Keyword: trojhybrisp33
10237 Total Search   |   Showing Results : 1661 - 1680
Spam campaigns, carrying links or malicious .doc files, exploiting the Microsoft Office vulnerability known as CVE-2017-11882 is spreading in Australia and Japan. The Australia spam campaign is
Different variants of fake Paypal notice emails were found in recent circulation. The contents of the email included the recipient’s name, PayPal ID, payment amounts, as well as the malicious link.
Ransomware-related URLs are being sent via spam emails by posing as fake Dropbox links. The ruse makes the malicious URL hard to see, and uses the popularity of Dropbox to fool victims. Apart from
A spam message that contains ransomware-related URLs has been spotted to make rounds in unsuspecting users' inboxes. The said spam poses to be an email invoice asking the user to click on the URLs to
A spam campaign has been discovered to be leveraged by ransomware authors to deceive unwitting users. The spammed message is using the popularity of online shopping giant Amazon to send the recipient
Fake voicemail email notifications with malicious attachments and/or links appear to be in vogue with cybercriminals today, as our engineers have begun to receive samples of this type of spam
A fake invoice spoofing Amazon Marketplace is spreading Locky ransomware. The email contains a message thanking the recipient for their purchase and refers to an attached invoice as proof of
With the .IQY malware being a hot topic in recent months, it comes as no surprise that it has adapted to become another variant that uses the embedding capability of PDFs. It still uses email as the
We spotted a recent spam campaign in Italian that delivers URSNIF malware to unsuspecting users. The email deceives its recipients by posing as a notification with a link that leads to the supposed
Another wave of cryptocurrency scams is delivered via spam. This time, it pressures users to pay via bitcoins. This wave is alarming in particular due to the nature of the message. The sender
Similar to EMOTET’s arrival, Trojan spyware Azurolt has been spotted coming in the form of a spoofed bank notification. The spam campaign is making the rounds in Germany and UK. The email prompts the
We spotted another spam campaign where the emails try to extort money from the recipient. The spammed message tries to induce fear by convincing users that their information is in the possession of
Spam with malicious attachment disguised as a .JPG file have become rampant once again. However, the subject and body of the email are still the same bogus claims that aim to lure unsuspecting users
We have recently sourced spam emails with .doc attachments related to Thanksgiving. A message with a subject line related to the holiday comes from a rather unusual email address format, which is a
The spam emails contain a recent payment notification from different spoofed bank email addresses. The mail's body has a link that downloads a .doc file. This .doc file contains macros which need to
Spam emails have become commonplace, and they're crafted in a variety of ways. In a recent spam campaign that we detected, the 2018 FIFA World Cup held in Russia was the subject of interest, where
We have observed a new spam wave delivering Trickbot. This campaign uses spam mail with malicious attachments disguised as a Microsoft Excel file. The message contains fake payment notification,
Another wave of spam mail carrying EMOTET malware is spreading cheer. Compared to an earlier campaign where EMOTET arrived via banking-related emails, this spam wave pretends to be greeting you. The
EMOTET continues to spread, using different techniques and relevant events. This December 2019, we observed the rise of malicious spam containing links or password-protected attachments bringing
EMOTET tries to amplify the scare by using the nCov 2019 virus outbreak in its latest spam campaign . Messages in Japanese and containing the EMOTET payload are sent to victims lured into opening the