Tag: trojan

  • Attack targets government agencies in CIS countries

    Trojans used to steal specific files. Researchers at Trend Micro have discovered an ongoing targeted attack against, among others, government agencies and diplomatic missions in Russia and its neighbours. The attack is executed by sending targeted emails to employees. These emails contain attachments that exploit vulnerabilities in popular software and allow the attackers to install…

  • Trojan steals money from bank accounts via ‘training session’

    Social engineering circumvents banking security In a new method of stealing money from customer accounts, a variant of the SpyEye trojan invites the user to make a supposedly dummy transfer, thus socially engineering them into manually sending money to the attackers, security company Trusteer reports. Most banks have secured their online banking systems by having…

  • Researchers find email used in RSA hack

    Email with malicious attachment uploaded to online scanning service Researchers at F-Secure have managed to obtain the file used in the targeted attack against security vendor RSA back in March. At the time, RSA was admirably open about the attack and explained that one of its employees had received a targeted email containing a malicious…

  • Explosive growth of malicious spam

    Spam filters less likely to block current malware campaigns. While several reports show that the global levels of spam have seen a steady decline over the past year, this month has seen a spike in the number of spam messages with malicious attachments, security firm M86 reports. Using well-known tricks to deceive users, including subject…

  • Fake codec trojan disables anti-virus software

    Victim tricked into believing security software still active. A new trojan, discovered by researchers at ESET , spreads itself via fake codecs, then disables running anti-virus solutions and makes the user believe that the anti-virus is still running. The trojan spreads via Facebook chat and engages in a short, probably automated, conversation with the victim…

  • Banking malware tells user to ‘refund’ money

    Web injection used to suggest accidental transfer. In a new twist to banking trojans, a piece of malware found on German computers tricks victims into believing a large amount has accidentally been transferred to their account and asks them to refund the money. Banking malware has become very sophisticated in recent years and several instances…

  • Trojan uses remote user account to control compromised machine

    Malware targets customers of Brazilian banks. Researchers at Kaspersky have discovered a piece of malware aimed at customers of Brazilian banks which creates a remote user account to enable attackers to take full control of the compromised machine. The malware is spread via an email that poses as an update to Flash Player . Although…

  • Zitmo trojan for Android defeats two-factor authentication

    Malware intercepts TANs sent via SMS. A new variant of the Zitmo trojan has been discovered that infects mobile devices running the Android platform and which intercepts SMS messages from banks sending mobile TAN numbers, thus potentially defeating two-factor authentication. Two-factor authentication is used by many banks to prevent a customer’s online banking account being…

  • DroidKungFu command and control server may be mobile device

    Android trojan makes use of root exploit. Researchers at Fortinet have discovered a command and control server for the ‘DroidKungFu’ Android trojan that appears to be a mobile device itself. While malware for mobile devices has become more prevalent in recent months, it is believed attacks are still carried out from static computers and servers.…

  • Exploit kit targets customers of air travel websites

    SpyEye configuration intercepts personal data submitted to legitimate websites. Security researchers have uncovered a version of the ‘SpyEye’ trojan that steals credit card and bank account details from visitors of two air travel websites. SpyEye, like ‘Zeus’ (which some researchers believe it is related to), is an advanced exploit kit whose ‘customers’ use can configure…