Symantec

March 17, 2016

Spammers Abusing Trust in US .Gov Domains

This post was originally published on this site Spammers are abusing ill-configured U.S. dot-gov domains and link shorteners to promote spammy sites that are hidden behind short links ending in”usa.gov”. Spam purveyors are taking advantage of so-called “open redirects” on several U.S. state Web sites to hide the true destination to which users will be taken if they click the link.  Open redirects are potentially dangerous because they let spammers abuse the reputation of the site hosting the redirect to get users to visit malicious or spammy sites without realizing it. For example, South Dakota has an open redirect: http://dss.sd.gov/scripts/programredirect.asp?url= …which spammers are abusing […]
March 22, 2017

eBay Asks Users to Downgrade Security

This post was originally published on this siteLast week, KrebsOnSecurity received an email from eBay. The company wanted me to switch from using a hardware key fob when logging into eBay to receiving a one-time code sent via text message. I found it remarkable that eBay, which at one time was well ahead of most e-commerce companies in providing more robust online authentication options, is now essentially trying to downgrade my login experience to a less-secure option. In early 2007, PayPal (then part of the same company as eBay) began offering its hardware token for a one-time $5 fee, and […]
June 27, 2017

‘Petya’ Ransomware Outbreak Goes Global

This post was originally published on this siteA new strain of ransomware dubbed “Petya” is worming its way around the world with alarming speed. The malware is spreading using a vulnerability in Microsoft Windows that the software giant patched in March 2017 — the same bug that was exploited by the recent and prolific WannaCry ransomware strain. The ransom note that gets displayed on screens of Microsoft Windows computers infected with Petya. According to multiple news reports, Ukraine appears to be among the hardest hit by Petya. The country’s government, some domestic banks and largest power companies all warned today that they […]
July 5, 2017

Who is the GovRAT Author and Mirai Botmaster ‘Bestbuy’?

This post was originally published on this siteIn February 2017, authorities in the United Kingdom arrested a 29-year-old U.K. man on suspicion of knocking more than 900,000 Germans offline in an attack tied to Mirai, a malware strain that enslaves Internet of Things (IoT) devices like security cameras and Internet routers for use in large-scale cyberattacks. Investigators haven’t yet released the man’s name, but news reports suggest he may be better known by the hacker handle “Bestbuy.” This post will follow a trail of clues back to one likely real-life identity of Bestbuy. At the end of November 2016, a modified […]