What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-03-20 11:03:42 (Déjà vu) Phishing attempts impersonate WHO to deliver HawkEye Malware (lien direct)   An ongoing phishing campaign delivering emails posing as official messages from the Director-General of the World Health Organization (WHO) is actively spreading HawkEye malware payloads onto the devices of unsuspecting victims. This spam campaign started today according to researchers at IBM X-Force Threat Intelligence who spotted it and it has already delivered several waves […] Spam Malware Threat
SecurityAffairs.webp 2020-03-10 21:10:28 Microsoft disrupted US-Based Infrastructure of the Necurs botnet (lien direct) Microsoft announced that it took over the US-based infrastructure used by the infamous Necurs spam botnet that infected millions of computers. Microsoft announced to have taken over the US-based infrastructure used by the Necurs botnet. The IT giant explained that success is the result of a coordinated legal and technical joint effort to disrupt the Necurs […] Spam
bleepingcomputer.webp 2020-03-10 13:29:45 Microsoft Takes Control of Necurs U.S.-Based Infrastructure (lien direct) Microsoft announced today that it took over the U.S.-based infrastructure used by the Necurs spam botnet for distributing malware payloads and infecting millions of computers. [...] Spam Malware
bleepingcomputer.webp 2020-03-10 13:15:01 Paradise Ransomware Distributed via Uncommon Spam Attachment (lien direct) Attackers have started to send Excel Web Query attachments in phishing campaigns to download and install the Paradise Ransomware on unsuspecting victims. [...] Ransomware Spam
SecurityAffairs.webp 2020-03-06 13:23:37 (Déjà vu) TrickBot targets Italy using fake WHO Coronavirus emails as bait (lien direct) Crooks continue to exploit the attention on the Coronavirus (COVID-19) outbreak, TrickBot operators target Italian users. A new spam campaign is targeting users in Italy by exploiting the interest on Coronavirus (COVID-19) in the attempt of delivering the TrickBot information-stealing malware. Crooks are attempting to exploit the fear of users of becoming infected with the Coronavirus, […] Spam
bleepingcomputer.webp 2020-03-06 03:30:01 TrickBot Malware Targets Italy in Fake WHO Coronavirus Emails (lien direct) A new spam campaign is underway that is preying on the fears of Coronavirus (COVID-19) to target people in Italy with the TrickBot information-stealing malware. [...] Spam Malware
globalsecuritymag.webp 2020-03-05 14:21:44 Coronavirus - Les SophosLabs ont découvert une nouvelle attaque de spam ciblant l\'Italie (lien direct) Au cours des dernières 24 heures, les SophosLabs ont découvert une nouvelle attaque de spam par e-mail ciblant les italiens avec un document contenant une macro dotée du malware Trickbot. L'e-mail profite des craintes suscitées par le COVID-19 en proposant un document cliquable qui est censé contenir une liste de précautions à prendre pour éviter l'infection. Malheureusement, le document est piégé. Selon les SophosLabs, le pretexte COVID-19 du spam est peut-être nouveau, mais les mécanismes utilisés (...) - Malwares Spam Malware
SecurityAffairs.webp 2020-03-02 08:04:23 Nemty ransomware “LOVE_YOU” malspam campaign (lien direct) Security experts uncovered an ongoing campaign delivering Nemty Ransomware via emails disguised as messages from secret lovers. Researchers from Malwarebytes and X-Force IRIS have uncovered an ongoing spam campaign distributing the Nemty Ransomware via messages disguised as messages from secret lovers. The attackers employed messages with several subject lines and attachment filenames composed to appear […] Ransomware Spam
bleepingcomputer.webp 2020-02-27 14:16:53 Nemty Ransomware Actively Distributed via \'Love Letter\' Spam (lien direct) Security researchers have spotted an ongoing malspam campaign using emails disguised as messages from secret lovers to deliver Nemty Ransomware payloads on the computers of potential victims. [...] Ransomware Spam
ZDNet.webp 2020-02-20 21:08:21 Google removes 600 Android apps in Play Store adware crackdown (lien direct) Google removes Android apps and bans app developers who used out-of-app ads to spam users. Spam
itsecurityguru.webp 2020-02-19 11:35:04 Report claims Coronavirus malware increasing (lien direct) While the number of people affected by the coronavirus is climbing daily, it’s another form of virus that has analysts worried elsewhere. Coronavirus-themed malware is starting to spread, according to a report by cybersecurity software company Check Point. Several spam campaigns thematically linked to the global epidemic have emerged since the outbreak of the coronavirus […] Spam Malware
