Security News
Spam campaign features obfuscated .zipx archive that unpacks LokiBot attack.
A new variant of the XLoader Trojan is targeting Android devices by posing as a security application, and also attempts to infect iPhones and iPads through a malicious iOS profile, Trend Micro...
A recently discovered Android Trojan is targeting the users of a broad range of services, including international banks, crypto-currency services, and e-commerce websites, Group-IB reports. read more
Let’s talk about another Trojan Horse for the Mind -- visuals.
Researchers Say Latest Version Evades DetectionA variant of the long-running Ursnif banking Trojan is able to better evade security protection and has the ability to steal not only financial...
The China-linked threat group has returned in 2018 using updated RATs to launch its attacks, including ZxShell, Gh0st RAT, and SysUpdate malware.
A Russian national has admitted in court to using the Neverquest Trojan to infect computers and steal their information for financial gain, the United States Department of Justice (DoJ) says. read more
A group of researchers with CSIRO’s Data61, the digital innovation arm of Australia’s national science agency, have been working on a system for run time detection of trojan attacks on deep neural...
Banking trojans, led by the ever-changing Emotet, dominated the email-borne threat landscape in Q4, according to Proofpoint.
In addition to employing a fileless attack technique, the Ursnif Trojan has been using CAB files to compress harvested data before exfiltration in recent attacks, Cisco Talos security researchers...