Microsoft Patch Tuesday – November 2016

This month the vendor is releasing 14 bulletins, six of which are rated Critical. Twitter Card Style:  summary Hello, welcome to this month’s blog on the Microsoft patch release. This month the vendor is releasing 14 bulletins, six of which are rated Critical. As always, customers are advised to follow these security best practices: read…

Read More

Android ransomware gets around auto-start restrictions by pretending to be a launcher

The latest Android.Lockscreen variants declare their activity as part of the launcher category to get around Android's security restrictions. Twitter Card Style:  summary New variants of Android.Lockscreen are using a simple, yet effective technique to improve their chances of successfully compromising devices. Click to Tweet:  Android.Lockscreen variant masquerades as launcher to sidestep security restrictions Click…

Read More

Flash zero-day being exploited in targeted attacks

Adobe patches vulnerability (CVE-2016-7855) which was being used in a limited number of targeted attacks. Twitter Card Style:  summary A newly discovered zero-day vulnerability in Adobe Flash player is being exploited by attackers in the wild. Adobe released a Security Bulletin (APSB16-36) yesterday which patches the vulnerability (CVE-2016-7855). read more Source: Symantec

Read More

Flash Player zero-day being exploited in targeted attacks

Adobe patches vulnerability (CVE-2016-7855) which was being used in a limited number of targeted attacks. Twitter Card Style:  summary A newly discovered zero-day vulnerability in Adobe Flash Player is being exploited by attackers in the wild. Adobe released a Security Bulletin (APSB16-36) yesterday which patches the vulnerability (CVE-2016-7855). read more Source: Symantec

Read More

Tech support scams increasing in complexity

Tech support scammers have begun using code obfuscation to avoid detection. Twitter Card Style:  summary Tech support scams remain one of the major and evolving forces in the computer security landscape. Between January 1 and April 30 this year, the Internet Crime Complaint Center (IC3) received 3,668 complaints related to tech support scams, which amounted…

Read More

Attackers use Discord VoIP chat servers to host NanoCore, njRAT, SpyRAT

Malicious actors are abusing a free VoIP service for gamers to distribute remote access Trojans, as well as infostealers and downloaders. Twitter Card Style:  summary Discord, a free VoIP service designed for gaming communities, has had its chat servers abused to host malware. Click to Tweet:  Attackers abuse Discord chat servers to deliver remote access…

Read More

Malware and spam groups exploit US election fever

As the presidential election draws near, the level of malware and spam activity attempting to capitalize on interest in the campaigns of Donald Trump and Hillary Clinton has risen. Twitter Card Style:  summary Over the past month, Symantec has blocked almost 8 million spam emails relating to the US presidential election. The volume of spam…

Read More

TA16-288A: Heightened DDoS Threat Posed by Mirai and Other Botnets

Original release date: October 14, 2016 Systems Affected Internet of Things (IoT)—an emerging network of devices (e.g., printers, routers, video cameras, smart TVs) that connect to one another via the Internet, often automatically sending and receiving data Overview Recently, IoT devices have been used to create large-scale botnets—networks of devices infected with self-propagating malware—that can…

Read More

Beware of the student loan forgiveness scam spam

Trojan.Ascesso has been observed trying to send out thousands of student loan forgiveness scam emails. Twitter Card Style:  summary According to reports, 42 million people owe US$1.3 trillion in student debt in America today. With most of these student loans being government-backed, the student debt industry in America is big business and estimated to be…

Read More