itsecurityguru.webp 2020-02-19 11:30:27 (Déjà vu) Italian Windows Users Hit by Dharma Ransomware Spam (lien direct) Threat actors are distributing the Dharma Ransomware in a new spam campaign targeting Windows users in Italy.  The Dharma Ransomware has been active for many years and is based on another ransomware family called Crysis. It is not common, though, to see this ransomware family distributed through malspam as it is more commonly installed via […] Ransomware Spam
securityintelligence.webp 2020-02-19 11:05:27 Emotet SMiShing Uses Fake Bank Domains in Targeted Attacks, Payloads Hint at TrickBot Connection (lien direct) Before a short lull in mid-February, Emotet was in the midst of a rise in activity that has been apparent since late 2019 - in terms of both spam and infecting potential victims via SMiShing attacks. Spam
bleepingcomputer.webp 2020-02-18 18:43:37 Dharma Ransomware Attacks Italy in New Spam Campaign (lien direct) Threat actors are distributing the Dharma Ransomware in a new spam campaign targeting Windows users in Italy.    [...] Ransomware Spam Threat
globalsecuritymag.webp 2020-02-18 08:39:43 Attention aux autres virus – propagation de logiciels malveillants sur le thème du coronavirus (lien direct) Alors que le monde tente de freiner la propagation du coronavirus et de l'éliminer, des pirates du monde entier mettent à profit le coronavirus comme catalyseur de leurs activités. Notre tout dernier indice des menaces pour janvier 2020 montre que les cybercriminels tirent parti de l'intérêt pour l'épidémie mondiale afin de mener des activités malveillantes, avec plusieurs campagnes de spam liées à l'apparition du virus. Les virus peuvent être transmis de différentes façons, par la salive, le toucher ou (...) - Malwares Spam
TechRepublic.webp 2020-02-17 17:26:41 How to report a phishing or spam email to Microsoft (lien direct) Microsoft can analyze dangerous emails to determine why those messages made it past your spam filters. Spam
no_ico.webp 2020-02-17 13:55:55 UK Anti-Doping Agency Hit With Over 11,000 Malicious Email Attacks – Expert Reaction (lien direct) The UK's Anti-Doping agency has been hit with a total of 11,148 malicious emails in the final three months of last year, according to research fromParliament Street think tank. The data collected via the Freedom of Information (FoI) Act provided insight into the large number of spam and malicious emails blocked by UKAD in Q4 2019. The … The ISBuzz Post: This Post UK Anti-Doping Agency Hit With Over 11,000 Malicious Email Attacks – Expert Reaction Spam
TechRepublic.webp 2020-02-14 17:30:16 Cybercriminals flooding web with coronavirus-themed spam and malware (lien direct) Hackers have expanded their exploitation of the outbreak fears with hundreds of scams and operations. Spam Malware ★★
bleepingcomputer.webp 2020-02-13 16:54:11 (Déjà vu) Parallax RAT: Common Malware Payload After Hacker Forums Promotion (lien direct) A remote access Trojan named Parallax is being widely distributed through malicious spam campaigns that when installed allow attackers to gain full control over an infected system. [...] Spam Malware
bleepingcomputer.webp 2020-02-13 16:54:11 Parallax RAT: Popular Malware Payload After Hacker Forums Promotion (lien direct) A remote access Trojan named Parallax is being widely distributed through malicious spam campaigns that when installed allow attackers to gain full control over an infected system. [...] Spam Malware
bleepingcomputer.webp 2020-02-13 12:10:00 Sextortion Emails Sent by Emotet Earn 10 Times More Than Necurs (lien direct) Sextortion scammers are now targeting potential victims with spam sent to their work emails via the Emotet botnet, a distribution channel 10 times more effective than previous ones according to research published today by IBM X-Force. [...] Spam
securityintelligence.webp 2020-02-13 11:00:31 Sextortion Scams Delivered by Emotet Net 10 Times More Than Necurs Sextortion - Here\'s Why (lien direct) Recent spam campaigns from Emotet featured sextortion content very similar to emails previously sent by the Necurs botnet. Spam
Checkpoint.webp 2020-02-13 10:00:49 January 2020\'s Most Wanted Malware: Coronavirus-themed spam spreads malicious Emotet malware (lien direct) Check Point's researchers also report an increase in exploits of the 'MVPower DVR Remote Code Execution' vulnerability, impacting 45% of organizations globally While the threat of Coronavirus grabs the attention of the world, our latest Global Threat Index for January 2020 shows cyber-criminals are also exploiting interest in the global epidemic to spread malicious activity,… Spam Malware Threat
The_Hackers_News.webp 2020-02-12 04:47:20 Emotet Malware Now Hacks Nearby Wi-Fi Networks to Infect New Victims (lien direct) Emotet, the notorious trojan behind a number of botnet-driven spam campaigns and ransomware attacks, has found a new attack vector: using already infected devices to identify new victims that are connected to nearby Wi-Fi networks. According to researchers at Binary Defense, the newly discovered Emotet sample leverages a "Wi-Fi spreader" module to scan Wi-Fi networks, and then attempts to Ransomware Spam Malware
