Please turn on your JavaScript for this page to function normally.
Android malware
BankBot Trojan found lurking on Google Play

As predicted earlier this year, the leaking of the source code and instructions for creating a potent Android banking Trojan has resulted in a surge of malware based on it. …

Android
Ewind Android adware is actually a full-fledged Trojan

Palo Alto Networks researchers have analyzed a string of legitimate-looking Android apps and have discovered that the adware included in them has the potential to do much more …

biohazard
MS Office zero-day is used to infect millions of users with Dridex

The still unpatched MS Office zero-day vulnerability publicized by McAfee and FireEye researchers this weekend is being exploited to deliver the infamous Dridex banking …

WordPress
20,000-bots-strong Sathurbot botnet grows by compromising WordPress sites

A 20,000-bots-strong botnet is probing WordPress sites, trying to compromise them and spread a backdoor downloader Trojan called Sathurbot as far and as wide as possible. …

finance biohazard
How the Necurs botnet influences the stock market

After a three-months-long partial hiatus, the Necurs botnet is back to flinging spam emails left and right. But unlike before the break, when it was mostly delivering the …

dislike
Trojanized Facebook Lite steals info, installs apps

A Trojanized Facebook Lite app for Android has been found stealing device information and installing malicious apps in the background. How can this happen? There is some …

Apple
XAgentOSX Mac malware linked to Russian hacking group

Researchers have discovered and analyzed a new piece of Mac malware that is believed to be used by the Sofacy (aka Fancy Bear, aka Pawn Storm, aka APT28) hacking group. …

Android malware
Researchers predict upsurge of Android banking malware

Android users, beware: source code and instructions for creating a potent Android banking Trojan have been leaked on a hacker forum, and researchers are expecting an onslaught …

More Android-powered devices found with Trojans in their firmware

Doctor Web researchers have discovered two types of downloader Trojans that have been incorporated in the firmware of a number of Android-powered devices. Both Trojans are …

trojan
TrickBot banking Trojan is the next big threat

After months of testing, a new banking Trojan called TrickBot is being aggressively slung at owners of personal and business bank accounts in UK and Australia. …

Chrome mobile
Bug in Chrome for mobile exploited for drive-by Android malware downloads

Users of the mobile version of Google Chrome should be extra careful when faced with unsolicited offers to install a popular app, Kaspersky Lab researchers warn. Cyber crooks …

UK map
14 arrested for laundering millions stolen with malware

The UK National Crime Agency (NCA) has arrested fourteen individuals suspected of laundering more than £11 million stolen through the use of malware. The money was stolen …

Don't miss

Cybersecurity news