Please turn on your JavaScript for this page to function normally.
Trojan steals Bitcoins and targets OS X

SecureMac has discovered a new Trojan which targets OS X and spies on web traffic to steal Bitcoins. The OSX/CoinThief.A malware has been found in the wild, and there are …

Bogus Facebook “Look Back” video pages spread malware

If you are a regular Facebook user, chances are good that you have already watched a couple of “Look Back” videos compiled by your friends. Maybe you have even …

Cyber risks awaiting visitors and viewers of Sochi 2014 Olympics

The 2014 Winter Olympics are set to start on Friday in Sochi, a Russian city located on the shores of the Black Sea. There have been many controversies regarding this choice …

Beware of bogus Google “Suspicious sign-in prevented” emails

A very convincing phishing attempt aimed at harvesting users’ Google account credentials has been spotted by a security researcher (click on the screenshot to enlarge …

Fully functional trojanized FileZilla client steals FTP logins

Trojanized versions of the hugely popular FileZilla FTP client are being offered to unsuspecting users via hacked websites with fake content. “Malware installer GUI is …

Spoofed Whatsapp site delivers polymorphic SMS Trojan

The more popular an online service or an app is, the more likely this popularity will be misused by cyber crooks to trick users into downloading malware or sharing personal …

Malware infects Android-run devices via PCs

Researchers have recently discovered a PC Trojan whose ultimate goal is to compromise the target’s Android-running smartphone or tablet with information-stealing …

Symantec seeks to patent technology for spotting malicious torrents

In most people’s minds, the concept of torrents is generally associated with pirated content. Despite this, everyone should know that BitTorrent is a file transfer / …

Scammers bypass protection mechanism, offer trojanized Minecraft Android app

Russian Android users who are looking to download the popular Minecraft game app from third-party app markets should be very careful, F-Secure researchers told PC Magazine, as …

Fake Target breach notification leads to phishing and complex scams

The extensive Target breach has resounded far and wide in US media, and its customers should worry about their personal or credit card information being misused. After the …

Fake “Critical browser update” warnings lead to malware

If you have manually updated your browser in the last week or so, think back on how you did it. Did you look for the update yourself, or did you download one after being faced …

Fake AV served to Dailymotion visitors via malicious ads

The extremely popular video-sharing website Dailymotion (dailymotion.com) has been found serving malicious ads that trigger fake infection warnings and try to make visitors …

Don't miss

Cybersecurity news