securityintelligence.webp 2020-02-05 11:00:30 Emotet Activity Rises as It Uses Coronavirus Scare to Infect Targets in Japan (lien direct) IBM X-Force has identified a spam campaign targeting users in Japan that employs the Coronavirus scare as a lure to encourage people to open malicious emails. Spam
bleepingcomputer.webp 2020-02-04 16:39:30 Emotet Gets Ready for Tax Season With Malicious W-9 Forms (lien direct) The Emotet Trojan is getting ready for the tax season with a fresh spam campaign pretending to be signed W-9 tax forms. [...] Spam
bleepingcomputer.webp 2020-02-01 15:35:03 Devious Spamhaus Phishing Scam Warns You\'re on an Email Block List (lien direct) A new phishing campaign distributing malware pretends to be from the Spamhaus Project warning that the recipient's email address has been added to a spam block list due to sending unsolicited email. [...] Spam Malware
NoticeBored.webp 2020-01-23 09:00:00 NBlog Jan 23 - awareness quiz on malware (lien direct) Trawling through our back catalogue for content worth recycling into next month's awareness module, I came across a quiz we set in 2017. The challenge we set the group was this:Aside from malware (malicious software), what other kinds of “wares” are there?The idea was to prompt the group to come up with a few obvious ones (such as software), then start digging deeper for more obscure ones. Eventually they would inevitably start to improvise, making up 'ware' terms but, if not, here are our tongue-in-cheek suggested answers, provided for the quiz master in case the group needed prompting towards more creative, lateral thinking: Abandonware – software long since given up on by its author/support krew and left to rot Adware – software that pops up unwelcome advertisements at the least appropriate and most annoying possible momentAnyware - web-based apps that can be used while in the office, on the road, in the bath, wherever ... provided the Internet is accessibleBeggarware – smelly, homeless software that periodically rattles its virtual cup, begging loose change "for a cup of tea"Bloatware – software that has grown fatter than a week-old beached whale with 'features'Botware - software to stop the bots  becoming bored and naughtyBrochureware – over-hyped marketing, promotional or advertising copy ab Spam Malware
itsecurityguru.webp 2020-01-21 10:18:40 (Déjà vu) New Spam Template for Emotet Malware (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a “Hacker” who states that they hacked the recipient’s computer and stole their data. Emotet is spread through spam emails that commonly use templates based around a particular theme such as shipping information, voice mails, scanned documents, reports, […] Spam Malware
bleepingcomputer.webp 2020-01-20 13:01:01 Emotet Malware Dabbles in Extortion With New Spam Template (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a "Hacker" who states that they hacked the recipient's computer and stole their data. [...] Spam Malware
The_State_of_Security.webp 2020-01-16 11:56:38 Ako Ransomware Using Spam Attachments to Target Networks (lien direct) Security researchers observed that Ako ransomware is using malicious spam attachments to go after organizations’ networks. On January 14, AppRiver Senior Cybersecurity Analyst David Pickett contacted Bleeping Computer and told the computer self-help site that his company had observed Ako being distributed via spam email. Using subject lines such as “Agreement 2020 #1775505,” the attack […]… Read More Ransomware Spam
itsecurityguru.webp 2020-01-16 10:07:15 Victims infected by Ako Ransomware spam (lien direct) It has been discovered that the network-targeting Ako ransomware is being distributed through malicious spam attachments that pretend to be a requested agreement. Last week we reported on the Ako Ransomware and how it was targeting companies with the intent to encrypt their entire network. At the time, it was not known how it was being distributed and […] Ransomware Spam
itsecurityguru.webp 2020-01-15 10:15:19 Emotet Malware Phishing Attack Targets United Nations (lien direct) Pretending to be the Permanent Mission of Norway, the Emotet operators performed a targeted phishing attack against email addresses associated with users at the United Nations. Yesterday, the Emotet trojan roared back to life after a 3-week vacation with strong spam campaigns that targeted countries throughout the world. Source: Bleeping Computer Spam Malware
