Please turn on your JavaScript for this page to function normally.
A new, streamlined version of Cryptowall is doing rounds

Cryptowall 4 (although the number is not mentioned in the new, changed ransom note) is not drastically different from version 3. According to malware researcher Nathan Scott, …

Trojanized versions of 20,000 popular apps found secretly rooting Android devices

Lookout researchers have discovered some 20,000 apps that secretly root users’ phone and install themselves as system applications, which makes them able to access …

Crypto-ransomware encrypts files “offline”

Ransomware comes in various forms, and not all ransomware encrypts files – some just block computers until the ransom is paid. When the file encryption feature is …

XcodeGhost gets updated, now hits also US users

The XcodeGhost threat is far from over, and iOS users are still in danger of unknowingly using apps infected with it, FireEye researchers have warned.“After monitoring …

Chimera crypto-ransomware is hitting German companies

A new piece of crypto-ransomware is targeting German companies: it’s called Chimera, and the criminals behind the scheme are threatening to release sensitive corporate …

The growth of mobile malware and online banking attacks

Kaspersky Lab explored the increase in mobile threats, malware attempts to steal from consumer online bank accounts and targeted cyberattacks in the evolving threat …

10 tips to avoid viruses on Halloween

As we get closer to Halloween, hackers take advantage of the most popular Hollywood titles to launch so-called BlackHat SEO attacks, i.e. false Google and other search engine …

Android infostealer masquerading as MS Word document

A clever Android information-stealing piece of malware is lurking on third-party app markets popular with Chinese users.“The malware portrays itself as a data file with …

CoinVault and Bitcryptor ransomware victims don’t need to pay the ransom

Kaspersky Lab has added an additional 14,031 decryption keys to their free repository, enabling all those who have fallen victim to CoinVault and Bitcryptor ransomware to …

Domain name holders hit with personalized, malware-laden suspension notices

A clever new email spam campaign has been spotted targeting domain name holders, trying to trick them into downloading malware on their systems.The emails take the form of a …

The top threat vector for mobile devices? Porn

As mobile devices become more deeply woven into the fabric of our personal and work lives, cyber criminals are taking increasingly vicious and disturbingly personal shots at …

Attackers are turning MySQL servers into DDoS bots

Someone has been compromising MySQL servers around the world and using them to mount DDoS attacks. The latest targets of these attacks are an (unnamed) US hosting provider and …

Don't miss

Cybersecurity news