Please turn on your JavaScript for this page to function normally.
Trojanized Netflix app steals account login credentials

When Netflix released an Android client app earlier this year, it also witnessed the attempts of various app developers who tried to make a pirated copy of it work on other …

German states say “federal trojan” used within legal boundaries

The reaction following CCC’s claims that a government-made “lawful interception” Trojan has abilities that exceed those allowed by the nation’s …

Fake virus warning from company IT department brings real malware

Emails purportedly coming from a company’s IT department has been spotted targeting users of various big companies and trying to make them download malware for the last …

Government telecommunication-spying malware opens backdoor

The Chaos Computer Club claims that a government-made “lawful interception” Trojan has abilities that exceed those allowed by the nation’s legislature and …

SpyEye Trojan hijacks mobile SMS security for online fraud

A stealth new attack carried out by the SpyEye Trojan circumvents mobile SMS security measures implemented by many banks. Using captured code, Trusteer discovered a two-step …

QR codes used to infect Android users with malware

Most people already know what QR codes are: a new type of “barcode” that can be used for a variety of purposes – tracking, ticketing, labeling of products, …

Alureon extracts backup C&C locations embedded in images

An Alureon Trojan variant designed to extract the location of backup C&C centers from images disseminated across the Web has been discovered by a Microsoft researcher. …

New Mac Trojan copies successful Windows Trojan technique

Windows users have been warned time and time again of malware hiding behind icons and extensions belonging to files associated with legitimate software – most notably …

“We are going to sue you” spam campaign leads to malware

Every once in a while, security researchers spot an email spam campaign so poorly thought out and executed that I have to wonder: “Who would fall far this?” But …

Russian cyber criminal steals $3.2 millions in 6 months

A Russian resident in his early 20s is believed to be the leader of a tightly knit gang using banking Trojans and money mules to earn themselves millions of dollars. The …

Improved SpyEye variant actively attacking Android devices

The first SpyEye variant, called SPITMO, has been spotted attacking Android devices in the wild. According to Amit Klein, Trusteer’s chief technology officer, the threat …

NBC News Twitter account hijacked by using a Trojan?

On the very eve of the tenth anniversary of the September 11 attacks, the NBC News Twitter account begun posting messages saying that two civilian airplanes have been hijacked …

Don't miss

Cybersecurity news