Virus alerts  

  •  
  • By Catalin Cimpanu
  • October 13th, 2016
Youndoo Adware Keeps Coming Back via Chrome Profile and Windows Scheduled Task

Youndoo Adware Keeps Coming Back via Chrome Profile and Windows Scheduled Task

Adware uses hidden Scheduled Task to keep coming back

  •  
  • By Catalin Cimpanu
  • October 12th, 2016
New Cerber Ransomware v4.0 Sold Online and Deployed via Malvertising Campaigns

New Cerber Ransomware v4.0 Sold Online and Deployed via Malvertising Campaigns

Oh joy! A new Cerber ransomware version!

  •  
  • By Catalin Cimpanu
  • October 11th, 2016
New Odinaff Trojan Targeting Banking Sector Linked to Carbanak Gang

New Odinaff Trojan Targeting Banking Sector Linked to Carbanak Gang

Odinaff can be deployed against SWIFT systems as well

  •  
  • By Catalin Cimpanu
  • October 10th, 2016
DXXD Ransomware Shows Ransom Note Using Windows Legal Notice Screen

DXXD Ransomware Shows Ransom Note Using Windows Legal Notice Screen

DXXD ransomware v1 decrypted, v2 undecryptable

  •  
  • By Catalin Cimpanu
  • October 9th, 2016
After Researchers Crack Wildfire Ransomware, Crooks Return with Hades Locker

After Researchers Crack Wildfire Ransomware, Crooks Return with Hades Locker

Wildfire devs return with new Hades Locker ransomware

  •  
  • By Catalin Cimpanu
  • October 9th, 2016
New JavaScript Malware Shuts Down Your PC If You Terminate Its Process

New JavaScript Malware Shuts Down Your PC If You Terminate Its Process

Malware overwrites your browser's homepage

  •  
  • By Catalin Cimpanu
  • October 6th, 2016
FastPOS Malware Abuses Windows Mailslots to Steal POS Data

FastPOS Malware Abuses Windows Mailslots to Steal POS Data

POS malware finds ingenious way to work with stolen data

  •  
  • By Catalin Cimpanu
  • October 5th, 2016
New Backdoor Trojan Spreads Through RDP Brute-Force Attacks

New Backdoor Trojan Spreads Through RDP Brute-Force Attacks

Trojan steals app and database passwords, PoS data

  •  
  • By Catalin Cimpanu
  • October 2nd, 2016
DressCode Malware Found in 3,000 Android Apps, 400 on Google Play Store

DressCode Malware Found in 3,000 Android Apps, 400 on Google Play Store

Number of apps infected with DressCode malware grows

  •  
  • By Catalin Cimpanu
  • September 30th, 2016
Locky Drops Offline Mode and Switches to New ODIN Extension

Locky Drops Offline Mode and Switches to New ODIN Extension

Locky offline mode experiment seems to end as ransomware operators revert back to using online C&C servers

  •  
  • By Catalin Cimpanu
  • September 30th, 2016
Brazilian Hospitals Infected with Ransomware After RDP Brute-Force Attacks

Brazilian Hospitals Infected with Ransomware After RDP Brute-Force Attacks

Kaspersky researchers can decrypt this new Xpan ransomware

  •  
  • By Catalin Cimpanu
  • September 28th, 2016
Android Ransomware Just Became a Little Bit More Sophisticated

Android Ransomware Just Became a Little Bit More Sophisticated

Android.Lockscreen uses pseudo-random PIN codes to lock users out of their devices and request large sums of money

  •  
  • By Catalin Cimpanu
  • September 27th, 2016
New Android Mobile Banking Trojan Emerges in South Korea

New Android Mobile Banking Trojan Emerges in South Korea

Trojan spread disguised as an Android antivirus app

  •  
  • By Catalin Cimpanu
  • September 27th, 2016
Dridex Spam Now Using Password-Protected Office Documents

Dridex Spam Now Using Password-Protected Office Documents

Recent Dridex spam campaign targets UK users

  •  
  • By Catalin Cimpanu
  • September 26th, 2016
New PonyForx Infostealer Malware Sold on Russian Hacking Forums

New PonyForx Infostealer Malware Sold on Russian Hacking Forums

PonyForx is a fork of the more popular Pony infostealer

  •  
  • By Catalin Cimpanu
  • September 24th, 2016
MarsJoke Ransomware Targets the Government and K-12 Educational Sector

MarsJoke Ransomware Targets the Government and K-12 Educational Sector

Proofpoint discovers new MarsJoke ransomware

  •  
  • By Catalin Cimpanu
  • September 22nd, 2016
Qadars Trojan Returns Bigger and Badder than Ever Before

Qadars Trojan Returns Bigger and Badder than Ever Before

Qadars September attacks target 18 UK banks

 
Want more? Browse: