US Visa Applicants Targets of Espionage Campaign with Qarallax RAT

US Visa Applicants Targets of Espionage Campaign with Qarallax RAT

Threat actors used RAT bought off the Internet

Android Spyware Targets Saudi Military and Government Security Personnel

Android Spyware Targets Saudi Military and Government Security Personnel

Victims were infected with a spyware named Android/SpyChat

Ancient Bayrob Backdoor Trojan Resurfaces After Nine Years with Updated Versions

Ancient Bayrob Backdoor Trojan Resurfaces After Nine Years with Updated Versions

Bayrob returns when we almost forgot about it

Paranoid Furtim Malware Checks for 400 Security Products Before Execution

Paranoid Furtim Malware Checks for 400 Security Products Before Execution

Malware most likely used in cyber-espionage campaigns

Windows Trojan Logs Your Keystrokes, Takes Snapshot of Your Desktop

Windows Trojan Logs Your Keystrokes, Takes Snapshot of Your Desktop

Trojan spread using email spam, leveraging Excel macros

Security Firm Exposes Secret Iranian Cyber-Espionage Campaign

Security Firm Exposes Secret Iranian Cyber-Espionage Campaign

Group was active and remained secret for at least nine years

Cisco Accuses French Software Maker of Installing Backdoors on 12M Computers

Cisco Accuses French Software Maker of Installing Backdoors on 12M Computers

Tuto4PC software caught behaving like common malware

Adware Program Takes Screenshot of Your Desktop and Uploads It Online

Adware Program Takes Screenshot of Your Desktop and Uploads It Online

Faster Internet adware takes snapshot of your desktop behind your back in an attempt to capture sensitive data

Qbot Botnet Operators Are Targeting US Public Organizations

Qbot Botnet Operators Are Targeting US Public Organizations

New Qbot variant is hard to detect, targets US organizations, spreads via RIG exploit kit, and uses polymorphism

New Dripion Backdoor Trojan Leveraged to Spy on Taiwanese Targets

New Dripion Backdoor Trojan Leveraged to Spy on Taiwanese Targets

Cyber-espionage group creates new trojan from scratch after being discovered and neutralized in 2012

Highly Complex USB Trojan Targeting Air-Gapped Systems Discovered

Highly Complex USB Trojan Targeting Air-Gapped Systems Discovered

USB Thief trojan uses encryption to hide its actions

Olympic Vision Keylogger Spread via BEC Scams in 18 Countries

Olympic Vision Keylogger Spread via BEC Scams in 18 Countries

Olympic Vision is an advanced threat that can steal key strokes, clipboard data, and user credentials

KeyBase Keylogger Usage Explodes After Getting Leaked Online

KeyBase Keylogger Usage Explodes After Getting Leaked Online

Researchers detect over 44,200 KeyBase sessions

  • Security
  • By Catalin Cimpanu
  • February 23rd, 2016
German Police Create a New Version of Bundestrojaner (Federal Trojan)

German Police Create a New Version of Bundestrojaner (Federal Trojan)

The first Bundestrojaner did not discourage German police

Russian Bank Employees Tricked into Installing Malware on Their PCs

Russian Bank Employees Tricked into Installing Malware on Their PCs

Employees of six Russian banks targeted with elaborate spoofed email campaign distributing the Ratopak trojan

OceanLotus Mac Trojan Pretends to Be Flash Installer

OceanLotus Mac Trojan Pretends to Be Flash Installer

The vast majority of Mac users have nothing to fear

Tool for Hacking Facebook Accounts Contains Remtasu Spyware

Tool for Hacking Facebook Accounts Contains Remtasu Spyware

You should be safe if you're not trying to hack into someone else's Facebook account (using the Hack Facebook app)

 
Want more? Browse: