ZeuS Trojan Variant Targets Accounts of BTC China Customers

ZeuS Trojan Variant Targets Accounts of BTC China Customers

Trusteer researchers have analyzed the Gameover malware

Malware Alert: HMRC Employer Alerts & Verification

Malware Alert: HMRC Employer Alerts & Verification

Fake emails used to distribute a version of the ZeuS Trojan

Security Brief: ZeuS, TeamBerserk, Cybercrime, Sharking

Security Brief: ZeuS, TeamBerserk, Cybercrime, Sharking

The main infosec stories of the week between December 9 and December 15, 2013

Researchers Spot 64-Bit Version of ZeuS Malware

Researchers Spot 64-Bit Version of ZeuS Malware

The new threat is capable of communicating via the Tor network

Experts Identify Cybercriminals Involved in 491 Scams, Ice IX Attacks

Experts Identify Cybercriminals Involved in 491 Scams, Ice IX Attacks

Trend Micro has released a detailed paper on their operations

ZeuS Malware Distributed via Fake Antivirus Security Patch Notifications

ZeuS Malware Distributed via Fake Antivirus Security Patch Notifications

Sophos experts have come across several variants of the bogus emails

Fake Microsoft Outlook “Voice Mail” Emails Spread Malware

Fake Microsoft Outlook “Voice Mail” Emails Spread Malware

Cybercriminals might be looking for a BlackHole exploit kit replacement

Cybercriminals Use Sinowal Malware to Help ZeuS Against Rapport

Cybercriminals Use Sinowal Malware to Help ZeuS Against Rapport

The threat is designed to disable Trusteer's security solution

Malware Alert: You Have Received a New Debit from Lloyds TSB

Malware Alert: You Have Received a New Debit from Lloyds TSB

Fake Lloyds emails hide a variant of the ZeuS Trojan

CryptoLocker Ransomware Spreads via Spam Emails

CryptoLocker Ransomware Spreads via Spam Emails

In some cases, the malware has been coupled with ZeuS

Eastern European Banking Systems Targeted by Hackers in Apollo Campaign

Eastern European Banking Systems Targeted by Hackers in Apollo Campaign

Most of the victims are based in Russia and Ukraine

Fake “Dangerous Password” Dropbox Emails Lead to Malicious Browser Updates

Fake “Dangerous Password” Dropbox Emails Lead to Malicious Browser Updates

The bogus updates are used to masquerade a version of the ZeuS Trojan

British Users Warned of Malware-Spreading “Medical Laboratory Results” Emails

British Users Warned of Malware-Spreading “Medical Laboratory Results” Emails

Fake notifications are used to distribute the ZeuS Trojan

Cybercriminals Use Upatre Downloader to Distribute Gameover Trojan

Cybercriminals Use Upatre Downloader to Distribute Gameover Trojan

Experts from Dell SecureWorks have been monitoring the botnet

Team Group Releases ZEUS Overclocking DDR3 Memory Series

Team Group Releases ZEUS Overclocking DDR3 Memory Series

The RAM operates at 1600 MHz normally, but can go much higher

ZeuS Malware Found in 23% of Spam Attachments Sent Out in August 2013

ZeuS Malware Found in 23% of Spam Attachments Sent Out in August 2013

The second most distributed piece of malware was Fareit

Malware Alert: Syrian Crisis, Watering Hole Attacks, Info-Stealing Trojans

Malware Alert: Syrian Crisis, Watering Hole Attacks, Info-Stealing Trojans

Trusteer researchers analyze a new malicious campaign

 
Want more? Browse: