Please turn on your JavaScript for this page to function normally.
Aggressive ransomware scam redirects to child porn

Getting denounced for viewing or owning child pornography is a huge deal in most Western world countries, so it’s no wonder that ransomware peddlers are using that …

Bogus hacking Android apps offered on Google Play

Getting your Android apps from Google Play is always a better bet than picking them up from third party online marketplaces, but you also can’t be completely sure you …

JollyBot SMS Trojan offered for use to low-level crooks via affiliate network

The current cybercrime market is all about Cybercrime-as-a-Service – knowledgeable individuals focus on their core competencies to offer services to those who have not …

Android scareware delivered via spoofed email notices

A spam campaign targeting Android and PC users simultaneously has been recently spotted by FireEye researchers. The attacks starts with spoofed emails made to look like a …

C&C PHP script for staging DDoS attacks sold on underground forums

Earlier this year, US-CERT has deemed it important to release an alert about publicly accessible open recursive DNS servers that are increasingly being used in DNS …

Fake AVG AV apps offered on Google Play

However hard Google works to prevent malicious apps from being offered on Google Play, its official online Android market, some always get through. AVG researchers warn about …

Fake emails saying US is bombing Syria lead to malware

Two distinct spam campaigns taking advantage of the current political situation in Syria have been spotted by Symantec and Kaspersky Lab researchers. The first one consists of …

Backdoor brute-forces Joomla and WordPress sites

A recently discovered backdoor with brute-forcing capabilities that are used against Joomla- and WordPress-managed blogs has shown, once again, the importance of keeping your …

Obad Android Trojan distributed via mobile botnets

When first unearthed three months ago, the Obad Android Trojan has fascinated researchers with its sophistication. Difficult to analyze, using a bug in the Android OS to …

Sykipot-wielding attackers now targeting US civil aviation firms

The Sykipot backdoor Trojan is not a new threat. First detected over six years ago, its existence and use has been tied almost exclusively with the cyber espionage activities …

New advanced banking Trojan in the wild

ESET malware researchers have uncovered a new and effective banking Trojan which targets online banking users in Europe and Asia. Using very credible-looking spreading …

Fake Facebook “Pages you might like” emails deliver malware

Fake Facebook emails urging users to review some Pages they might like are hitting inboxes around the world, warns ThreatTrack. Sporting “Hi [name], here are some Pages …

Don't miss

Cybersecurity news