What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-08-09 17:10:01 Microsoft Office Phishers Move to Enterprise AWS Landing Pages (lien direct) An ongoing phishing campaign targeting several organizations with the help of DocuSign branded spam e-mails has been observed by Proofpoint's Threat Insight Team while abusing Amazon Web Services to host their landing pages. [...] Spam Threat
DataSecurityBreach.webp 2019-08-08 22:10:04 Varenyky, le virus qui prend des captures d\'écran durant la consultation de sites pornographiques (lien direct) Des chercheurs découvrent une série de campagnes de spam ciblant spécifiquement la France. Ces campagnes distribuent un code malveillant baptisé Varenyky. À l'image de beaucoup d'autres bots de ce type, Varenyky peut bien sûr envoyer du spam ou voler des mots de passe. Mais là où il se distingue, c'est qu'il est aussi capable d'espionner […] Spam
ESET.webp 2019-08-08 09:30:03 Varenyky: Spambot à la Française (lien direct) ESET researchers document malware-distributing spam campaigns targeting people in France Spam
AlienVault.webp 2019-08-06 13:00:00 How to browse the internet anonymously (lien direct) young lady browsing internet in privacy Browsing privately ensures that no one spies on what you do online. Thanks to the tech growth that the world has experienced over the years, you either choose to browse the entire web anonymously or if you only need to hide from specific spies, you can opt to make all of your visits to a single website anonymous. Without this anonymity, anyone who chooses to stalk you will easily do so by closely watching your browsing habits on a daily basis. The spy can be any person or entity, from your partner, parent, a business rival, or even the government. If you doubt that, use a VPN today and you will be amazed by how many private servers you can access without consent. What are the benefits of browsing anonymously? If you are like many people, you definitely don’t appreciate it when others invade your privacy unannounced. So, the primary benefit of browsing anonymously is to protect your privacy. From this benefit stems many other related benefits. They include: When searching for a new job, sometimes you browse through job advertisements using your office computer. The surest way of blocking your current employer from spying on your web searches from the company servers is to browse anonymously. If you have been searching for prescription drug information of late, the last thing you want is a drugs eCommerce store to track down your IP, collect your email without your consent, and start sending you spam about a new medicine. Anonymous browsing will keep them off no matter how they try to access your browser. Many countries have strong and restrictive web policies that you can only duck or bypass using anonymous browsing. It is cool to browse knowing that no one is spying on you. It gives you peace of mind. Maybe there are sites you visit often but would not want a family member to find out. Problem solved. It is common knowledge that we are all under constant surveillance by government snoops, like the FBI or NSA. How better to hide from them than to browse anonymously? If you are a travel enthusiast who loves searching the web for flight prices and travel destinations, travel companies might know how desperate you are to travel and decide to hike prices. Blocking them from seeing your search history is vital for your travel budget. How can you browse the internet anonymously? Use VPN Buy a VPN (a virtual private network) and protect your data from hackers, government agencies, and rogue internet service providers. VPN masks your IP address so that no surveillance can identify you through your web traffic. Browse in a private window Maybe you aren’t interested in keeping hackers or government surveillance at bay, all you want is to hide critical information from your family members or colleagues who happen to have access to your browsing device. Browsing on a private window means that your search queries aren’t saved in the browser. Even if someone goes looking for them in your history, they won’t find them. Try DuckDuckGo The difference between this search engine and Google or Bing is that it doesn’t sell your data to 3rd parties. In that case, you will not receive any targeted ads or be tracked through your browsing history. In addition, even when you see ads as you browse, they most probably do not carry any tracking cookies and, for what it’s worth, they are based on the immediate search queries that you have typed in recently. They aren’t based on a user profile, like what engines such as Google create for Spam
