Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

Detecting Microsoft 365 and Azure Active Directory Backdoors

0
Mandiant has seen an uptick in incidents involving Microsoft 365 (M365) and Azure Active Directory (Azure AD). Most of these incidents are the result of a phishing email coercing...

Thousands of Malicious npm Packages Threaten Web Apps

0
Attackers increasingly are using malicious JavaScript packages to steal data, engage in cryptojacking and unleash botnets, offering a wide supply-chain attack surface for threat actors. More than 1,300 malicious packages...

Banking Attacks Surge Along with Post-COVID Economy

0
FinTech fraud spikes 159 percent in Q1 2021 along with stimulus spending. For many, COVID-19 has been a crushing catastrophe. But for bank scammers, it’s shaped up to be...

Ryuk Rakes in $150M in Ransom Payments

0
An examination of the malware gang’s payments reveals insights into its economic operations. The Ryuk ransomware has earned its operators an estimated $150 million, according to an examination of the...

TrickBot Takedown Disrupts Major Crimeware Apparatus

0
Microsoft and partners went after the botnet using a copyright infringement tactic and hunting down C2 servers. The TrickBot trojan has been dealt a serious blow thanks to a coordinated...

Spear-Phishing Campaign Exploits Glitch Platform to Steal Credentials

0
Threat actors are targeting Middle-East-based employees of major corporations in a scam that uses a specific ‘ephemeral’ aspect of the project-management tool to link to SharePoint phishing pages. A long-term...

Emotet’s Takedown: Have We Seen the Last of the Malware?

0
A week after law enforcement agencies said they took down Emotet, there has been no sign of the prolific malware. Sherrod DiGrippo, senior director of threat research and detection with...

SEC Filing Reveals Fortune 500 Firm Targeted in Ransomware Attack

0
R.R. Donnelly, the integrated services company, confirmed a ‘systems intrusion’ that occurred in late December and is still under investigation. Fortune 500 integrated services firm R.R.Donnelley & Sons (RRD) is...

Link Found Connecting Chaos, Onyx and Yashma Ransomware

0
A slip-up by a malware author has allowed researchers to taxonomize three ransomware variations going by different names. For a year now, threat actors have been using different versions of...

Trickbot trojan takes aim at vulnerabilities in booting process

0
By: Derek B. Johnson Trickbot, the notorious botnet and banking Trojan, has a new trick up its sleeve. According...
Error decoding the Instagram API json