Please turn on your JavaScript for this page to function normally.
Conversation-spying Android Trojan in the wild

Android malware has so far been spotted doing things like sending text messages or making calls to premium service numbers, sending out information about the device and …

SpyEye Trojan country hit list

The number of financial institutions targeted by the SpyEye Trojan is growing, according to Trusteer. Risk analysis teams have also observed an increase in the number of …

Mikko Hypponen: Fighting viruses, defending the net

It’s been 25 years since the first PC virus (Brain A) hit the net, and what was once an annoyance has become a sophisticated tool for crime and espionage. Computer …

DDoS bot masquerades as Java update

An especially virulent Trojan variant with DDoS capabilities has been spotted masquerading as a regular Java update and is being served both from legitimate and malicious …

Analyzing and dissecting Android applications for security defects and vulnerabilities

In March 2011, 58 malicious applications were found in the Android Market. Before Google could remove the applications from the Android Market they were downloaded to around …

Backdoor in the latest version of vsftpd

Chris Evans, author of vsftpd announced that the master site for vsftpd was compromised and that the latest version of vsftpd (vsftpd-2.3.4.tar.gz) was backdoored. The …

Hiloti Trojan downloader infection rates triple in UK

The Hiloti generic downloader is a Trojan first seen in December 2008 has shown a dramatic increase in infection rates of PCs during June 2011. Hiloti is a generic malware …

“Credit card overdue” spam carries malware

Spam emails seemingly coming from a credit card company have been hitting inboxes and trying to scare users into downloading and running the attached malicious file: According …

Bitcoin-mining Trojan spotted

Bitcoin has received lately a lot of attention from users and from the media, so it’s no wonder that cyber criminals have also figured out ways to take advantage of its …

Federal Reserve spam campaign leads to malware

A rather poorly executed but extensive spam campaign impersonating the US Federal Reserve is currently targeting online banking users. The email, using graphics hosted by the …

WordPress users endangered by Trojanized plugins

Three popular WordPress plugins have been Trojanized by unknown individuals and made available for download, warned WordPress yesterday. “Earlier today the WordPress …

Trojan targets devices with custom Android versions

A Trojan targeting rooted smartphones and those with custom built versions of Android has been spotted on third-party Android markets in China. Lookout researchers have dubbed …

Don't miss

Cybersecurity news