Zeus

Cybercrime exploits the crash of Malaysia Airlines Flight MH17

Security experts at TrendMicro have detected a spam campaign via Twitter which exploits the incident occurred to Malaysia Airlines Flight…

10 years ago

A new PushDo botnet variant infected 11,000 machine in 24 hours

Security Experts at Bitdefender report that a new PushDo variant emerged from the underground compromising 11,000 machine in 24 hours.…

10 years ago

Kronos, the new banking trojan from Russian underground

Experts at Trusteer have recently discovered an adv on the Russian underground market regarding a new financial Trojan dubbed Kronos.…

10 years ago

GameOver Zeus Reloaded – a new improved version in the wild

Experts from Malcovery Security have discovered that the Gameover Zeus botnet is reborn, a new improved version has emerged from…

10 years ago

Luuuk Campaign Steals €500K from an European bank in one week

Security experts at Kasperky Lab has uncovered the Luuuk banking fraud campaign which stolen half a million euros in a…

10 years ago

Zeus malware is hard to eradicate, the criminal ecosystem continues to innovate it

Prolexic security and engineering response team has issued a study on the possible uses of Zeus malware, remarking that its…

10 years ago

Pandemiya is a written-from-scratch trojan being sold in the underground

RSA Security’s FraudAction team released a report on Pandemiya, a new banking Trojan being sold in hacker forums as an…

10 years ago

Soraya PoS Malware, a new start in criminal ecosystem

Security experts at Arbor Networks have discovered a new type of PoS malware called Soraya that implements memory scraping and…

10 years ago

The novelties inside the last critical update for P2P Zeus

Which are the security improvements in the critical update proposed by criminal ecosystem for P2P Zeus Botnet? Fortinet experts detected…

10 years ago

New iBanking mobile Trojan exploits Facebook platform

Security experts at ESET detected a new variant of iBanking Trojan offered in the underground that exploits Facebook platform as…

10 years ago

This website uses cookies.