Blog keyword search

.SettingContent-ms files remind us that it is features, not bugs we should be most concerned about

Security researcher Matt Nelson has discovered how .SettingContent-ms files can be embedded into Office files to deliver malware.
One of the most significant developments in the threat landscape in recent years has been the return of malicious Office macros, their resurgence having started four years ago.… https://www.virusbulletin.com/blog/2018/07/settingcontent-ms-files-remind-us-it-features-not-bugs-we-should-be-most-concerned-about/

You are your own threat model

For most people, the biggest security threat is that of themselves doing something they shouldn't do.
For most people, the biggest security threat is that of themselves doing something they shouldn't do. Last week, Microsoft wrote about the return of macro malware where, now that… https://www.virusbulletin.com/blog/2015/05/you-are-your-own-threat-model/

Browser-based ransomware uses scare tactics to extort money

Unsophisticated scam shows the high level of commoditization of today's cybercrime.
Unsophisticated scam shows the high level of commoditization of today's cybercrime. A case of browser-based ransomware, that is currently using social engineering tactics in an… https://www.virusbulletin.com/blog/2014/01/browser-based-ransomware-uses-scare-tactics-extort-money/

Trojan steals money from bank accounts via 'training session'

Social engineering circumvents banking security
Social engineering circumvents banking security In a new method of stealing money from customer accounts, a variant of the SpyEye trojan invites the user to make a supposedly… https://www.virusbulletin.com/blog/2011/09/trojan-steals-money-bank-accounts-training-session/

Banking malware tells user to 'refund' money

Web injection used to suggest accidental transfer.
Web injection used to suggest accidental transfer. In a new twist to banking trojans, a piece of malware found on German computers tricks victims into believing a large amount has… https://www.virusbulletin.com/blog/2011/08/banking-malware-tells-user-refund-money/

94% of Internet users befriend unknown 'good-looking woman'

Sensitiva data shared after two-hour chat.
Sensitiva data shared after two-hour chat. Research from BitDefender has shown that the vast majority of users of social network sites are willing to befriend an unknown,… https://www.virusbulletin.com/blog/2010/08/94-internet-users-befriend-unknown-good-looking-woman/

Rogue AV claims to send money to environmental causes

'Green AV' best added to blacklist to avoid red faces.
'Green AV' best added to blacklist to avoid red faces. In an attempt to lure users into buying it, the rogue anti-malware product Green AV claims to send US$2 per purchased product… https://www.virusbulletin.com/blog/2009/09/rogue-av-claims-send-money-environmental-causes/

Digital attacks encroach on real world

Car park flyers trick victims to malicious site.
Car park flyers trick victims to malicious site. The online arena of scams and phishing took a worrying step into the real world last week, as researchers heard of a scam starting… https://www.virusbulletin.com/blog/2009/02/digital-attacks-encroach-real-world/

Valentine's lures lead to infection

Predicted spate of romance hooks under way.
Predicted spate of romance hooks under way. After numerous security watchers predicted a barrage of phishing and malware attacks associated with Valentine's Day this week, the… https://www.virusbulletin.com/blog/2009/02/valentine-s-lures-lead-infection/

Storm mails bring spoof World War 3 news

US-Iran war story used as hook for malware barrage.
US-Iran war story used as hook for malware barrage. The Storm botnet has been spamming in force again in the past week, with its expected run targeting 4th of July celebrations in… https://www.virusbulletin.com/blog/2008/07/storm-mails-bring-spoof-world-war-3-news/

Malware going local

Report sees trend toward greater localisation of threats.
Report sees trend toward greater localisation of threats.McAfee's latest Sage report focuses on increased localisation in malware, with spam, phishing and malcode all showing great… https://www.virusbulletin.com/blog/2008/02/malware-going-local/

Habbo trojan steals passwords

Extension decorates your room... with malware.
Extension decorates your room... with malware. A trojan has been discovered that masquerades as an extension to social networking site Habbo, formerly known as Habbo Hotel. The… https://www.virusbulletin.com/blog/2008/02/habbo-trojan-steals-passwords/

Vish implanted in phishing warning

Doctored bank alert includes phony phone number.
Doctored bank alert includes phony phone number. A spammed-out email has been spotted posing as a phishing warning from US credit union Kessler Federal, with some very sensible… https://www.virusbulletin.com/blog/2008/02/vish-implanted-phishing-warning/

Storm Valentines run under way

Seasonal spam and malware barrage gets going.
Seasonal spam and malware barrage gets going. The expected run of 'Storm' spams, pushing links to their latest line of malware disguised as Valentine's messages, has begun, with… https://www.virusbulletin.com/blog/2008/02/storm-valentines-run-under-way/

Complex attack targets Better Business Bureau

Sophisticated scam uses personalised mails, real site redirects.
Sophisticated scam uses personalised mails, real site redirects. A highly sophisticated email phishing scam is using a redirection flaw in the website of the Better Business Bureau… https://www.virusbulletin.com/blog/2008/02/complex-attack-targets-better-business-bureau/

Google links scam Avira users

Suspect firm advertising via Google found to be specialising in hijacking security brands.
Suspect firm advertising via Google found to be specialising in hijacking security brands.Google searches for Avira and the company's anti-malware product Antivir, a free version… https://www.virusbulletin.com/blog/2008/01/google-links-scam-avira-users/

Rogue anti-malware targets Mac users

Scam expands horizons to draw in new market of victims.
Scam expands horizons to draw in new market of victims. The rogue anti-malware scam, in which fake anti-spyware and anti-virus products are inveigled into victims' machines,… https://www.virusbulletin.com/blog/2008/01/rogue-anti-malware-targets-mac-users/

Usual fare for holiday season

Storm ecards and social site spyware mark unsurprising year end.
Storm ecards and social site spyware mark unsurprising year end. With large portions of the globe celebrating various festivals over the past few weeks, an expected upsurge in… https://www.virusbulletin.com/blog/2008/01/usual-fare-holiday-season/

Phished Salesforce.com data used for phishing attacks

Password leak leads to major CRM customer data haul.
Password leak leads to major CRM customer data haul. A security breach at customer relationship management (CRM) firm Salesforce.com has led to a large-scale leak of confidential… https://www.virusbulletin.com/blog/2007/11/phished-salesforce-com-data-used-phishing-attacks/

LinkedIn providing open redirect

Lax website setup could be used to trick the unwary.
Lax website setup could be used to trick the unwary. Popular professional networking system LinkedIn has been allowing free redirects from its website, providing spammers and… https://www.virusbulletin.com/blog/2007/11/linkedin-providing-open-redirect/

« Previous 12 Next »

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.