AlienVault.webp 2020-01-13 14:00:00 How to identify phishing emails and what to do (lien direct) phishing picture from unsplash Note:This blog was written by an independent guest blogger. Phishing scams remain one of the most widespread cybercrimes. A phishing scam can be as simple as getting someone to click on a link, attachment, or a picture of cute kittens. I recently received a spam email with the message: “Old friends post embarrassing pictures of Jason Nelson online; click here to see.” Seeing my name in the body or subject line of an email is alarming. That is why scammers word these emails this way. They want to alarm you, and in your rush to defend yourself, click the link to see the pictures. Similar to extortion emails that claim to have videos of “compromising” situations or screen recordings of users on adult websites. These emails work on our fear of embarrassment, rejection, or ruin to get us to let down our guard. Do not click on anything in these emails. Delete, Delete, DELETE. But, it does beg the question, where do these emails come from, who is sending them? In this article, we will be looking at the phishing phenomenon and what options we have to defend ourselves. According to a 2018 report from statistics website Statista, at 11.69%, the majority of spam emails originated in China. But before we in the U.S. pat ourselves on the back, the second-largest amount of spam emails came from the United States at 9.04%. Since 2018, many of these scams demand some form of a cryptocurrency payment. In an October 8, 2019 report, the cybersecurity company Cofense said that phishing scams are changing their tactics and moving from Bitcoin to one of the so-called altcoins like Litecoin or Monero. So how do these scammers get our emails? One way and most likely is lax security protocols or a data breach at a service or email provider. HaveIbeenPwned is a website that can help you see if your email is on a compromised site. But there are other ways as well, including email addresses sold to the highest bidder. A way to minimize our risk of phishing scams is to be mindful of and limit the websites we provide our emails. Also, use a password manager to create more complex passwords. BitWarden, 1Password, and Dashlane are good options. When deciding on an email address, avoid using your name and or some specific data. For example, janedoe1980@email.com - try to avoid using your actual name and actual year of birth or the last four of your social (for U.S. Citizens). There is no way to be 100% safe online, but at least we can make it that much harder for cybercriminals. So let’s look at some steps we can take to protect ourselves from phishing and scam emails: Check the sender address, even if the message seems legitimate, look at the sending address, if it looks odd, it’s probably spam. Does the email ask you to click on a link or attachment? Again check the sender address and the rest of the email for anything out of the ordinary. Did you receive the email out of the blue? A long lost relative is trying to send you money? Delete. Does the email contain several misspelled words? It could be a phishing email. Does the email contain some threat (embarrassment, prosecution for example) it’s more than likely a phishing scam. Lastly, if the email appears to be from someone you know or an organization you do business with, call that person (not from a number on the email) and verify they sent the email. Law Enforcement and the IRS are not known for sending threatening Data Breach Spam Threat
Checkpoint.webp 2020-01-13 09:00:16 December 2019\'s Most Wanted Malware: Greta Thunberg-themed Spam Used to Spread Emotet Malware (lien direct) Check Point's researchers also report sharp increase in exploits against the 'Command Injection Over HTTP' vulnerability, impacting 33% of organizations globally Our latest Global Threat Index for December 2019 shows that Emotet was the leading malware family for the third month running, and was being spread using a range of spam email campaigns including 'Christmas… Spam Malware Threat Guideline
ZDNet.webp 2020-01-07 22:49:00 Google Chrome to hide notification spam starting February 2020 (lien direct) Chrome 80, scheduled for release in February 2020, will block notification popups by default. Spam
itsecurityguru.webp 2020-01-02 10:07:01 (Déjà vu) Sextortion Email Scammers are Trying Out New Tactics to Circumnavigate Spam Filter (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. Sextortion scams are emails that pretend to be from an attacker who has hacked your PC and installed malware that can monitor what sites you visit and create […] Spam Malware
SecurityAffairs.webp 2020-01-02 10:03:14 Watch out, sextortion scammers are using a new tactic (lien direct) Sextortion cybercrimes continue to threaten Internet users, scammers are using new tactics to bypass spam filters and secure email gateways. Sextortion scams continue to evolve to bypass security measures such as spam filters and secure email gateways. Sextortion messages threaten the victims of revealing their private videos while watching adult websites or making virtual sex […] Spam
