What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-06-22 10:31:08 (Déjà vu) New Phishing Attack Infects Devices With Cobalt Strike (lien direct) Security researchers have discovered a new malicious spam campaign that delivers the ‘Matanbuchus’ malware to drop Cobalt Strike beacons on compromised machines. Cobalt Strike is a penetration testing suite that is frequently used by threat actors for lateral movement and to drop additional payloads. First spotted in February 2021 in advertisements on the dark web, […] Spam Malware Threat
itsecurityguru.webp 2022-02-14 11:52:32 Half of all emails in 2021 were spam (lien direct) Email spam rates averaged 46% over the year globally, according to a new report by Kaspersky. In its new Spam and Phishing in 2021 report, the Russian AV company revealed that spam rates peaked at 48% in June. The majority came from machines in Russia (25%), followed by Germany (14%), the US (10%) and China (9%). […] Spam
itsecurityguru.webp 2020-10-22 10:27:03 Iran blamed for voting spam emails (lien direct) The US is blaming Iran for the email shot sent from the far-right group, Proud Boys, urging Democratic voters to vote for Trump. In these emails, the extremist group where threatening registered Democrats with consequences if they didn’t vote for Trump in the upcoming election. Although the group claimed to have sent this email to […] Spam
itsecurityguru.webp 2020-10-14 10:28:18 Twitter suspends accounts claiming to be Black Trump supporters (lien direct) Several Twitter accounts claiming to be owned by Black Trump supporters have been suspended for breaking the platform’s rules on spam and manipulation. Many of the accounts were using similar language and phrases such as “YES IM BLACK AND IM VOTING FOR TRUMP!!!”. Twitter is still investigating the accounts and has yet to finalise the number […] Spam
itsecurityguru.webp 2020-06-25 09:00:54 NCSC receives reports of a million phishing emails (lien direct) The National Cyber Security Centre (NCSC) has received the millionth submission to its Suspicious Email Reporting Service, just two months after it first launched in the face of a surge in spam and phishing attacks at the height of the first wave of the UK's Covid-19 coronavirus outbreak. The NCSC said that besides Covid-19-related lures, more than 10,000 […] Spam
itsecurityguru.webp 2020-06-24 10:10:59 Hakbit Ransomware Delivered Via Malicious Excel Attachments (lien direct) A ransomware campaign, dubbed Hakbit, is targeting mid-level employees across Austria, Switzerland and Germany with malicious Excel attachments delivered via the popular email provider GMX. The spear-phishing based campaign is low volume and so far targeted the pharmaceutical, legal, financial, business service, retail, and healthcare sectors. Low-volume style campaigns, sometimes called snowshoe spam attacks, use […] Ransomware Spam
itsecurityguru.webp 2020-05-12 10:06:33 U.S. Targets hit by returning Sphinx malware (lien direct) The banking trojan has upgraded and is seeing a resurgence on the back of coronavirus stimulus payment themes. The Zeus Sphinx banking trojan has seen a recent resurgence in the United States, sporting some modifications and using COVID-19 spam as a lure. Sphinx re-emerged in December but saw a big spike in March via the […] Spam Malware
itsecurityguru.webp 2020-04-17 10:07:47 KnowBe4 Launches PhishRIP to Remove Suspicious Emails From Inboxes (lien direct) KnowBe4 has launched a new feature to its PhishER product called PhishRIPTM, which helps security professionals remove, inoculate and protect against email threats faster.    Technical controls do not filter out all of the malicious emails that come into a user's inbox. Various research has shown that phishing, spam and malware attachments still make it through email filters. Mimecast notes filters are missing 12% of unwanted emails. According to research […] Spam Malware
itsecurityguru.webp 2020-03-20 11:03:42 (Déjà vu) Phishing attempts impersonate WHO to deliver HawkEye Malware (lien direct)   An ongoing phishing campaign delivering emails posing as official messages from the Director-General of the World Health Organization (WHO) is actively spreading HawkEye malware payloads onto the devices of unsuspecting victims. This spam campaign started today according to researchers at IBM X-Force Threat Intelligence who spotted it and it has already delivered several waves […] Spam Malware Threat
itsecurityguru.webp 2020-02-19 11:35:04 Report claims Coronavirus malware increasing (lien direct) While the number of people affected by the coronavirus is climbing daily, it’s another form of virus that has analysts worried elsewhere. Coronavirus-themed malware is starting to spread, according to a report by cybersecurity software company Check Point. Several spam campaigns thematically linked to the global epidemic have emerged since the outbreak of the coronavirus […] Spam Malware
itsecurityguru.webp 2020-02-19 11:30:27 (Déjà vu) Italian Windows Users Hit by Dharma Ransomware Spam (lien direct) Threat actors are distributing the Dharma Ransomware in a new spam campaign targeting Windows users in Italy.  The Dharma Ransomware has been active for many years and is based on another ransomware family called Crysis. It is not common, though, to see this ransomware family distributed through malspam as it is more commonly installed via […] Ransomware Spam
