Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

Forced Chrome extensions get removed, keep reappearing

Malwarebytes found a family of forced Chrome extensions that can't be removed because of a policy change that tells users "Your browser is managed". In the continued saga of...

Elusive ToddyCat APT Targets Microsoft Exchange Servers

0
The threat actor targets institutions and companies in Europe and Asia. An advanced persistent threat (APT) group, dubbed ToddyCat, is believed behind a series of attacks targeting Microsoft Exchange servers...

Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug

0
The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers. Advanced persistent threat group Fancy Bear...

Kazakh Govt. Used Spyware Against Protesters

0
Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders. An agent of the Kazakhstan government has been using enterprise-grade spyware against domestic targets, according...

China-linked APT Flew Under Radar for Decade

0
Evidence suggests that a just-discovered APT has been active since 2013. Researchers have identified a small yet potent China-linked APT that has flown under the radar for nearly a decade...

Linux Malware Deemed ‘Nearly Impossible’ to Detect

0
Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access. A new Linux malware that’s “nearly impossible...

Potent Emotet Variant Spreads Via Stolen Email Credentials

0
The dangerous malware appears to be well and truly back in action, sporting new variants and security-dodging behaviors in a wave of recent phishing campaigns. Emotet’s resurgence in April seems...

Paying Ransomware Paints Bigger Bullseye on Target’s Back

0
Ransomware attackers often strike targets twice, regardless of whether the ransom was paid. Paying ransomware attackers doesn’t pay off and often paints a bigger target on a victim’s back. Eighty...

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

0
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found. A newcomer on the ransomware scene has coopted...

ASyncRat surpasses Dridex, TrickBot and Emotet to become dominant email threat

A review of what's changed in malware in 2022, and what hasn't, based on Adam Kujawa's talk at RSAC 2022. Earlier this year Malwarebytes released its 2022 Threat Review,...
Error decoding the Instagram API json