Tag: malware

  • FBI warns against malware installed via hotel networks

    Malware poses as fake update of popular software. The FBI has warned travellers against fake software updates served through hotel connections which actually attempt to install malware. The agency reports that it has seen instances where travellers connecting to a hotel room’s Internet connection are presented with a pop-up of what looks like an update…

  • Android malware served via compromised websites

    Malware downloaded automatically, but requires user permission to be installed. Researchers at mobile security company Lookout have discovered a number of compromised websites that make Android devices automatically download (but not install) a malicious application. Drive-by downloads are a common threat to PCs and Macs: they are generally served through compromised websites and use unpatched…

  • Significant rise in malicious spam and phishing

    Over one quarter of malicious emails contain eight-year-old malware. Email security firm eleven has reported a significant rise in both malicious emails and phishing emails in the first quarter of 2012. In its latest quarterly report, the company says that while spam levels stayed more or less constant, the volume of emails with malware attached…

  • New Zeus/SpyEye botnet does away with command-and-control servers

    Increasing use of UDP to avoid communication tracking. Researchers at Symantec have discovered a new parallel build of Zeus (also known as Zbot) and SpyEye that appears to be entirely controlled through peer-to-peer communication. Most botnets are controlled through a number of command-and-control servers, that are used to control the behaviour of the thousands of…

  • Sykipot trojan used to target smart cards

    Defence companies among small number of targets. Researchers at Alienvault have discovered a version of the ‘Sykipot’ trojan that is being used to target organisations that make use of smartcards to control the access of both physical and information systems. The malware is installed onto the victim’s machine via a zero-day vulnerability in Adobe software,…

  • ‘Largest takedown ever’ sees six arrested

    Millions made through ‘DNSChanger’ malware. Six Estonian nationals have been arrested for taking part in a cybercrime ring that made money through DNS-changing malware that had infected as many as four million computers. The ‘DNSChanger’ malware, of which versions exist for both Windows and Mac , usually spreads via fake codecs. The malware modifies the…

  • Government trojan found on German computers

    Four states admit the use of spyware. Controversy has arisen in Germany, after the well-known CCC hacker group reported that it had found a trojan that was used to spy on behalf of law enforcement agencies. The malware, which has since been given the names ‘R2D2’, ‘0zapftis’, and more informally, ‘Bundestrojaner’ (‘Federal trojan’), shares many…

  • VB conference hashtag used to spread malware

    Tweet promising conference news links to trojan. A tweet using the #vb2011 hashtag, which was used in numerous tweets referring to last week’s VB2011 conference , contained a link spreading malware, according to researchers at BitDefender . The link used a URL-shortening service to download a file named VB2011.exe , which, once executed, injected a…

  • Alureon trojan uses steganography to receive commands

    Messages hidden inside images create extra layer of redundancy. Researchers at Microsoft have discovered a new variant of the ‘Alureon’ trojan that uses steganography to make itself invincible against the takedown of botherders’ domains. Steganography , sometimes referred to as ‘hiding in plain sight’, is the art and science of writing messages in such a…

  • Malicious spam campaigns leave experts puzzled

    Increase in malware in spam has not led to increase in malicious activity. Security researchers have noticed a significant increase in the quantity of spam sent with malicious attachments since the beginning of August; however, they are unclear about the goal of these campaigns. The campaigns, which we wrote about last month, started to appear…