Symantec’s analysis suggests the MDK Trojan is a new variant of Android.Backscript. The code of MDK is very similar to Android.Backscript and they use the same certificate to sign APKs. However, unlike the previous versions, this new variant uses an Advanced Encryption Standard (AES) algorithm to encrypt data, like servers and commands, in a file.
Android malware threats will top one million this year
Trend Micro has predicted that the number of malware threats targeting the Android mobile operating system will pass the one million mark by the end of 2013
PayPal Addresses Months-Old SQL Injection Vulnerability, Frozen Accounts
Researchers with Vulnerability Lab today announced mega payment processor PayPal has fixed a flaw on its site that allowed a remote user or a local user with low privileges to compromise a Web application using a blind SQL injection
UVK Ultra Virus Killer 4.6.0.0
UVK is a powerful virus removal and Windows repair tool. With simple and intuitive interface, UVK allows users to detect and delete all types of malware and spyware from infected systems. It also includes tools to repair windows after the disinfection.
UVK Ultra Virus Killer Portable 4.6.0.0
This is the portable version of UVK Ultra Virus Killer. UVK is a powerful virus removal and Windows repair tool. With simple and intuitive interface, UVK allows users to detect and delete all types of malware and spyware.
Malwarebytes' Anti-Malware Database January 21, 2013
Update your Malwarebytes' Anti-Malware Database when online update fails or malware prevents it.
BitDefender Free Edition 1.0.13.862
BitDefender Free Edition uses the same ICSA Labs certified scanning engines found in other BitDefender products, allowing you to enjoy basic virus protection for no cost at all.
Google Looking Into Hardware to Help Kill the Password
Google is looking at a number of hardware-based authentication mechanisms to bypass one of security's biggest vulnerabilities: the written password
The Creepy Details of Facebook's New Graph Search - EFF
EFF takes a look at some of the surface privacy issues of Facebooks news search agenda.
Critical security vulnerability at Amazon fixed
A serious security problem on the online retailer's web sites allowed attacks on session cookies and therefore access to customer accounts
Wise Folder Hider 1.32
Wise Folder Hider is a free file/folder hiding tool. User can use it to hide files and folders on local partitions or removable devices.
BlackBeltPrivacy Tor+WASTE 2.1.2013.01 Final
Tor helps keep you safe online. WASTE enables secure content exchange. A usability enhanced Tor+WASTE+darkRendezvous() Privacy Pack. An installer, for Windows XP 32/64, Vista 32/64, Win7 32/64, Linux (WINE).
Report: Microsoft cuts down on security bulletins in 2012
A new report from a third party security firm says that Microsoft only issued 83 software security bulletins in 2012, far fewer than the company did in 2011 and 2010.
Malwarebytes' Anti-Malware Database January 15, 2013
Update your Malwarebytes' Anti-Malware Database when online update fails or malware prevents it.
Malware Infects Two Power Plants Lacking Basic Security Controls
During the past three months, unnamed malware infected two power plants' control systems using unprotected USB drives as an attack vector.
Security Update for Internet Explorer 7 and 8
Microsoft has released a security update for Internet Explorer 7 and 8 to address the vulnerability discussed in Microsoft Security Bulletin MS13-008
Kaspersky RectorDecryptor 2.5.21.0
Kaspersky Lab specialists have developed a special utility for decrypting the data encrypted by Trojan-Ransom.Win32.Rector, commonly used for computers that have been "taken hostage".
Advance Notification for Update to Address Security Advisory 2794220
Microsoft will release an out-of-band security update to fully address the issue described in Security Advisory 279422
Avast! Free Edition BETA 8.0.1475
avast! Free Antivirus is perfect for people who send e-mails and surf popular websites. avast! is a package of applications that aim to protect your computer from a possible virus infection or other malware threat. This is a beta to preview the next version.
Tweaking.com - Remove Policies Set By Infections 1.9.5
This will remove the policies that most infections set. Such as disabling the task manager, hiding the desktop, hijacking any exe that is run and many more. This tool is also a part of Windows Repair (All In One).
Tweaking.com - Repair Proxy Settings 1.9.5
Many infections will set your proxy settings to keep you from getting to websites. This repair will turn the proxy off in the system. This tool is also a part of Windows Repair (All In One).
Tweaking.com - Unhide Non System Files 1.9.5
Some new viruses hide every single file on the system. This repair will unhide every file on the system that is not a system file. This tool is also a part of Windows Repair (All In One).
CSF 5.73 released
Another update for the ConfigServer Firewall has been released
Firefox disables Java plugins
Because of the recent Java vulnerability, Mozilla has announced that the Firefox browser will block older versions of the Java plugin until further notice
xpy 1.2.7
xpy is a small program which will disable the default threats of your Windows XP installation. Besides the classic antispy features, xpy closes recent security holes like the remote procure call (rpc) service and the distributed component object model (dcom).
CSF 5.72 Firewall released
A new version of the ConfigServer Firewall has been released
Police Arrest Alleged ZeuS Botmaster “bx1".
24-year-old Hamza Bendelladj, an Algerian national, was detained this weekend at Bangkok’s Suvarnnabhumi airport.
AVG AntiVirus Free Edition 2013 13.0 Build 2890a6006
With this free distribution version of the popular AVG Anti-Virus system, you will get a reliable tool for your computer protection against computer viruses.
