Please turn on your JavaScript for this page to function normally.
Zeus Trojan variant comes with ransomware feature

The recent popularity of ransomware as a tactic for duping users into giving up their hard-earned cash has resulted in an unexpected malware combination. F-Secure researchers …

Beware of fake Facebook account cancellation emails

Fake account cancellation emails are targeting Facebook users and trying to get them infected with information-stealing malware, warns Sophos. The email looks pretty …

Trojan stealing money in German online banking scam

Trusteer came across a complex new criminal scheme involving the Tatanga Trojan that conducts an elaborate Man in the Browser (MitB) attack to bypass SMS based transaction …

Bogus Facebook apps could lead to Android malware

Bitdefender researchers have recently spotted something that could be the beginning of paid promotions through Facebook, and believe that the approach can very easily be used …

Fake BBC website serves malware and a scam

Online scammers and malware peddlers know that the more afraid and desperate their targets are, the more likely it is that they will fall for their tactics, so their repeated …

Fake Amex ID verification email leads to malware

A bogus American Express account ID verification email is currently doing rounds, trying to trick users into following the offered links: The email might look like a phishing …

MacScan 2.9.3 with Google Chrome and SeaMonkey support released

SecureMac released MacScan 2.9.3, which features tracking cookie detection and cleaning for Google’s Chrome browser. MacScan is the premier Macintosh security program, …

Worm targets Facebook users via PMs

A worm posing as a JPG image has seemingly been spotted propagating on Facebook and through various IM applications. “We recently received reports about private messages …

Spam with malicious attachments rising

While the volume of spam messages is falling, the number of messages containing malicious attachments increased, meaning that spam is growing more dangerous even as it becomes …

Malicious fake Android AV apps pushed onto users

It seems that every week a new way of targeting Android users with malware is discovered, and most often than not, Russian users are primary targets. Sophos’ researcher …

Flashback botmasters earned less than $15K

It has already been established that the criminals behind the Flashback botnet were after money, but according to Symantec researchers, their plan was foiled by the attention …

Ads on Wikipedia can point to malware infection

Every now and then, Wikipedia’s popularity and brand are misused by malware peddlers, typosquatters and scammers. But the fact that the Wikipedia project is funded …

Don't miss

Cybersecurity news