Home News Malware Page 16

Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

New MacOS Malware ‘DazzleSpy’ Used in Watering-Hole Attacks

0
A pro-democracy Hong Kong site was used to launch watering-hole attacks that planted a powerful macOS backdoor that researchers dubbed DazzleSpy. A new family of cyber-espionage malware targeting macOS and...

Unusual ‘Donald Trump’ Packer Malware Delivers RATs, Infostealers

0
The ‘DTPacker’ downloader used fake Liverpool Football Club sites as lures for several weeks, a report finds. A new .NET malware packer being used to deliver a variety of remote...

Surge in Malicious QR Codes Sparks FBI Alert

0
QR codes have become a go-to staple for contactless transactions of all sorts during the pandemic, and the FBI is warning cybercriminals are capitalizing on their lax security to...

Merck Awarded $1.4B Insurance Payout over NotPetya Attack

0
Court rules ‘War or Hostile Acts’ exclusion doesn’t apply to the pharma giant’s 2017 cyberattack. Unsealed court records show pharmaceutical giant Merck was awarded a $1.4 billion payout last month...

Spyware Blitzes Compromise, Cannibalize ICS Networks

0
The brief spearphishing campaigns spread malware and use compromised networks to steal credentials that can be sold or used to commit financial fraud. Attackers are targeting industrial enterprises with spyware...

SEC Filing Reveals Fortune 500 Firm Targeted in Ransomware Attack

0
R.R. Donnelly, the integrated services company, confirmed a ‘systems intrusion’ that occurred in late December and is still under investigation. Fortune 500 integrated services firm R.R.Donnelley & Sons (RRD) is...

Destructive Wiper Targeting Ukraine Aimed at Eroding Trust, Experts Say

0
Disruptive malware attacks on Ukrainian organizations (posing as ransomware attacks) are very likely part of Russia’s wider effort to undermine Ukraine’s sovereignty, according to analysts. Russia is positioned for a...

Will 2022 Be the Year of the Software Bill of Materials?

0
Praise be & pass the recipe for the software soup: There’s too much scrambling to untangle vulnerabilities and dependencies, say a security experts roundtable. Here, have a can of...

Cybercriminals Actively Target VMware vSphere with Cryptominers

0
VMware’s container-based application development environment has become attractive to cyberattackers. Organizations running sophisticated virtual networks with VMware’s vSphere service are actively being targeted by cryptojackers, who have figured out how...

‘White Rabbit’ Ransomware May Be FIN8’s Latest Tool

0
It’s a double-extortion play that uses the command-line password ‘KissMe’ to hide its nasty acts and adorns its ransom note with cutesy ASCII bunny art. A new ransomware family, White...
Error decoding the Instagram API json