ICANN asks registrars to crack down on scam coronavirus websites

It doesn’t have regulatory authority, so it can’t do much, but the hundreds of registrars it authorizes can and should. Continue reading ICANN asks registrars to crack down on scam coronavirus websites

SEC Suspends CoronaVirus Stock Pump-n-Dump Scammers

Last month we shared information on the blog about spam-driven affiliate programs who were selling a variety of shady “anti-Coronavirus” products, including immunity oils, masks, disinfectants, and no-touch thermometers. (See: CAUCE Spamfighters R… Continue reading SEC Suspends CoronaVirus Stock Pump-n-Dump Scammers

How Cybercriminals Are Actively Exploiting the Coronavirus/COVID-19 Crisis

Security researchers around the world have their work cut out for them keeping track of malicious scams and campaigns surrounding…
The post How Cybercriminals Are Actively Exploiting the Coronavirus/COVID-19 Crisis appeared first on Siemplify.
The po… Continue reading How Cybercriminals Are Actively Exploiting the Coronavirus/COVID-19 Crisis

Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy

The renewed Zeus Sphinx activity that IBM X-Force is seeing features a modified variant targeting online banking users in North America and Australia through the use of maldocs themed around COVID-19.

The post Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy appeared first on Security Intelligence.

Continue reading Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy

Russian hackers using stolen corporate email accounts to mask their phishing attempts

Hackers working for Russian military intelligence have long relied on zero-days and malware to target their victims, but in the last year they’ve kept it simple — using previously hacked email accounts to send a wide array of phishing attempts, according to new research from security firm Trend Micro. Since at least May of last year, the group known as Fancy Bear, APT28, or Pawn Storm, has used hacked email accounts belonging to high-profile personnel working at defense firms in the Middle East to carry out the operation, according to Feike Hacquebord, a senior threat researcher at Trend Micro. “The actor connects to a dedicated server using the OpenVPN option of a commercial VPN provider and then uses compromised email credentials to send out credential spam via a commercial email service provider,” Hacquebord writes in the research. The group, which the U.S. Department of Justice linked with Russia’s Main Intelligence Directorate […]

The post Russian hackers using stolen corporate email accounts to mask their phishing attempts appeared first on CyberScoop.

Continue reading Russian hackers using stolen corporate email accounts to mask their phishing attempts