied to previous owners Spam
The_Hackers_News.webp 2021-04-26 02:50:01 Emotet Malware Destroys Itself From All Infected Computers (lien direct) Emotet, the notorious email-based Windows malware behind several botnet-driven spam campaigns and ransomware attacks, was automatically wiped from infected computers en masse following a European law enforcement operation. The development comes three months after a coordinated disruption of Emotet as part of "Operation Ladybird" to seize control of servers used to run and maintain the malware Ransomware Spam Malware
The_Hackers_News.webp 2021-01-28 01:41:53 European Authorities Disrupt Emotet - World\'s Most Dangerous Malware (lien direct) Law enforcement agencies from as many as eight countries dismantled the infrastructure of Emotet, a notorious email-based Windows malware behind several botnet-driven spam campaigns and ransomware attacks over the past decade. The coordinated takedown of the botnet on Tuesday - dubbed "Operation Ladybird" - is the result of a joint effort between authorities in the Netherlands, Germany, the U.S. Ransomware Spam Malware
The_Hackers_News.webp 2020-08-17 05:45:27 Researchers Exploited A Bug in Emotet to Stop the Spread of Malware (lien direct) Emotet, a notorious email-based malware behind several botnet-driven spam campaigns and ransomware attacks, contained a flaw that allowed cybersecurity researchers to activate a kill-switch and prevent the malware from infecting systems for six months. "Most of the vulnerabilities and exploits that you read about are good news for attackers and bad news for the rest of us," Binary Defense's Ransomware Spam Malware
The_Hackers_News.webp 2020-02-12 04:47:20 Emotet Malware Now Hacks Nearby Wi-Fi Networks to Infect New Victims (lien direct) Emotet, the notorious trojan behind a number of botnet-driven spam campaigns and ransomware attacks, has found a new attack vector: using already infected devices to identify new victims that are connected to nearby Wi-Fi networks. According to researchers at Binary Defense, the newly discovered Emotet sample leverages a "Wi-Fi spreader" module to scan Wi-Fi networks, and then attempts to Ransomware Spam Malware
The_Hackers_News.webp 2019-09-18 06:05:13 Smominru Botnet Indiscriminately Hacked Over 90,000 Computers Just Last Month (lien direct) Insecure Internet-connected devices have aided different types of cybercrime for years, most common being DDoS and spam campaigns. But cybercriminals have now shifted toward a profitable scheme where botnets do not just launch DDoS or spam-they mine cryptocurrencies as well. Smominru, an infamous cryptocurrency-mining and credential-stealing botnet, has become one of the rapidly spreading Spam
Last update at: 2024-04-29 04:07:38
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter