Home News Malware Page 26

Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

‘Tortilla’ Wraps Exchange Servers in ProxyShell Attacks

0
The Microsoft Exchange ProxyShell vulnerabilities are being exploited yet again for ransomware, this time with Babuk from the new “Tortilla” threat actor. A new-ish threat actor sometimes known as “Tortilla”...

Mekotio Banking Trojan Resurges with Tweaked Code, Stealthy Campaign

0
The banker, aka Metamorfo, is roaring back after Spanish police arrested more than a dozen gang members. The Mekotio Latin American banking trojan is bouncing back after several of the...

Apple macOS Flaw Allows Kernel-Level Compromise

0
‘Shrootless’ allows bypass of System Integrity Protection IT security measures to install a malicious rootkit that goes undetected and performs arbitrary device operations. Apple has patched a vulnerability in macOS...

Ransomware Gangs Target Corporate Financial Activities

0
The FBI is warning about a fresh extortion tactic: threatening to tank share prices for publicly held companies. Ransomware gangs are zeroing in on publicly held companies with the threat...

Google Chrome is Abused to Deliver Malware as ‘Legit’ Win 10 App

0
Malware delivered via a compromised website on Chrome browsers can bypass User Account Controls to infect systems and steal sensitive data, such as credentials and cryptocurrency. Crooks behind a newly...

All Sectors Are Now Prey as Cyber Threats Expand Targeting

0
Aamir Lakhani, security researcher at Fortinet, says no sector is off limits these days: It’s time for everyone to strengthen the kill chain. Ransomware doesn’t discriminate – today, every sector...

Grief Ransomware Targets NRA

0
Grief, a ransomware group with ties to Russia-based Evil Corp, claims to have stolen data from the gun-rights group and has posted files on its dark web site.  A ransomware...

Suspected REvil Gang Insider Identified

0
German investigators have identified a deep-pocketed, big-spending Russian billionaire whom they suspect of being a core member of the REvil ransomware gang. He lolls around on yachts, wears a luxury...

SquirrelWaffle Loader Malspams, Packing Qakbot, Cobalt Strike

0
Say hello to what could be the next big spam player: SquirrelWaffle, which is spreading with increasing frequency via spam campaigns and infecting systems with a new malware loader....

Ransomware Attacks Are Evolving. Your Security Strategy Should, Too

0
Defending against ransomware will take a move to zero-trust, argues Daniel Spicer, CSO, Ivanti. Ransomware is an intensifying problem for all organizations, and it’s only going to get worse. What...
Error decoding the Instagram API json