Category: blog

  • One in ten spam messages contains drive-by download link

    80-fold increase in one month. I do not think I am unique in that I can recognize (most) phishing pages from a mile away and that I know that, if I ever wanted to buy performance-enhancing drugs of any kind, I should not buy them through a link found in a spam message. However, that…

  • VGrep: the rose revived

    Virus Bulletin relaunches anti-malware name matching tool. ‘That which we call a rose, By any other name would smell as sweet.’ So wrote Shakespeare in Romeo and Juliet . And anyone with even the briefest experience of the anti-malware industry will know that a single piece of malware can have several different names. In the…

  • Microsoft releases advisory offering workarounds for IE vulnerability

    German government advises users to use alternative browser. Microsoft has released a security advisory to address the zero-day vulnerability in its Internet Explorer browser that we wrote about yesterday . Among the advised actions to mitigate the vulnerability are the deployment of a mitigation toolkit and turning off active scripting for all but trusted websites.…

  • Internet Explorer zero-day used in the wild

    Dropped PoisonIvy trojan linked to ‘Nitro’ attacks. Security researcher Eric Romang has discovered a new zero-day vulnerability in Internet Explorer that is currently being used in the wild by the ‘ Nitro ‘ gang. The attack, which is probably used in a drive-by download attack, starts with an HTML file that does some preparatory work…

  • Air Force Major Abacha Tunde needs your help

    419 scam asks you to help release funds to get Nigerian astronaut back to earth. A few months ago, Microsoft researcher Cormac Herley published a paper “Why do Nigerian Scammers Say They are from Nigeria?” ( PDF ), in which he argues that the low quality of most 419 scams is a conscious choice made…

  • VB2012 last-minute papers announced

    Hot topics to be covered at VB conference in Dallas. For the last six years, VB has set aside a section of the VB conference for ‘last-minute’ papers, the idea being that researchers submit proposals for these presentations very close to the conference itself, thus enabling them to cover topics that are as up-to-the-minute as…

  • Gach do bonn a mbaineann a chur chugainn

    Why cybercriminals may have a reason for using Irish language in a ransomware scam. According to a story that made the security headlines this weekend, and which seems to orginate from the Donegal Daily , a ransomware trojan has been discovered using Irish Gaelic as its language. Ransomware trojans aren’t new: they deny access to…

  • From spear phishing to watering holes

    Symantec reports increase in ‘watering hole attacks’. Imagine that for some reason you wanted to gain access to my computer. One thing you could do is send me an email with some malware attached, or a link to a site serving malware. That is called spear phishing. Spear-phishing is commonly used in targeted attacks; for…

  • Latest VBSpam test results show drop in spam catch rates again

    Downward trend in performance continues. In the latest VBSpam comparative test of anti-spam products, 21 anti-spam solutions achieved a VBSpam award, but for the majority of products the spam catch rate showed a continuing decline. We first reported this drop in March , and catch rates barely bounced back in May . The results of…

  • Cybercriminals offering service flooding email, phone and SMS

    DDoS-type attack could seriously disrupt business. A new service is being offered on underground forums where between 25,000 and 100,000 emails are being sent to an email account within a short period of time, security blogger Brian Krebs reports. The emails, which effectively perform a DDoS attack on the email account, could be seriously disruptive…