Please turn on your JavaScript for this page to function normally.
Duqu developers still active, researchers say

Duqu, the infamous remote access Trojan first discovered in November 2011 and thought to have been created by the same authors as Stuxnet, is still getting modified by its …

Carberp gang arrested in Russia

Eight men have been arrested in Moscow for having allegedly stolen over $2 million from the bank accounts of over 90 Russian individuals by infecting their computers with the …

Fake LinkedIn emails serve malware

Emails purportedly coming from business-related social network LinkedIn have been hitting inboxes in the last couple of days, ostensibly reminding recipients of invitations …

Android banking Trojan steals both authenticating factors

The Zeus and SpyEye banking Trojans have recently been fitted with a new module that targets Android users that use their device as an added authentication method when …

Fake Google Play site serves Android malware

Online scammers are known for their adaptability, so it should not come as a surprise that the recent name change of Google’s official Android Market – now dubbed …

Most notorious Android malware

Total Defense announced the findings of its 2011 Internet Security Threat Intelligence Report, which indicates Android’s rise in market share was only surpassed by the …

New online banking fraud schemes target mobile users

Trusteer uncovered two online banking fraud schemes designed to defeat one time password (OTP) authorization systems used by many banks. Unlike a previous attack Trusteer …

Demonstrators targeted with destructive malware

A spam campaign carrying an unusual payload has been recently spotted targeting Russian users that are not satisfied with Vladimir Putin becoming once again the President of …

New mass injection wave of WordPress websites

Websense has detected a new wave of mass-injections of a well-known rogue antivirus campaign. The majority of targets are Web sites hosted by the WordPress content management …

Alleged SMS Trojan makers indicted in France

Two men recently arrested in France stand accused of having developed a mobile Trojan app that stole money from Android users, reports L’Informaticien (via Google …

Trojan hijacks often-used DLL file for stealthier approach

A new dropper Trojan has been detected by BitDefender researchers, and this one utilizes an interesting technique in order to hide from antivirus software installed on the …

New Zeus/SpyEye makes bots function as C&C servers

The latest build of the Zeus/SpyEye malware shows a change that could very well hamper the security researchers’ ability to take down the botnets using it and to find …

Don't miss

Cybersecurity news