bleepingcomputer.webp 2019-12-31 12:05:00 Sextortion Email Scammers Try New Tactics to Bypass Spam Filters (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. [...] Spam
itsecurityguru.webp 2019-12-20 10:30:15 Emotet Malware Uses Greta Thunberg Demonstration Invites as Decoy (lien direct) Emotet has started a new spam campaign that is banking off the popularity of environmental activist Greta Thunberg and her dedication to the climate movement. Unsuspecting users who think they are getting info about an upcoming “climate crisis” demonstration, will instead find that they have become infected with Emotet and other malware.   Source: Bleeping […] Spam Malware ★★
no_ico.webp 2019-12-13 12:38:25 1 Billion Email And Password Combinations Leaked – Expert Comment (lien direct) Over one billion email and password combinations were leaked online by an unnamed party–  giving bad actors the information necessary to conduct countless credential stuffing or other spam campaigns. The unsecured database primarily features emails from Chinese domains, as well as numerous Gmail and Yahoo addresses. The ISBuzz Post: This Post 1 Billion Email And Password Combinations Leaked – Expert Comment Spam Yahoo
TechWorm.webp 2019-12-13 08:55:38 Google Adds Verified SMS And Spam Protection For Messages On Android (lien direct) Google on Thursday announced the rollout of two new features in the Messages app for Android users. The first feature is called “Verified SMS”. This will help the user confirm the true identity of the business that's texting them. The feature works by verifying, on a per-message basis, that content is sent by a specific […] Spam
ZDNet.webp 2019-12-12 21:54:19 Google rolls out Verified SMS and Spam Protection in Android (lien direct) Android's default SMS app -- Messages -- to receive two new features: Verified SMS and Spam Protection. Spam
ZDNet.webp 2019-12-12 10:27:00 WhatsApp to sue companies that abuse the platform for bulk messaging (lien direct) The abuse of WhatsApp Business functions to spam customers will not be tolerated. Spam
bleepingcomputer.webp 2019-12-06 15:50:43 Microsoft to Make Office 365 Encrypted Emails Look Less Spammy (lien direct) Microsoft is currently working on enhancing the way emails sent using the Office 365 Message Encryption service are seen by mail servers so that they are less likely to be marked as spam and sent to the Trash folder. [...] Spam
Pirate.webp 2019-11-25 14:05:03 AIEngine – AI-driven Network Intrusion Detection System (lien direct) AIEngine – AI-driven Network Intrusion Detection SystemAIEngine is a next-generation interactive/programmable Python/Ruby/Java/Lua and Go AI-driven Network Intrusion Detection System engine with capabilities of learning without any human intervention, DNS domain classification, Spam detection, network collector, network forensics and many others. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on. Functionality of AIEngine AI-driven Network Intrusion Detection System The main functionalities of AIEngine are: Support for interacting/programing with the user while the engine is running. Read the rest of AIEngine – AI-driven Network Intrusion Detection System now! Only available at Darknet. Spam
01net.webp 2019-11-25 11:12:27 Des hackers ont encore une fois piraté OnePlus (lien direct) Ils ont siphonné des noms, des numéros de téléphone, des adresses e-mail et des adresses postales. Les clients affectés seront probablement confrontés à du spam et des tentatives de phishing. Spam ★★
itsecurityguru.webp 2019-11-20 09:48:12 (Déjà vu) Ransomware Fails Delivering Critical Windows Update (lien direct) A new spam campaign pretending to be a ‘Critical Microsoft Windows Update’ has been discovered that attempts to deliver the Cyborg Ransomware, but turns out to be an utter failure. Source: Bleeping Computer Ransomware Spam
bleepingcomputer.webp 2019-11-19 11:00:00 Critical Windows Update Spam Fails at Delivering Ransomware (lien direct) A new spam campaign pretending to be a 'Critical Microsoft Windows Update' has been discovered that attempts to deliver the Cyborg Ransomware, but turns out to be an utter failure. [...] Ransomware Spam
bleepingcomputer.webp 2019-11-18 15:36:03 Buran Ransomware Infects PCs via Microsoft Excel Web Queries (lien direct) A new spam campaign has been spotted distributing the Buran Ransomware through IQY file attachments. When opened, these Microsoft Excel Web Query attachments will execute a remote command that installs the ransomware onto a victim's computer. [...] Ransomware Spam
Last update at: 2024-05-09 21:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter