Please turn on your JavaScript for this page to function normally.
25,000 UNIX servers hijacked by backdoor Trojan

The ESET security research team, in collaboration with CERT-Bund, the Swedish National Infrastructure for Computing and other leading agencies, has uncovered a widespread …

UK tax season threatened by phishing and malware attacks

Bitdefender has warned taxpayers to be cautious after discovering that a total of 10,000 tax-related spam emails were sent in a single day in the first week of March. The tax …

Online tool for browsing and analyzing web-based malware

Barracuda Networks launched Threatglass, an online tool for sharing, browsing and analyzing web-based malware. It allows users to graphically browse website infections by …

Mt. Gox CEO doxing was a ploy to spread Bitcoin-stealing malware

The recent hacking and defacing of the blog and Twitter account of Mt. Gox CEO Mark Karpeles, and the leaking of a 716 Mb archive file that allegedly contained trade data, …

Exploiting vulnerabilities in media players to spread advanced malware

Trusteer’s research has shown that vulnerable media players are constantly targeted by malicious actors. Since in most environments media players exist on users’ …

Rbrute Trojan hacks Wi-Fi routers to help spread Sality

Researchers from Russian AV company Dr. Web have recently analyzed a Trojan that hacks Wi-Fi routers in order to facilitate the spreading of the infamous Sality malware …

Account-hijacking Trojan spreads via Facebook messages

Private messages delivering what seems to be an image are spreading like wildfire on Facebook, as the file in question triggers the download of a Trojan that compromises the …

Malware peddlers are trying out different exploit kits

Websense researchers have been following several recent email spam campaigns targeting users of popular services such as Skype and Evernote, and believe them to be initiated …

Facebook scam promises naked videos of friends, delivers Trojans instead

Bitdefender has discovered that more than 1,000 people have already been tricked into installing Trojan malware after clicking on a new Facebook scam that promises naked …

Techniques used in high-profile data breaches

McAfee Labs released a new report, highlighting the role of the “dark web” malware industry as a key enabler of the high-profile POS attacks and data breaches in …

Dendroid spying RAT malware found on Google Play

A new Android malware toolkit called Dendroid is being offered for sale by its creators, and at least one of the malicious APKs created with it has managed to fool Google …

New technique targets C code to spot malware attacks

Researchers from North Carolina State University have developed a new tool to detect and contain malware that attempts root exploits in Android devices. The tool improves on …

Don't miss

Cybersecurity news