itsecurityguru.webp 2020-01-21 10:18:40 (Déjà vu) New Spam Template for Emotet Malware (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a “Hacker” who states that they hacked the recipient’s computer and stole their data. Emotet is spread through spam emails that commonly use templates based around a particular theme such as shipping information, voice mails, scanned documents, reports, […] Spam Malware
itsecurityguru.webp 2020-01-16 10:07:15 Victims infected by Ako Ransomware spam (lien direct) It has been discovered that the network-targeting Ako ransomware is being distributed through malicious spam attachments that pretend to be a requested agreement. Last week we reported on the Ako Ransomware and how it was targeting companies with the intent to encrypt their entire network. At the time, it was not known how it was being distributed and […] Ransomware Spam
itsecurityguru.webp 2020-01-15 10:15:19 Emotet Malware Phishing Attack Targets United Nations (lien direct) Pretending to be the Permanent Mission of Norway, the Emotet operators performed a targeted phishing attack against email addresses associated with users at the United Nations. Yesterday, the Emotet trojan roared back to life after a 3-week vacation with strong spam campaigns that targeted countries throughout the world. Source: Bleeping Computer Spam Malware
itsecurityguru.webp 2020-01-02 10:07:01 (Déjà vu) Sextortion Email Scammers are Trying Out New Tactics to Circumnavigate Spam Filter (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. Sextortion scams are emails that pretend to be from an attacker who has hacked your PC and installed malware that can monitor what sites you visit and create […] Spam Malware
itsecurityguru.webp 2019-12-20 10:30:15 Emotet Malware Uses Greta Thunberg Demonstration Invites as Decoy (lien direct) Emotet has started a new spam campaign that is banking off the popularity of environmental activist Greta Thunberg and her dedication to the climate movement. Unsuspecting users who think they are getting info about an upcoming “climate crisis” demonstration, will instead find that they have become infected with Emotet and other malware.   Source: Bleeping […] Spam Malware ★★
itsecurityguru.webp 2019-11-20 09:48:12 (Déjà vu) Ransomware Fails Delivering Critical Windows Update (lien direct) A new spam campaign pretending to be a ‘Critical Microsoft Windows Update’ has been discovered that attempts to deliver the Cyborg Ransomware, but turns out to be an utter failure. Source: Bleeping Computer Ransomware Spam
itsecurityguru.webp 2019-11-01 09:44:45 (Déjà vu) Malware Scare with Halloween Emails (lien direct) The Emotet Trojan is celebrating Halloween by pushing out new spam templates that want to invite you to a neighborhood party. While these emails promise you a treat, in reality Emotet is tricking you into installing an infection. For those not familiar with Emotet, it is a malware infection that is spread through spam emails containing […] Spam Malware
itsecurityguru.webp 2019-10-30 09:53:01 (Déjà vu) New Email Campaign Attacks Italy in Maze Ransomware (lien direct) The Maze Ransomware is conducting a new spam campaign that targets Italian users by pretending to be the country’s Tax and Revenue Agency. The Maze Ransomware is not a new infection, but within the past month it has been picking up steam with new campaigns, partnering with exploit kits, and inserting playful comments targeting researchers in their […] Ransomware Spam
itsecurityguru.webp 2019-10-16 12:49:30 MailGuard Discovers New Phishing Campaign Targeting Telstra Customers (lien direct) Another day, another phishing campaign.   MailGuard, the email spam and virus filter, has identified a new fraudulent email campaign that has been targeting inboxes across Australia.   The scam email is designed to look like a notification from Telstra, with the subject: “$500 Citibank prepaid gift card reward.” Once opened, the message displays the telecommunications giant's […] Spam
itsecurityguru.webp 2019-10-09 09:15:58 (Déjà vu) 269% increase in attacks to Business Emails (lien direct) A new Mimecast report finds a significant uptick in BEC attacks, malware attachments, and spam landing in target inboxes. Business email compromise (BEC) ramped up 269% from last quarter to this quarter, according to Mimecast’s latest Email Security Risk Assessment (ESRA). This quarter showed a massive spike in emails containing dangerous file types, malware attachments, […] Spam Malware
itsecurityguru.webp 2019-10-03 09:04:22 (Déjà vu) Bot Farm seized by Police who are potentially behind fatal scam messages (lien direct) The cyber division of the Ukrainian police took to pieces an operation that made money by registering accounts used to send spam through various services, including email and social networks. The bot farm allowed its cybercriminal customers to buy large numbers of active accounts for multiple online services. These were then used to deliver unsolicited […] Spam
itsecurityguru.webp 2019-09-27 09:54:04 (Déjà vu) Ransomware targets REvil Chinese Users with DHL Spam (lien direct) A new spam campaign is underway that is targeting Chinese recipients to trick them into installing the REvil (Sodinokibi) Ransomware. This spam campaign was discovered by security researcher onion and pretends to be an email from DHL stating that the delivery of a package has been delayed due to an incorrect customs declaration. It then proceeds to […] Ransomware Spam
