email cyber, resilience, Dell Lacework Adds Time Series Modeling to Cybersecurity Platform

A Look at the Email Threat Landscape in Q1 2023

VIPRE's Email Threat Trends Report for Q1 2023 analyzed 1.8 billion emails to provide a comprehensive understanding of contemporary email threats ...
Security Boulevard
Federal Data Agency for Social Media, Squirrelwaffle Malspam, Ransomware Hits U.S. Candymaker

Federal Data Agency for Social Media, Squirrelwaffle Malspam, Ransomware Hits U.S. Candymaker

Do we really need a federal data agency to regulate social media companies? Watch out for Squirrelwaffle and Qakbot malspam attacks, and ransomware hits a major candymaker ahead of Halloween (is nothing ...
Malspam banks on Kaseya ransomware attack

Malspam banks on Kaseya ransomware attack

The Malwarebytes Threat Intelligence Team recently found a malspam campaign banking on the ransomware attack that hit Kaseya VSA. Categories: Social engineering Tags: cobalt strikedridexinformation stealerkaseyaKaseya ransomwarekaseya VSAmalspamransomwarerevilREvil ransomwaarespam (Read more...) The ...
5 Cyber Lessons Learned From the U.S. Election

5 Cyber Lessons Learned From the U.S. Election

Here are five key cyber-related lessons learned from the 2020 U.S. elections. Hint: It's not always DDoS or foreign actors! The post 5 Cyber Lessons Learned From the U.S. Election appeared first ...
The Issue & Impact of Malspam in the U.S. Elections

The Issue & Impact of Malspam in the U.S. Elections

Malspam campaigns and their related botnets were a potential major threat for the election process in the United States this year. The post The Issue & Impact of Malspam in the U.S ...
Malspam Campaign Targeting Italian Users with Maze Ransomware

Malspam Campaign Targeting Italian Users with Maze Ransomware

Digital attackers are leveraging a new malspam campaign to target Italian users with samples of the Maze ransomware family. Security researcher JAMESWT observed the Maze ransomware campaign targeting users in Italy with ...
Malspam Campaign Targeted German Organizations with Buran Ransomware

Malspam Campaign Targeted German Organizations with Buran Ransomware

Researchers spotted a malspam campaign that targeted German organizations with samples of the Buran crypto-ransomware family. In early October, Bromium observed a malspam campaign whose emails impersonated online fax service eFax. The ...
Buran Ransomware Targets German Organisations through Malicious Spam Campaign

Buran Ransomware Targets German Organisations through Malicious Spam Campaign

Introduction As of October 2019, commodity ransomware campaigns conducted by financially motivated threat actors pose a significant threat to organisations. The three distinguishing characteristics of such campaigns are: first, they are usually ...

Microsoft Warns of Malspam Campaign Abusing Office Vulnerability to Distribute Backdoor

Microsoft is warning users to be on the lookout for a malspam campaign that’s abusing an Office vulnerability in order to distribute a backdoor. On 7 June, Microsoft Security Intelligence took to ...
Super Mario Oddity

Super Mario Oddity

A few days ago, I was investigating a sample piece of malware where our static analysis flagged a spreadsheet as containing a Trojan but the behavioural trace showed very little happening. This ...