Microsoft Patch Tuesday – April 2017

This month the vendor has released 44 vulnerabilities, 13 of which are rated Critical. Publish to Facebook:  No Twitter Card Style:  summary Hello, welcome to this month’s blog on the Microsoft patch release. This month the vendor has released 44 vulnerabilities, 13 of which are rated Critical. As always, customers are advised to follow these…

Read More

Kelihos/Waledac: US law enforcement hits botnet with major takedown

Alleged botnet operator arrested in Spain, faces multiple charges in the US. Publish to Facebook:  No Twitter Card Style:  summary The US Justice Department has launched a coordinated takedown operation to disrupt and dismantle the Kelihos botnet (also known as Waledac). Click to Tweet:  Spam botnet #Kelihos/#Waledac hit by major FBI takedown and arrest of…

Read More

Longhorn: Tools used by cyberespionage group linked to Vault 7

First evidence linking Vault 7 tools to known cyberattacks. Publish to Facebook:  No Twitter Card Style:  summary Spying tools and operational protocols detailed in the recent Vault 7 leak have been used in cyberattacks against at least 40 targets in 16 different countries by a group Symantec calls Longhorn. Symantec has been protecting its customers from…

Read More

Free Nintendo Switch emulators are fake

Fake emulators for newly released Nintendo console used as bait to get users to fill out survey scams and download potentially unwanted applications. Publish to Facebook:  No Twitter Card Style:  summary Over the last few weeks, scammers have been trying to dupe users into believing that a software emulator exists for the Nintendo Switch, the…

Read More

Necurs: Mass mailing botnet returns with new wave of spam campaigns

Unexplained three-month absence resulted in a seven-fold decrease in rate of emails containing malware. Publish to Facebook:  No Twitter Card Style:  summary After a near three-month period of inactivity, the Necurs botnet sprang back to life last week and resumed the mass mailing spam campaigns for which it has become notorious. Click to Tweet:  #Necurs…

Read More

Personalized spam campaign targets Germany

A new spam campaign targeting German users uses victims’ real details and installs banking malware on compromised computers. Publish to Facebook:  No Twitter Card Style:  summary A spam campaign Symantec observed in January 2017 targeting people who live in Germany appears to be, once again, using detailed, real personal information to enhance the believability of…

Read More

Microsoft Patch Tuesday – March 2017

This month the vendor is releasing 18 bulletins, nine of which are rated Critical. Publish to Facebook:  No Twitter Card Style:  summary Hello, welcome to this month’s blog on the Microsoft patch release. This month the vendor is releasing 18 bulletins, nine of which are rated Critical. As always, customers are advised to follow these…

Read More

Spam campaign targets financial institutions with fake security software

Emails claim to be from HSBC and ask recipients to install fake Rapport security software. Publish to Facebook:  No Twitter Card Style:  summary Last month, Symantec detected a spam campaign mainly targeting financial institutions, which used social engineering to try trick victims into installing “virus detection software” that was in fact an information stealing Trojan…

Read More

Latest Intelligence for February 2017

Number of new malware variants reaches highest level since October 2016 and Symantec uncovers a wider campaign carried out by Shamoon attackers. Publish to Facebook:  No Twitter Card Style:  summary Some of the key takeaways from February’s Latest Intelligence, and the threat landscape in general, include the highest increase in malware variants since October 2016,…

Read More

Shamoon: Multi-staged destructive attacks limited to specific targets

Recent attacks involving the destructive malware Shamoon appear to be part of a much wider campaign in the Middle East and beyond. Publish to Facebook:  No Twitter Card Style:  summary Recent attacks involving the destructive malware Shamoon (W32.Disttrack.B) were launched by attackers conducting a much wider campaign in the Middle East. While the attackers have…

Read More