Please turn on your JavaScript for this page to function normally.
Researchers sinkhole several Cryptolocker C&Cs

The cyber crooks behind Cryptolocker, one of the latest ransomware threats, are having much success in infecting PC users with the deadly malware, but whether the victims fork …

Phishing and malicious attachments on the increase

Spam volume has dropped in August, but with the level of phishing increasing tenfold and malicious attachments being found in 3.4 percent more emails when compared with July, …

Clever email campaign delivers deadly ransomware to orgs

A new type of ransomware that obviously concentrates on targeting organizations instead of home users has been spotted by Emsisoft researchers. Dubbed CryptoLocker, the …

Aggressive ransomware scam redirects to child porn

Getting denounced for viewing or owning child pornography is a huge deal in most Western world countries, so it’s no wonder that ransomware peddlers are using that …

Ransomware changes Windows login credentials

So far, ransomware has mostly been spotted targeting US, Canadian, Australian and European users, but its not limited to hitting citizens of these traditionally prosperous …

The mobile cybercrime landscape is becoming more defined

McAfee found that Android-based malware achieved a 35 percent growth rate not seen since early 2012. This rebound was marked by the continued proliferation of SMS-stealing …

HTML ransomware goes global

Last week we saw that a ransomware scheme does not need to involve actual malware, as clever cyber crooks leveraged browsers’ “restore from crash” feature to …

Opera infrastructure compromised, users hit with malicious update

A breach of the Opera Software internal infrastructure has resulted in the theft of an expired Opera code signing certificate and used it to sign a piece of malware, package …

Ransomware adds password stealing to its arsenal

Slowly but surely, more and more users are becoming acquainted with the existence of ransomware and when faced with one, they opt not to pay the requested “fine” …

Porn-downloading ransomware targets German users

The German Anti-Botnet Advisory Centre is warning (in German) users about a new ransomware / BKA Trojan variant that accuses users of being involved in the reproduction of …

Beware of fake AV and ransomware combo

Ransomware and fake antivirus solutions are well-known threats, but a deadly fraudulent combination of the two has been recently spotted by Total Defense researchers. The …

Spamhaus-themed ransomware delivered through exploit kits

It seems that users are starting to recognize ransomware accompanied with fake notifications by copyright enforcement and law enforcement agencies for what it is, and cyber …

Don't miss

Cybersecurity news