Researchers: Microsoft will pull trigger on emergency IE patch
Microsoft will issue an emergency update to patch a vulnerability in Internet Explorer in the next two weeks to fix a flaw criminals have been using for more than a month, researchers said.
Firefox 18 Brings 21 Updates, Fixes Nearly 3000 Bugs
Developers at Mozilla have pushed out the latest build of their flagship Firefox browser, fixing several security and stability issues for Windows, Mac, Linux and Android platforms
RogueKiller 8.4.3
RogueKiller is a tool written in C, which scans the processes running, and kill those who are malicious. Author developed this tool after seeing that some rogues blocked the execution of disinfection programs.
Microsoft Security Bulletin Summary for January 2013
Microsoft published the Microsoft Security Bulletin Summary for January 2013
Malwarebytes' Anti-Malware Database January 7, 2013
Update your Malwarebytes' Anti-Malware Database when online update fails or malware prevents it.
Nvidia GeForce 310.90 driver update fixes security vulnerability
A security vulnerability has been discovered recently in the NVIDIA display driver nvvsvc.exe belonging to the NVIDIA Driver Helper Service which is installed during the GeForce graphics driver installation.
Facebook vulnerability allowed silent webcam recording
Facebook has fixed a security vulnerability that could be exploited by an attacker to record video from a victim's webcam and then post it to their timeline without requesting their permission.
Security firm: We have bypassed Microsoft's IE6-8 "Fix it" patch
A security firm claims to have found a way to bypass Microsoft's "Fix It" Patch for Internet Explorer 6, 7 and 8 which would allow the exploit that the patch closes to be used by hackers.
Password Security Scanner 1.10
This utility scans the passwords stored by popular Windows applications (Microsoft Outlook, Internet Explorer, Mozilla Firefox, and more...) and displays security information about all these passwords.
Microsoft Security Bulletin Advance Notification for January 2013
Microsoft published the Microsoft Security Bulletin Advance Notification for January 2013
Microsoft Security Advisory: Fraudulent digital certificates could allow spoofing
Microsoft has released updates for Windows for the Microsoft Untrusted Certificate Store
Internet Explorer Zero-Day Used in Watering Hole Attack: Q&A | Symantec
Watering hole attacks have been in the news as of late. Symantec published a question and answer blog post to explain exactly what a watering hole attack is, its prevalence and how to prevent an attack .
"A watering hole attack is a method of targeting sites which are likely to be visited by targets of interest. The attacker will compromise the site and inject JavaScript or HTML to redirect victims to additional malicious code. The compromised site is then left “waiting” to exploit users who visit through drive-by downloads."
"A watering hole attack is a method of targeting sites which are likely to be visited by targets of interest. The attacker will compromise the site and inject JavaScript or HTML to redirect victims to additional malicious code. The compromised site is then left “waiting” to exploit users who visit through drive-by downloads."
Microsoft Security Advisory (2794220): Vulnerability in Internet Explorer Could Allow Remote Code Execution
Microsoft announced Saturday that older versions of Internet Explorer (v 6, 7 and 8) are vulnerable to remote execution code that the bad guys are currently using to target those with mainly IE 8.
They are working on the issues and will eventually release a patch, but your best bet is to upgrade to IE 9 or 10 ASAP or even try a different browser like Chrome
They are working on the issues and will eventually release a patch, but your best bet is to upgrade to IE 9 or 10 ASAP or even try a different browser like Chrome
RogueKiller 8.4.2
RogueKiller is a tool written in C, which scans the processes running, and kill those who are malicious. Author developed this tool after seeing that some rogues blocked the execution of disinfection programs.
Council on Foreign Relations Website Hit by Watering Hole Attack, IE Zero-Day Exploit | threatpost
The Council on Foreign Relations website has been hit by a watering hole attack using an IE 8 zero-day exploit. Watering hole attacks target topically connected websites that an attacker believes members of a particular organization will visit often.
IObit Malware Fighter 1.7.0.0 (1230)
IObit Malware Fighter is an advanced malware & spyware removal utility that detects, removes the deepest infections, and protects your PC from various of potential spyware, adware, trojans, keyloggers, bots, worms, and hijackers.
Microsoft confirms zero-day bug in IE6, IE7 and IE8
Microsoft on Saturday confirmed that Internet Explorer (IE) 6, 7 and 8 contain a zero-day vulnerability
IObit Malware Fighter 1.7.0.0 (1228)
IObit Malware Fighter is an advanced malware & spyware removal utility that detects, removes the deepest infections, and protects your PC from various of potential spyware, adware, trojans, keyloggers, bots, worms, and hijackers.
New Trojan for Android can mount DDoS attacks
The Russian anti-virus vendor Doctor Web warns Internet users about a new malicious program for Android. TheAndroid.DDoS.1.origin can carry out DDoS-attacks on various internet resources and send short messages upon a corresponding command from criminals.
As yet it is not known exactly how the virus is spread.
As yet it is not known exactly how the virus is spread.
Malwarebytes Anti-Malware 1.70.0.1100 Final
Malwarebytes' Anti-Malware is considered to be the next step in the detection and removal of malware. It monitors every process and stops malicious processes before they even start. Over 6 million downloads on Majorgeeks alone!
Kaspersky XoristDecryptor 2.2.116.0
Malware of the family Trojan-Ransom.Win32.Xorist makes computers uncontrollable or blocks its normal performance. After taking the data as a “hostage” (blocking it), a ransom is demanded from the user.