Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

Evil Corp Pivots LockBit to Dodge U.S. Sanctions

0
The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity. Evil...

Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – Again

0
Deja-Vu data from this year’s DBIR report feels like we are stuck in the movie ‘Groundhog Day.’ Ransomware and social engineering continue to dominate challenges facing cybersecurity professionals, according...

EnemyBot Malware Targets Web Servers, CMS Tools and Android OS

0
Malware borrows generously from code used by other botnets such as Mirai, Qbot and Zbot. A rapidly evolving IoT malware dubbed “EnemyBot” is targeting content management systems (CMS), web servers...

International Authorities Take Down Flubot Malware Network

0
The info-stealing trojan used SMS messages and lifted contact credentials to spread with unprecedented speed across Android devices globally since December 2020. International law enforcement has taken down the infrastructure...

Zero-Day ‘Follina’ Bug Lays Microsoft Office Open to Attack

0
Malware loads itself from remote servers and bypasses Microsoft’s Defender AV scanner, according to reports. UPDATE A zero-day vulnerability in Microsoft Office allows adversaries to run malicious code on targeted systems...

Cybergang Claims REvil is Back, Executes DDoS Attacks

0
Actors claiming to be the defunct ransomware group are targeting one of Akami’s customers with a Layer 7 attack, demanding an extortion payment in Bitcoin. The defunct REvil ransomware gang...

Zero-Day ‘Follina’ Bug Lays Older Microsoft Office Versions Open to Attack

0
Malware loads itself from remote servers and bypasses Microsoft’s Defender AV scanner, according to reports. A zero-day vulnerability in Microsoft Office allows adversaries to run malicious code on targeted systems...

Link Found Connecting Chaos, Onyx and Yashma Ransomware

0
A slip-up by a malware author has allowed researchers to taxonomize three ransomware variations going by different names. For a year now, threat actors have been using different versions of...

Verizon Report: Ransomware, Human Error Among Top Security Risks

0
2022’s DBIR also highlighted the far-reaching impact of supply-chain breaches and how organizations and their employees are the reasons why incidents occur. Ransomware, supply-chain threats and how organizations and their...

Snake Keylogger Spreads Through Malicious PDFs

0
Microsoft Word also leveraged in the email campaign, which uses a 22-year-old Office RCE bug. While most malicious e-mail campaigns use Word documents to hide and spread malware, a recently...
Error decoding the Instagram API json