Tag: trojan

  • Android malware hides inside JPG image

    New LeNa variant no longer depends on rooted devices. Researchers at Lookout have discovered a new version of the ‘LeNa’ trojan for Android that does not require user interaction to gain root access to the device. A previous version of the trojan, which was detected last summer, depended on the device being rooted; a minority…

  • Microsoft Word for Mac exploit used in targeted attacks

    Tibetan NGOs targeted. Researchers at Alienvault have discovered a targeted attack against Tibetan NGOs that uses a three-year-old vulnerability in Microsoft Office for Mac . The attack exploits vulnerability MS09-027, which was discovered and subsequently patched by Microsoft in 2009. On unpatched systems, a specially crafted malicious document allows for remote code execution, giving the…

  • ‘Unsubscribe’ URL in junk fax leads to malware

    Trojan downloader behind .co.cc URL. Researchers at Vircom have discovered a junk fax with an ‘unsubscribe’ URL which contained a trojan downloader. Junk faxes (also known as ‘fax spam’), have been common since the late 1980s. Apart from being a nuisance, they are a waste of paper and ink. Many users would thus be happy…

  • Sykipot trojan used to target smart cards

    Defence companies among small number of targets. Researchers at Alienvault have discovered a version of the ‘Sykipot’ trojan that is being used to target organisations that make use of smartcards to control the access of both physical and information systems. The malware is installed onto the victim’s machine via a zero-day vulnerability in Adobe software,…

  • ‘Nitro attacks’ continue

    PoisonIvy trojan sent attached to email warning about the same trojan. Researchers at Symantec report that the ‘ Nitro attacks ‘, which target a number of large companies, many of which are active in the chemical industry, are continuing, using the same methods as before. In the most recent part of this attack, employees of…

  • SMS trojan targets Android users in eight western countries

    Will another piece of mobile malware convince Google manager of the seriousness of the threat? Researchers at Kaspersky have discovered an SMS trojan for Android phones that targets users in eight western countries. This trojan, which masquerades as an SMS monitoring app, gives an error message upon being launched, suggesting that it is incompatible with…

  • DNS poisoning attack targeting Brazilian customers

    ISP employee suspected of changing DNS cache. Millions of Internet users in Brazil may have been exposed to malware after the DNS caches of their ISPs were modified to redirect them to servers controlled by cybercriminals. DNS (Domain Name System) is the system used by computers on the Internet to resolve domain names (e.g. www.virusbtn.com…

  • ‘Son of Stuxnet’ trojan found

    ‘Duqu’ used in targeted attacks to steal specific information. Researchers at both Symantec and McAfee have discovered a new Remote Access Trojan (RAT) with strong links to Stuxnet being used in some highly targeted attacks. The trojan, which has been named ‘Duqu’ after the files with prefix ~DQ it creates, shares source code with Stuxnet…

  • Mac trojan is VMware-aware

    Malicious execution stopped when virtual environment is detected. Researchers at F-Secure have found a variant of the ‘Flashback’ trojan for Mac (a fake Adobe Flash Player update) that is capable of detecting whether it is run in a virtual environment. Virtualization is a technique commonly used by malware researchers as it allows them to run…

  • Government trojan found on German computers

    Four states admit the use of spyware. Controversy has arisen in Germany, after the well-known CCC hacker group reported that it had found a trojan that was used to spy on behalf of law enforcement agencies. The malware, which has since been given the names ‘R2D2’, ‘0zapftis’, and more informally, ‘Bundestrojaner’ (‘Federal trojan’), shares many…