Windows Malware Attempts to Infect Android Devices
We’ve seen Android malware that attempts to infect Windows systems before. Android.Claco, for instance, downloads a malicious PE file along with an autorun.inf file and places them in the root...
View ArticleDespite the News, Your Refrigerator is Not Yet Sending Spam
You may have seen media reports based on research by Proofpoint that hundreds of home devices such as entertainment systems and even a refrigerator had been sending spam. We refer to this collection of...
View ArticleAncient Japanese Click Fraud Still Healthy and Alive
In 2013, scammers published thousands of apps on Google Play that led to fraudulent sites. This form of scam is typically called “one-click fraud” in Japan. The very first variant appeared in January...
View Article‘Xin Nian Kuai Le’: Spammers Say Happy New Year
China is gearing up to usher in the Year of the Horse, which begins with the new moon on January 31 this year. With more than a billion people worldwide preparing to celebrate the new year for the...
View ArticleTwitter Spam Bots Target NFL and Miley Cyrus Fans
This week, fans of the Denver Broncos and Seattle Seahawks have been tweeting in anticipation of Super Bowl XLVIII, but many have been subjected to a torrent of spam from Twitter bots. Fans of pop star...
View ArticleDemystifying Point of Sale Malware and Attacks
Cybercriminals have an insatiable thirst for credit card data. There are multiple ways to steal this information on-line, but Point of Sales are the most tempting target. An estimated 60 percent of...
View ArticleFraudsters and Scammers Kick Off Their Campaigns for the 2014 FIFA World Cup
Contributor: Sean ButlerAs it’s the start of a Football World Cup year it’s only natural that we will see many campaigns in relation to this global event. There will be many marketing and promotional...
View ArticleMillion Dollar Twitter Contest Hijacked by Scammers
Scammers are taking advantage of recent Super Bowl social buzz in a scheme that targets entrants of an Esurance contest. The company premiered a commercial following Super Bowl, where they offered...
View ArticleAdobe Issues Patch for Exploitable Vulnerability in Flash
Adobe has published a Security Bulletin for Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability (CVE-2014-0497). The new Security Bulletin, APSB14-04, identifies an integer underflow...
View ArticlePaul Walker’s Death Used to Spread Personalized Trojan Horses
It was only a few months ago that Paul Walker that left us in a fiery car accident. These days it is common for spammers and malware writers to use a celebrity’s death to spread malware. In this case,...
View ArticleBanclip, ShadesRat, and Malware Detections
On January 23, CERT Polska posted a blog describing a piece of minimalist banking malware targeting Polish citizens. The hashes of several samples of the malware were also listed in the blog. Symantec...
View ArticleProtecting Your Social Accounts for Safer Internet Day
Whether it’s National Cyber Security Awareness Month in October or Safer Internet Day in February, it’s always important to remember to be safe online every day. As technology continues to become more...
View ArticleTiylon: A Modern Bank Robber
The biggest bank robbery of all time was identified in Brazil in 2005. In this case, a gang broke into a bank by tunneling through 1.1 meters of steel and reinforced concrete and then removed 3.5 tons...
View ArticleThe Mask
Modern cyberespionage campaigns are regularly defined by their level of sophistication and professionalism. “The Mask”, a cyberespionage group unveiled by Kaspersky earlier today, is no exception....
View ArticleMy (Failed) Visits to Spammers’ Offices
One of the most popular methods of spamming is snowshoe spam, also known as hit and run spam. This involves spam that comes from many IP addresses and many domains, in order to minimize the effect of...
View ArticleMicrosoft Patch Tuesday – February 2014
Hello, welcome to this month's blog on the Microsoft patch release. This month the vendor is releasing seven bulletins covering a total of thirty-one vulnerabilities. Twenty-five of this month's issues...
View ArticleSnapchat Fruit Spam Delivered by Real, Compromised Accounts
In the latest Snapchat spam developments, an increasing number of the photo-sharing app’s users have been sending out spam pictures of fruits or fruit-based drinks to their contacts, which directs them...
View ArticlePotential Internet Explorer 10 Zero-Day Vulnerability
Symantec is currently investigating reports of a potential zero-day exploit affecting Internet Explorer 10 in the wild. This appears to be a watering hole attack that was hosted on a compromised...
View ArticleNew Internet Explorer 10 Zero-Day Discovered in Watering Hole Attack
In an earlier blog, Symantec highlighted that we were investigating reports of a zero-day exploit affecting Internet Explorer 10 in the wild. Now we have further details on the attack leveraging this...
View ArticleWhat Do Court Email and Funeral Email Have in Common?
In this blog detailing how spammers continue to change their messages in order to increase their success rate, we looked at the evolution of the same spam campaign from missed voicemail messages to...
View Article