Remove 2014 Remove Antivirus Remove Cybercrime Remove Phishing
article thumbnail

Cybercrime Year in Review: 2013

SiteLock

It was easy to buy hundreds of millions of email addresses, pack them with phishing messages, and attach a nasty malware payload. And if you think that simply relying on antivirus software will get you through safely, there’s some more bad news. So let’s make 2014 the year you take back your security and peace of mind.

article thumbnail

U.S. taxpayers hit by a phishing campaign delivering the Amadey bot

Security Affairs

Cofense researchers spotted a phishing campaign that is targeting taxpayers in the United States to infect them with the Amadey malware. Security experts at Cofense uncovered a phishing campaign that is targeting taxpayers in the United States attempting to infect them with a new piece of malware named Amadey. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishers prefer Tesla, top 3 malware strains in Coronavirus phishing campaigns

Security Affairs

Group-IB’s CERT-GIB analyzed hundreds of coronavirus -related phishing emails and discovered top malware strains in COVID-19 campaigns. Group-IB’s Computer Emergency Response Team ( CERT-GIB ) analyzed hundreds of coronavirus-related phishing emails between February 13 and April 1, 2020. Spyware: the most likely COVID-19 payload.

Phishing 100
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Here’s a look at some of the more notable cybercrime stories from the past year, as covered by KrebsOnSecurity and elsewhere. This bold about-face dumbfounded many longtime Norton users because antivirus firms had spent years broadly classifying all cryptomining programs as malware.

article thumbnail

Epic Manchego gang uses Excel docs that avoid detection

Security Affairs

A recently discovered cybercrime gang, tracked as Epic Manchego , is using a new technique to create weaponized Excel files that are able to bypass security checks. The phishing messages carry weaponized Excel documents that are able to bypass security checks and that had low detection rates. Pierluigi Paganini.

article thumbnail

DOJ indicts Fxmsp hacker for selling access to hacked businesses

Security Affairs

Turchin obtained credentials to target networks by launching spear-phishing attacks and brute-forcing the passwords of remote desktop servers exposed online. Since March 2019, Fxmsp announced in cybercrime forums the availability of information stolen from major antivirus companies located in the U.S. Attorney Brian T. .”

Hacking 69
article thumbnail

Microsoft warns of growing DoppelPaymer Ransomware threat

Security Affairs

Microsoft has shared more information on ransomware and how to stay safe online here , it urges organizations to: • Keep your Windows Operating System and antivirus up-to-date. Beware of phishing emails , spams, and clicking malicious attachment. • Use Microsoft Edge to get SmartScreen protection. . • .” continues Microsoft.