Please turn on your JavaScript for this page to function normally.
“Free $100 McDonald’s gift card” scam targeting Facebook users

Facebook users are once again targeted with a rogue app / survey scam combo. The lure is a free McDonald’s $100 gift card: Users who want to get the prize are first …

Vodafone customers targeted with malware disguised as MMS

If you are a Vodafone customer, be wary of emails seemingly sent by the service notifying you of a picture message you have allegedly received (click on the screenshot to …

“USPS delivery problem” spam leads to malware

If you are a regular user of the United States Postal Service, beware of fake emails seemingly coming from the company, telling you that they have failed to deliver one of …

Image-stealing malware might lead to blackmailing attempts

Information-stealing malware targeting random computer users is usually geared towards stealing passwords and financial information by logging pressed keys and taking …

Costs of tools and activities in the Russian cybercriminal underground

A new Trend Micro research paper describes a broad offering of tools and activities that can be bought and sold on underground forum shopping sites. It examines the prices …

Can the Nuclear exploit kit dethrone Blackhole?

In a market dominated by the mega-popular Blackhole exploit kit (newly upgraded to version 2.0) and the somewhat less sought-after Eleonore and Phoenix exploit packs, can the …

Gang steals over $1M by exploiting Citigroup e-payment flaw

Fourteen individuals were charged following a FBI-led investigation into the theft of over $1 million from Citibank using cash advance kiosks at casinos located in Southern …

Inside the black market for social network fraud

In its analysis of a large hacker forum containing roughly 250,000 members, Imperva detected a black market for social network fraud. In addition, about one third of …

“Free Windows 8” offer leads to email hijacking

Hot on the heels of the recent release of Windows 8 and a generic spam campaign supposedly delivering a Windows license comes another attempt to take advantage of unwary …

Privacy-invading module found in thousands of apps on Google Play

An advertising module embedded into over 7,000 “free” fake versions of legitimate Android apps that can be found on Google Play is actively harvesting a ton of …

Malicious “Your Photos” email from fake LinkedIn users

If you receive an email seemingly coming from a LinkedIn user, asking you to open an attachment in order to see “your photos” – don’t do it! Opening …

Delta-themed spam run delivers deficient malware

Delta Airlines customers are targeted in the latest malicious spam campaign to hit email inboxes: The email claims that the ticked for the flight booked by the recipient is …

Don't miss

Cybersecurity news