SecurityAffairs.webp 2019-08-05 15:44:01 GermanWiper, a data-wiping malware that is targeting Germany (lien direct) Recently a data-wiping malware tracked as GermanWiper has been targeting German organizations, the malicious code is pushed via phishing messages. GermanWiper is being distributed in Germany through spam messages that pretend to be emails sent by a job applicant named Lena Kretschmer that is submitting her resume. The messages have the subject “Ihr Stellenangebot – Bewerbung [Your job offer – […] Spam Malware
bleepingcomputer.webp 2019-07-29 14:47:01 New Android Ransomware Uses SMS Spam to Infect Its Victims (lien direct) A new ransomware family targeting Android devices spreads to other victims by sending text messages containing malicious links to the entire contact list found on already infected targets. [...] Ransomware Spam
bleepingcomputer.webp 2019-07-25 18:40:02 Porn Bots on Instagram Switch to More Guileful Tactics (lien direct) Spam operators using bots to promote adult-themed services change their tactics to avoid Instagram's detection mechanism. Redirects remain the main stratagem but they come with other tricks meant to push the user towards a particular website. [...] Spam
InfosecIsland.webp 2019-07-19 08:36:00 Beyond the Endpoint: Fighting Advanced Threats with Network Traffic Analytics (lien direct) Safeguarding enterprise assets is no longer just about protecting endpoints from malware, spam and phishing. Spam
SecurityAffairs.webp 2019-07-08 08:36:02 Hackers are poisoning the PGP SKS keyserver network poisoned (lien direct) Threat actors targeted two high-profile PGP project contributors with the intent to poison certificates used by the SKS keyserver network.  Contributors to the PGP protocol GnuPG claim that threat actors are “poisoning” their certificates, this means that attackers spam their certificate with a large number of signatures. The intent is to make it impossible for […] Spam Threat
bleepingcomputer.webp 2019-07-04 10:39:01 New Backdoor and Malware Downloader Used in TA505 Spam Campaigns (lien direct) Several malicious spam campaigns are distributing new malware strains according to Trend Micro researchers, with the Gelup downloader and the FlowerPippi backdoor being used to attack targets from the Middle East, Japan, India, the Philippines, and Argentina. [...] Spam Malware
no_ico.webp 2019-06-25 20:30:01 Trojan Hiding In Attached Microsoft Excel Docs (lien direct) Microsoft is drawing attention to a cybercrime campaign that relies on Office features to compromise Windows systems. Earlier this month Microsoft warned that attackers were firing spam that exploited an Office flaw to install a trojan. The bug meant the attackers didn’t require Windows users to enable macros. However, a new malware campaign that doesn’t … The ISBuzz Post: This Post Trojan Hiding In Attached Microsoft Excel Docs Spam Malware
bleepingcomputer.webp 2019-06-21 14:11:03 New LooCipher Ransomware Spreads Its Evil Through Spam (lien direct) A new ransomware called LooCipher has been discovered that is actively being used in the wild to infect users. While it is not known exactly how this ransomware is being distributed, based on some of the files that were found, we believe it is through a spam campaign. [...] Ransomware Spam
bleepingcomputer.webp 2019-06-21 11:44:02 Microsoft Warns of Campaign Dropping Flawedammyy Rat in Memory (lien direct) Microsoft issued a warning about an active spam campaign that tries to infect Korean targets with a FlawedAmmyy RAT malware distributed via malicious XLS attachments. [...] Spam Malware
bleepingcomputer.webp 2019-06-21 10:31:00 Sodinokibi Ransomware Spreads Wide via Hacked MSPs, Sites, and Spam (lien direct) With the GandCrab Ransomware having been shut down, other actors are looking to fill the hole left behind with their own ransomware. Such is the case with the Sodinokibi Ransomware, whose affiliates are using a wide range of tactics to distribute the ransomware and earn in a commission. [...] Ransomware Spam
itsecurityguru.webp 2019-06-11 10:01:05 Criminals exploiting Google Calendar feature to spam users. (lien direct) A sophisticated scam is targeting Gmail users through fraudulent, unsolicited Google Calendar notifications as well as through other Google services, including Photos and Forms, according to Kaspersky. In these scams, criminals are exploiting Gmail calendar's default feature that automatically adds calendar invitations and notifications. Source: Infosecurity Magazine Spam
TechRepublic.webp 2019-06-10 15:42:05 Want less spam? Learn how to integrate Spamassassin with Postfix Mail Server (lien direct) The task of preventing the never-ending flow of spam gets a bit simpler with Spamassassin and Postfix. Spam
bleepingcomputer.webp 2019-06-10 15:32:00 New Spam Campaign Controlled by Attackers via DNS TXT Records (lien direct) A new finance spam campaign with HTML attachments has been discovered that utilizes Google's public DNS resolver to retrieve JavaScript commands embedded in a domain's TXT record. These commands will then redirect a user's browser to a aggressive trading advertisement site, which has been reported as a scam. [...] Spam
SecurityAffairs.webp 2019-06-10 07:43:01 Microsoft warns of spam campaign exploiting CVE-2017-11882 flaw (lien direct) Microsoft is warning of an active spam campaign targeting European languages that leverages an exploit to infect simply by opening the attachment. Microsoft issued a warning on Friday about an ongoing spam campaign that is targeting European users. Spam messages are carrying weaponized RTF documents that could infect users with malware without any user interaction, […] Spam Malware
ZDNet.webp 2019-06-09 14:45:05 Microsoft warns about email spam campaign abusing Office vulnerability (lien direct) Dangerous spam campaign targets European users with backdoor trojan. Spam Vulnerability
bleepingcomputer.webp 2019-06-07 22:24:05 Microsoft Issues Warning on Spam Campaign Using Office Exploits (lien direct) Microsoft has issued a warning Friday night about an active spam campaign targeting European languages that is utilizing an exploit that could infect users simply by opening the attached document. [...] Spam
bleepingcomputer.webp 2019-06-06 09:45:02 Microsoft Warns Against Bypassing Office 365 Spam Filters (lien direct) Microsoft urges both administrators and users to not bypass the Microsoft Office 365 spam filters in a support document published today and it provides guidelines for cases when this can't be avoided. [...] Spam
WiredThreatLevel.webp 2019-06-05 12:00:00 The Return of Fake News-and Lessons From Spam (lien direct) The doctored video of Speaker Pelosi proves there's still no consensus on how to address false content. Could long-standing practices for thwarting spam provide guidance? Spam
globalsecuritymag.webp 2019-06-03 12:38:03 Statistiques sur les spams et le phishing, les virus et ransomwares et les publicités (lien direct) Cet article reprend quelques statistiques, comme l'évolution des taux de spams et de virus, le nombre de spams transmis par des botnets et le taux de publicités dans les emails. Ces données nous sont utiles pour dimensionner notre architecture, mais aussi pour prévoir nos secteurs de recherche étant donné l'évolution régulière des techniques de spamming. Évolution du taux de spams et de phishing depuis 2005. Évolution du taux de spams et de phishing depuis 2005 En 2005, le taux moyen de spam (...) - Malwares Spam
CSO.webp 2019-06-03 09:04:00 BrandPost: Protecting Today\'s Evolving Digital Landscape (lien direct) Over the past couple of decades, changes in the threat landscape have driven changes in how we design, implement, and manage security. Organizations have spent the last two decades updating their security gear to keep up with the latest threats and attack vectors. In the late 1990s, the creation of viruses and worms forced the development of anti-virus and IDS solutions. Spam and phishing drove the development of advanced email gateways. The list is long, with organizations adding things like Anti-DDoS, Secure Web Gateways, and Reputation filters to their security closets on an almost annual basis. The thing these security tools tended to have in common is that they were all signature based. And because cybercriminals tend to be as invested in ROI and TCO as their victims, they learned that attacks that could be countered by a new signature were less profitable. Spam Threat
bleepingcomputer.webp 2019-05-31 18:05:00 The Week in Ransomware - May 31st 2019 - Maze, Sodinokibi, and More (lien direct) In addition to new variants of existing ransomware, we also had the Fallout exploit kit distributing a new ransomware payload and a spam campaign pushing ransomware in Germany. [...] Ransomware Spam
bleepingcomputer.webp 2019-05-31 14:54:01 Sodinokibi Ransomware Pushed via Foreclosure Warning Spam (lien direct) A malspam campaign targeting potential German victims is actively distributing Sodinokibi ransomware via spam emails disguised as foreclosure notifications with malicious attachments which pose as foreclosure notifications. [...] Ransomware Spam
no_ico.webp 2019-05-23 21:30:03 Trickbot Variant (lien direct) A new variant of the Trickbot banking trojan has been discovered by security researchers at Trend Micro* that is using a redirected URL in spam email to spread malware. The redirected URL is a way to get around spam filters.     Expert Comments:   Mike Bittner, Associate Director of Digital Security and Operations at The Media Trust: … The ISBuzz Post: This Post Trickbot Variant Spam