itsecurityguru.webp 2019-09-16 11:20:19 (Déjà vu) New Spam Malware Campaign Targeting Germany. (lien direct) A new spam campaign is underway that pretends to be a job application from “Eva Richter” who is sending her photo and resume. This resume, though, is actually an executable masquerading as a PDF file that destroys a victim’s files by installing the Ordinypt Wiper. Ordinypt is a destructive malware commonly targeted at German people that […] Spam Malware
itsecurityguru.webp 2019-06-11 10:01:05 Criminals exploiting Google Calendar feature to spam users. (lien direct) A sophisticated scam is targeting Gmail users through fraudulent, unsolicited Google Calendar notifications as well as through other Google services, including Photos and Forms, according to Kaspersky. In these scams, criminals are exploiting Gmail calendar's default feature that automatically adds calendar invitations and notifications. Source: Infosecurity Magazine Spam
itsecurityguru.webp 2019-05-10 09:38:04 An unsecured SMS spam operation doxed its owners. (lien direct) A massive SMS spamming operation kicked out tens of millions of text messages, pestering unsuspecting recipients with links to fake sites flogging loans and free money. The operation was simple but smart. The system processed vast batches of phone numbers and curated custom messages on the fly with links to the fake sites. These fake sites […] Spam
itsecurityguru.webp 2019-03-20 11:29:00 Leave campaign in hot water over spam texts. (lien direct) The Information Commissioner’s Office (ICO) has fined Brexit Campaign group Vote Leave £40,000 ($53,000) for sending out nearly 200,000 unsolicited text messages. Source: BBC News Spam ★★★
itsecurityguru.webp 2019-02-28 15:15:04 Threat Spotlight: Barracuda Study Finds 1 In 10 Spear Phishing Emails Are Sextortion. (lien direct) Sextortion scams have increased in frequency and scope since we first highlighted this type of attack in our October Threat Spotlight. Previously, sextortion scams were used as part of large-scale spam campaigns, but now many of these attacks are getting more sophisticated and bypassing email gateways. We analyzed spear phishing attacks targeted at Barracuda customers […] Spam Threat
itsecurityguru.webp 2019-02-12 10:51:04 ICO Helps Ban Mobile Spam Bosses. (lien direct) The directors of two UK companies have received several-year bans after allowing their respective firms to make hundreds of thousands of nuisance calls and texts.Aaron Frederick Stalberg, (27), from Exmouth, was director of market research and polling business The Lead Experts, which made 115,000 illegal automated marketing calls to members of the public. Source: Infosecurity […] Spam Guideline
itsecurityguru.webp 2018-09-11 11:28:00 Ransomware campaign targets businesses with fake invoice message (lien direct) A concentrated spam campaign pushing ransomware is targeting businesses in Europe, encrypting files and demanding victims pay a ransom in order to retrieve them. View full story ORIGINAL SOURCE: ZDNet Ransomware Spam
itsecurityguru.webp 2018-08-29 10:10:02 GDPR hasn\'t sparked rise in spam – so far (lien direct) The arrival of the http://www.itpro.co.uk/it-legislation/27814/what-is-gdpr-everything-you-need-to-know has not caused spam to increase, despite experts predicting otherwise following the introduction of the EU law, research by Recorded Future has revealed. View full story ORIGINAL SOURCE: IT PRO Spam
itsecurityguru.webp 2018-08-17 10:34:00 Necurs Botnet Pushing New Marap Malware (lien direct) Security researchers from Proofpoint have discovered a new malware strain that they named Marap and which is currently distributed via massive waves of spam emails carrying malicious attachments (malspam). View full story ORIGINAL SOURCE: Bleeping Computer Spam Malware
itsecurityguru.webp 2018-08-03 10:48:01 Hacking group combines spear-phishing with mass malware campaign (lien direct) A hacking group is attempting to carry out targeted attacks against nation states while at the same time using the same infrastructure to carry out spam campaigns with the intention of delivering malware. Active since at least February 2018, the attackers are using phishing attacks to target governmental organizations of the UK, Spain, Russia, and ... Spam Malware
itsecurityguru.webp 2018-07-13 10:40:03 WordPress Sites Targeted in World Cup-Themed Spam Scam (lien direct) Spammers using a ‘spray & pray’ approach to post comments on WordPress powered blogs, forums, says Imperva. WordPress-powered websites are being targeted in a comment spam campaign designed to get users to click on links to sites offering betting services on the 2018 FIFA World Cup games. View Full Story ORIGINAL SOURCE: Dark Reading Spam
itsecurityguru.webp 2018-02-21 14:09:05 Researchers find free ransomware variant being distributed on the Dark Web (lien direct) Security researchers have identified a ransomware variant that is available for free on the Dark Web and is even unregistered. The discovery comes at a time when the ransomware trade is running on handsome commissions and bounty-sharing occurs between malware sellers and buyers. The distribution of ransomware among hackers and cyber-criminals on the Dark Web ... Spam
Last update at: 2024-05-02 14:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter