Gozi malware creator sentenced to time served
Nikita Kuzmin, the creator of the Gozi malware, was sentenced on Monday in Manhattan federal court to time served (37 months). He was also ordered to pay nearly $7 million in …

Malicious Chrome update actively targeting Android users
A fake malicious Chrome update is being actively pushed onto Android users, saddling them with information-stealing malware that can be uninstalled only by restoring the …

Beware of emails with JavaScript attachments!
Malware peddlers are always looking for the next trick to get users to infect their computers. According to Microsoft and other sources, the current latest trick is malicious …

AceDeceiver iOS malware exploits Apple design flaw to infect non-jailbroken devices
Malware developers have found another hole in Apple’s iOS defenses, and this one, according to Palo Alto researchers, will be difficult to plug. The newly discovered …

How cybercriminals evade detection
A new report by Damballa highlights not only how cybercriminals can stay under the radar for long periods of time, but also the need for enterprises to reassess existing …

OnionDog APT targets the infrastructure industry
The Helios Team at 360 SkyEye Labs revealed that a group named OnionDog has been infiltrating and stealing information from the energy, transportation and other infrastructure …

Porn Clicker Android malware hits Google Play hard
In a little over seven months, cybercriminals using click-jacking mobile malware to earn affiliate income have managed to push over 340 instances of the malware into Google …
German police allowed to use its own “federal Trojan”
The German Interior Ministry has approved for investigative use a spying Trojan developed by the German Federal Criminal Police (a so-called “federal Trojan”). In …

Source code of “game changer” Android banking malware leaked online
If you ask users and malware analysts, the Android threat landscape is wide enough, but unfortunately it’s likely to get even wider as source code for the GM Bot banking …

Mobile banking Trojan bypasses Google Play security
The Acecard malware is capable of attacking users of nearly 50 different online financial applications and services and is able to bypass Google Play store security measures, …

3-in-1 Android malware acts as ransomware, banking Trojan and infostealer
Why stop at asking ransom for encrypted files when you can also steal personal info, passwords, online banking credentials and credit card details, and then sell it or use it …

Dridex botnet alive and well, now also spreading ransomware
Last October’s disruption of the Dridex botnet by UK and US law enforcement agencies and the arrest of a Moldovan bot master have not lead to the death of the botnet. …
Featured news
Resources
Don't miss
- Balancing data protection and clinical usability in healthcare
- BlueToolkit: Open-source Bluetooth Classic vulnerability testing framework
- Your smart home may not be as secure as you think
- Attackers are targeting CrushFTP vulnerability with public PoC (CVE-2025-2825)
- Building a reasonable cyber defense program