malware

Latest

  • Engadget

    Google's security measures failed to find Android malware in Play Store

    by 
    Rachel England
    Rachel England
    03.24.2020

    Google may have introduced a number of security measures to prevent malicious apps from appearing in the Play Store, but they're not watertight. New analysis from Check Point shows that earlier this year, malware was lurking within 56 apps that had been downloaded almost one million times worldwide – its objective, to commit mobile ad fraud.

  • Pornpak Khunatorn via Getty Images

    Google’s Advanced Protection Program will block third-party Android apps

    by 
    Christine Fisher
    Christine Fisher
    03.18.2020

    Google's latest changes to its Advanced Protection Program could create a headache for Android users who were downloading apps outside of the Play Store. Aside from a few exceptions, program participants will no longer be able to install third-party apps, TechCrunch reports.

  • boonchai wedmakawand via Getty Images

    Microsoft disrupts a botnet that infected 9 million computers

    by 
    Christine Fisher
    Christine Fisher
    03.10.2020

    Today, Microsoft and partners from 35 countries took steps to disrupt a botnet behind the world's largest cybercrime network. The botnet, Necurs, has infected an estimated nine million computers worldwide, and it's one of the largest spam email networks, generating as many as 3.8 million spam emails in a two-month period.

  • Steve Dent/Engadget

    Google is cracking down on apps with 'disruptive' ads

    by 
    Marc DeAngelis
    Marc DeAngelis
    02.20.2020

    Google's Play Store is a pretty open platform. While that can be a good thing for users and app developers, some bad actors can take advantage, either through malware or obnoxious ads. Today, the company announced that it has removed nearly 600 apps from the Play Store -- and has banned them from its ad monetization platforms -- because they repeatedly violated Google's disruptive ads policy. Unfortunately, those apps have already been installed over 4.5 billion times, according to BuzzFeed News.

  • Tero Vesalainen via Getty Images

    Microsoft’s Defender security software is coming to iOS and Android

    by 
    Christine Fisher
    Christine Fisher
    02.20.2020

    Despite Apple and Google's best efforts, malware and malicious apps are still a big concern on iOS and Android. So today, Microsoft announced that it's bringing its Defender Advanced Threat Protection (ATP) to the mobile operating systems. In other words, Microsoft is stepping in to fix a problem that Apple and Google can't seem to resolve.

  • Chris Velazco/Engadget

    Android security flaw lets attackers send malware over Bluetooth

    by 
    Jon Fingas
    Jon Fingas
    02.09.2020

    If you're using a not-quite current Android phone, you'll probably want to check for an update. Security researchers at ERNW have detailed a vulnerability, BlueFrag, that lets attackers silently deliver malware to and steal data from nearby phones running Android 8 Oreo or Android 9 Pie. The intruder only needs to know the Bluetooth MAC address of the target, and that's sometimes easy to guess just by looking at the WiFi MAC address. You won't even know the attack is happening, ERNW said.

  • SOPA Images via Getty Images

    Hackers are selling card info stolen in last year's Wawa breach

    by 
    Christine Fisher
    Christine Fisher
    01.30.2020

    If you purchased anything at the East Coast gas station and convenience store chain Wawa between March and December last year, there's a chance your credit and debit card info is being sold on the dark web. Earlier this week, fraud intelligence company Gemini Advisory discovered stolen payment card data being uploaded to Joker's Stash, an online cybercrime marketplace. It seems the data was obtained during the Wawa breach discovered in December.

  • MANDEL NGAN/AFP via Getty Images

    Guardian: Saudi prince’s account used to hack Jeff Bezos via WhatsApp

    by 
    Chris Velazco
    Chris Velazco
    01.21.2020

    Amazon spends millions of dollars each year physically protecting CEO Jeff Bezos, but his personal data remained all too vulnerable. According to a bombshell report published in The Guardian this afternoon, Bezos was the victim of a hacking operation conducted via WhatsApp that potentially involved Saudi crown prince Mohammed bin Salman.

  • bpperry via Getty Images

    Three people sentenced for running $100 million malware crime network

    by 
    Jon Fingas
    Jon Fingas
    12.22.2019

    The takedown of a massive malware crime network is now leading to consequences for some of its alleged participants. The US and the country of Georgia have sentenced three people for their roles in using GozNym malware to steal upwards of $100 million. Krasimir Nikolov was sentenced in the US to the 39 months he'd served in prison for serving as an "account takeover specialist," and will be retirned to Bulgaria. Two others, the "primary organizer" Alexander Konolov and his assistant Marat Kazandjian, have also been prosecuted in Georgia for their roles. The US Justice Department didn't detail their punishment.

  • Kruck20 via Getty Images

    New Orleans declares state of emergency following cyberattack

    by 
    Jon Fingas
    Jon Fingas
    12.14.2019

    New Orleans is the latest city to fall victim to a cyberattack, although it appears to have fared better than some of its peers. The city both declared a state of emergency and shut down most of its computers after detecting suspicious activity, including ransomware and a flurry of phishing emails. It's not clear if the ransomware compromised any systems, although Mayor LaToya Cantrell said that there had been no ransom requests or evidence of employees being tricked into handing over login details.

  • Chainarong Prasertthai via Getty Images

    DOJ charges two Russians with using malware to steal millions

    by 
    Christine Fisher
    Christine Fisher
    12.05.2019

    Officials are offering a $5 million reward for information that leads to the capture of Maksim Yakubets of Moscow. Yakubets is one of two Russian nationals charged with cybercrimes that resulted in tens of millions in losses. The $5 million reward is the largest amount offered for a cyber criminal's capture to date.

  • Matt Winkelmeyer via Getty Images

    Your obsession with celebrities is helping scammers spread spam

    by 
    Andrew Tarantola
    Andrew Tarantola
    10.30.2019

    Internet scammers will do just about anything to get a foothold on your home computer or mobile device, whether it's impersonating a work colleague, building fake websites for real products to steal credit card information, or posing malware as a legitimate app. One of their most tried and true ploys, though not particularly sophisticated, is exceedingly effective and involves promising nudes pictures or free episodes of shows and movies from today's top Hollywood talent.

  • Symantec

    Sneaky tactics lead to millions of malware-laden Android app downloads

    by 
    Marc DeAngelis
    Marc DeAngelis
    09.26.2019

    Reports of malware-laden Android apps with millions of downloads are becoming a monthly occurrence. Google recently removed 25 more apps from the Play Store after Symantec discovered that they shared similar malicious code structure. These apps, which seemed like benign photo and fashion apps, were downloaded by users over 2.1 million times.

  • Jirapong Manustrong via Getty Images

    Researchers helped French police dismantle a crypto-mining botnet

    by 
    Georgina Torbet
    Georgina Torbet
    09.02.2019

    It seems like every week there's news of a new piece of malware being used to steal user data or to take control of devices. For once, though, there's some good news in the war on intrusive software: A botnet which was spreading crypto-mining malware has been taken over by police and used to remove the malware from infected computers.

  • Weedezign via Getty Images

    Google pulls Android app with 100 million users after it spread malware

    by 
    Christine Fisher
    Christine Fisher
    08.28.2019

    CamScanner, a popular app used to scan PDF documents, was reportedly spreading malware. The app has been around since 2010, and it's been downloaded more than 100 million times. As the Russian antivirus firm Kaspersky discovered, the app recently began spreading malware on Android devices. Google has since pulled CamScanner from the Google Play Store.

  • benkrut via Getty Images

    Ransomware attack in Texas targets local government agencies

    by 
    Jon Fingas
    Jon Fingas
    08.18.2019

    Ransomware attacks against local governments are still a clear problem, and Texas is discovering this first hand. The state has revealed that 23 government entities reported a ransomware attack on the morning of August 16th. Most of these were "smaller local governments," the Department of Information Resources said, and State of Texas networks and systems weren't hit.

  • SOPA Images via Getty Images

    Facebook sues two app developers for click fraud

    by 
    Amrita Khalid
    Amrita Khalid
    08.06.2019

    Facebook has filed a lawsuit today against two Android app developers for infecting their users with malware that faked clicks on ads. Both the Hong Kong-based JediMobi and the Singapore-based LionMobi were a part of the social media giant's Audience Network. The program lets Facebook's advertisers host their ads on participating mobile apps, whose developers receive a payout if a user clicks through. In the case of JediMobi and LionMobi, Facebook alleges that many of ad clicks generated through their apps weren't from an actual human.

  • Robert Alexander via Getty Images

    Man charged with bribing AT&T staff to illegally unlock phones

    by 
    Jon Fingas
    Jon Fingas
    08.06.2019

    There's no question that there's a market for unlocked phones, but one man may have been too eager to profit from that demand. The US has charged Pakistani citizen Muhammad Fahd with bribing staff at AT&T's call center in Bothell, Washington to disable the carrier's locking software and illegally unlock phones before they're eligible. Fahd reportedly had workers insert malware and "otherwise misuse" AT&T's networks between 2012 and 2017, paying one insider $428,500 over the five-year period and even having some bribes delivered in person.

  • SOPA Images via Getty Images

    Google unveils advanced G Suite protection for high-risk employees

    by 
    Amrita Khalid
    Amrita Khalid
    07.31.2019

    Google is levelling up its security for businesses. The company unveiled a host of new protections for its G Suite, Google Cloud Platform (GCP) and Cloud Identity customers at the Next Tokyo summit. G Suite Enterprise admins can choose to enroll high-risk employees in an advanced protection program, automatically receive anomalous activity alerts and enable one-click access to additional apps.

  • Illustration by Koren Shadmi

    Here’s how AG Barr is going to get encryption 'backdoors'

    by 
    Violet Blue
    Violet Blue
    07.31.2019

    If you heard the reverberation of a few thousand heads exploding last week, it was the sound of information security professionals reacting to US Attorney General Barr saying that Big Tech "can and must" put backdoors into encryption. In his speech for a cybersecurity conference at Fordham University, Barr warned tech companies that time was running out for them to develop ways for the government to break encryption. FBI Director Christopher Wray agreed with him.