malware

Chinese Android Malware Infected 1.4m Devices, Earned £376,000 A Day

The rapidly spreading 'Hummer' Trojan installs unwanted apps, uses up bandwidth and can't be removed

8 years ago

Android Malware Disguises Itself As WhatsApp, Uber And Google Play

Don't fall for it. Devious malware utilises user interfaces of Android apps in order to steal sensitive data

8 years ago

CryptXXX Variant Scores £26,000 In Ransomware Payments

An update to the CryptXXX ransomware has already received substantial ransom payments over a period of less than three weeks,…

8 years ago

‘Godless’ Malware Brings Exploit Kit Finesse To Android

The malware's multiple exploits allow it to target 90 percent of current Android devices, researchers say

8 years ago

Malware Levels Drop As Huge Botnet Goes Offline

A major botnet has mysteriously disappeared in recent days, killing off two large-scale malware campaigns

8 years ago

McAfee: ‘App Collusion’ Latest Mobile Security Risk

McAfee identifies common apps that could be commandeered by attackers to steal information or carry out financial transactions

8 years ago

Malicious Documents Use New Tricks To Evade Detection, Warns Zscaler

Attackers utilise social engineering to lure MS Word users to enable macros in order to avoid cyber detection

8 years ago

Malware ‘Crysis’: New Strain Combines Multiple Threats, Platforms

NEWS ANALYSIS: The latest release of Crysis malware combines ransomware with a data breach, and then spreads on its own

8 years ago

InfoSec 2016: Malwarebytes – Beware The Growing Ransomware Risk

2016 is set to be “the year of the ransom” as threat continues to grow, Malwarebytes claims

8 years ago

InfoSec 2016: Apple Users Targeted By Fake Domains

Beware malicious websites posing as legitimate Apple presence, FireEye warns

8 years ago

New Trojan Uses Zeus Tricks To Target Russian Banks

Dr Web researchers find new malware that can spread itself and avoid detection on Windows systems

8 years ago

Bing Malware Warnings Get More Specific

Microsoft's broswer will now alert users when a dangerous site is looking to steal information or contains malicous links

8 years ago

Stuxnet-Esque Irongate Malware Targets Industrial Control Systems

FireEye Labs uncover strange malware, similar to Stuxnet, that has targeted industrial controls for years

8 years ago

Malwarebytes Extends Malware Protection To Mac Users

Mac attack. Growing ransomware threat on Mac sees security vendor extend its enterprise tool to Apple platform

8 years ago

TeslaCrypt Ransomware Criminals ‘Retire’, Hand Over Master Key

Ransomware gang closes down and gives crypto key to ESET, but reasons are unknown

8 years ago

Bank Of England Orders SWIFT Security Review

UK banks ordered to review their cyber security measures after the SWIFT Bank Bangladesh heist

8 years ago

Rio 2016: Criminals Go For Gold With Olympic Ticket Scams

Kaspersky Lab report warns against Olympic tickets that seem too good to be true

8 years ago

Jigsaw Ransomware Adds Pornographic Twist

The Jigsaw malware deletes files for every hour that passes until a ransom is paid

8 years ago

Pornhub Launches Bug Bounty Programme For Security Researchers

PornHub offers up to £17,300 to anyone who discovers security flaws on the site

8 years ago

VirusTotal Policy Change Sparks Battle Between Security’s ‘Old Guard’ And New Generation

Google-owned VirusTotal says everyone needs to contribute to security threat information sharing, blocks access to latest threat information to companies…

8 years ago

Skype Spam Installs Trojan Horse

The ongoing malware campaign uses a simple social-engineering trick to draw target systems into a botnet

8 years ago

Pirate Bay Is Blocked By Chrome, Firefox And Safari As ‘Phishing Risk’

Chrome, Safari and Firefox all now classify Pirate Bay as a ‘phishing site’ that could unleash malware onto users

8 years ago

GoDaddy Sites Hijacked By Malvertising Attack

Websites of two US television stations hacked to display malware-ridden ads, Malwarebytes reports

8 years ago

Tuto4PC Slams Cisco’s Claim The Company Infected 12 Million Computers

Tuto4PC seeks legal advice over claims it is a "shady malware distribution enterprise."

8 years ago

Cisco: 12 Million Computers Infected By Tuto4PC Malware

Cisco security researchers say they have found that Tuto4PC software includes a secret Trojan virus

8 years ago

Ransomware Makes Up Quarter Of UK Malware Attacks, Warns ESET

Britain continues to be ransomware epicentre, as ESET researchers warn of a sudden spike in attacks

8 years ago

German Nuclear Plant Is ‘Riddled’ With Malware

After anniversary of Chernobyl nuclear disaster, German nuclear plant admits widespread malware infection

8 years ago

Phishing ‘Behind Majority Of Data Breaches’

Verizon report reveals huge rises in human error as users continue to fall for popular scams

8 years ago

Fake Social Button Plug-in Redirects To Exploit Kit, Warns Malwarebytes

Notorious Angler exploit kit is hiding as social buttons on hacked WordPress websites, says Malwarebytes

8 years ago

DDoS Assaults Target UK As Bot Attacks Hit New High

UK remains a major target for criminals as Imperva report reveals South Korea is now the main source of DDoS…

8 years ago