bleepingcomputer.webp 2019-05-23 19:53:03 Android Users Being Spammed Using Fake Missed Call Alerts (lien direct) Scammers are abusing the Notifications and Push APIs and Google Chrome on Android devices to push spam alerts customized to look like a missed phone call. [...] Spam
Pirate.webp 2019-05-23 12:19:02 Q1 2019 : les attaques DDoS font leur grand retour (+84%) (lien direct) Tous les trimestres, Kaspersky Lab publie une analyse des tendances qui ont marqué l'industrie de la cyber sécurité au cours des 3 derniers mois, en ce concentrant sur quatre domaine : les attaques DDoS, les menaces persistantes avancées, le phishing / spam et les malwares. Spam
Chercheur.webp 2019-05-22 19:26:00 Legal Threats Make Powerful Phishing Lures (lien direct) Some of the most convincing email phishing and malware attacks come disguised as nastygrams from a law firm. Such scams typically notify the recipient that he/she is being sued, and instruct them to review the attached file and respond within a few days -- or else. Here's a look at a recent spam campaign that peppered more than 100,000 business email addresses with fake legal threats harboring malware. Spam Malware
no_ico.webp 2019-05-13 23:30:04 (Déjà vu) Unsecured SMS Spam Operation Discovered (lien direct) It has been reported that a massive SMS spamming operation kicked out tens of millions of text messages, pestering unsuspecting recipients with links to fake sites flogging loans and free money. The operation was simple but smart. The system processed vast batches of phone numbers and curated custom messages on the fly with links to the fake sites. These … The ISBuzz Post: This Post Unsecured SMS Spam Operation Discovered Spam
Kaspersky.webp 2019-05-13 16:38:03 ThreatList: Top 5 Most Dangerous Attachment Types (lien direct) From ZIP attachments spreading Gandcrab, to DOC files distributing Trickbot, researchers tracked five widescale spam campaigns in 2019 that have made use of malicious attachments. Spam
itsecurityguru.webp 2019-05-10 09:38:04 An unsecured SMS spam operation doxed its owners. (lien direct) A massive SMS spamming operation kicked out tens of millions of text messages, pestering unsuspecting recipients with links to fake sites flogging loans and free money. The operation was simple but smart. The system processed vast batches of phone numbers and curated custom messages on the fly with links to the fake sites. These fake sites […] Spam
F-Secure.webp 2019-05-08 12:41:03 Spam Trends: Top attachments and campaigns (lien direct) Malware authors tend to prefer specific types of file attachments in their campaigns to distribute malicious content.  During our routine threat landscape monitoring in the last three months, we observed some interesting patterns about the attachment types that are being used in various campaigns. In February and March, we saw huge spam campaigns using ZIP […] Spam Malware Threat
bleepingcomputer.webp 2019-04-27 14:05:01 Europeans Hit with Multi-Stage Malware Loader via Signed Malspam (lien direct) Multiple malicious spam campaigns using signed emails have been observed while distributing the GootKit (aka talalpek or Xswkit) banking Trojan with the help of a multi-stage malware loader dubbed JasperLoader over the past few months. [...] Spam Malware
Kaspersky.webp 2019-04-26 17:47:00 GoDaddy Shutters 14,000 Subdomains Tied to \'Snake Oil\' Scams (lien direct) GoDaddy worked with researchers to shut down 15,000 domain-shadowing websites tied to bogus affiliate marketing offers promoted via spam campaigns. Spam ★★
bleepingcomputer.webp 2019-04-26 13:45:02 A Closer Look at the RobbinHood Ransomware (lien direct) The RobbinHood Ransomware is the latest player in the ransomware scene that is targeting companies and the computers on their network. This ransomware is not being distributed through spam but rather through other methods, which could include hacked remote desktop services or other Trojans that provide access to the attackers. [...] Ransomware Spam
bleepingcomputer.webp 2019-04-12 03:21:00 Sextortion Scammers Change Tactics to Bypass Spam Protection (lien direct) Low paydays in the first trimester of the year have prompted scammers in the sextortion email business to switch to new tricks to restore the revenue stream of the not too distant past. [...] Spam
The_State_of_Security.webp 2019-04-11 11:18:04 MuddyWater Group Using Spam Campaign to Hijack Victims\' Computers (lien direct) The MuddyWater threat attack group is using a spam campaign to hijack victims’ computers and steal sensitive information. Discovered by Heimdal Security in early April, the campaign begins when malicious actors use social engineering techniques to trick a user into opening a malicious Microsoft Office document attached to a phishing email. The document contains VBA […]… Read More Spam Threat
no_ico.webp 2019-04-10 19:30:05 Dangerous Account Validation Phishing Scam Sails Right Past Email Spam Filters (lien direct) According to new research by Comparitech.com, some websites have failed to fully secure their sign-up forms, which scammers are using as a gateway to smuggle malicious phishing links past email spam filters and into user inboxes.  At present, there's no effective method users can employ to stop these emails from bypassing email spam filter. Although spam … The ISBuzz Post: This Post Dangerous Account Validation Phishing Scam Sails Right Past Email Spam Filters Spam
globalsecuritymag.webp 2019-04-08 08:31:03 ESET arrive en tête du comparatif " Spam Email Security " de Virus Bulletin (lien direct) ESET a reçu la certification VBSpam+ dans le dernier comparatif organisé par Virus Bulletin, un organisme indépendant de test et de certification de renommée mondiale. La solution ESET Mail Security for Microsoft Exchange Server a ainsi été primée dans le VBSpam Email Security Comparative Review du mois de mars 2019. Le processus de certification VBSpam s'appuie sur un test de pointe, très exigeant, des solutions de sécurité de messagerie d'entreprise du marché. Il permet de donner un aperçu de la (...) - Business Spam
Kaspersky.webp 2019-04-05 14:01:02 LokiBot Trojan Spotted Hitching a Ride Inside .PNG Files (lien direct) Spam campaign features obfuscated .zipx archive that unpacks LokiBot attack. Spam
ZDNet.webp 2019-04-05 13:48:00 Twelve years later: Firefox to add full protection against \'login prompt\' spam (lien direct) Firefox to limit the number of "Authentication Required" popups to two per page. Spam
ZDNet.webp 2019-04-02 10:04:00 Firefox to run experiment to reduce push notification permission spam (lien direct) Experiments will run this month in Firefox Beta and Nightly distributions. Spam
itsecurityguru.webp 2019-03-20 11:29:00 Leave campaign in hot water over spam texts. (lien direct) The Information Commissioner’s Office (ICO) has fined Brexit Campaign group Vote Leave £40,000 ($53,000) for sending out nearly 200,000 unsolicited text messages. Source: BBC News Spam ★★★
Pirate.webp 2019-03-19 16:44:04 Près de 500 millions d\'attaques par phishing répertoriées en 2018 par Kaspersky Lab (lien direct) Le spam et le phishing sont des méthodes de cyber-malveillances très anciennes, mais qui ne cessent pourtant de croitre en popularité, à en croire le dernier rapport de Kaspersky sur l'état de ces attaques, dans le monde, en 2018. On y apprend par exemple que le nombre de tentatives de phishing a plus que doublé en 2018, pour atteindre 500 millions. On y apprend aussi que le secteur financier est particulièrement touché, et que le Brésil a compté le plus grand nombre de victimes de phishing sur l'année dernière. Spam
The_State_of_Security.webp 2019-03-18 10:58:04 Spam Campaign Uses Recent Boeing 737 Max Crashes to Push Malware (lien direct) A spam campaign is using two recent crashes involving Boeing 737 Max aircraft to distribute malware to unsuspecting users. Discovered by 360 Threat Intelligence Center, a research division of 360 Enterprise Security Group, the campaign sends out attack emails that come from “info@isgec.com” with the subject line “Fwd: Airlines plane crash Boeing 737 Max 8.” […]… Read More Spam Malware Threat
grahamcluley.webp 2019-03-14 15:19:02 Online training site says it is spamming insecure printers with adverts (lien direct) Online training site says it is spamming insecure printers with advertsOnline training site Skillbox says that it has come up with an imaginative way to reach out to potential clients, and invite them to change their careers from being accountants and become graphical designers instead. The Russian firm's idea? To send a spam message to thousands of printers left open to the internet. Is this really happening again? Spam
ZDNet.webp 2019-03-05 05:30:00 WordPress accounted for 90 percent of all hacked CMS sites in 2018 (lien direct) Backdoors found on two-thirds of all hacked sites, SEO spam on half. Spam
SecurityAffairs.webp 2019-03-04 10:16:03 Necurs Botnet adopts a new strategy to evade detection (lien direct) The Necurs Botnet continues to evolve, a new strategy aims at hiding in the shadows, and leverages new payloads to recruits new bots. Necurs botnet is currently the second largest spam botnet, it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware, the Scarab ransomware, […] Spam Malware
Last update at: 2024-05-10 07:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter