Home News Malware Page 40

Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

Suspected ‘Dr HeX’ Hacker Busted for 9 Years of Phishing

0
The unnamed suspect allegedly helped to develop carding and phishing kits with the aim of stealing customers’ bank-card data. A Moroccan man suspected of being “Dr HeX” – the prolific...

MacOS Targeted in WildPressure APT Malware Campaign

0
Threat actors enlist compromised WordPress websites in campaign targeting macOS users. Threat actors known as WildPressure have added a macOS malware variant to their latest campaign targeting energy sector...

Kaseya Patches Imminent After Zero-Day Exploits, 1,500 Impacted

0
REvil ransomware gang lowers price for universal decryptor after massive worldwide ransomware push against Kaseya security vulnerability CVE-2021-30116. The worldwide July 2 attacks on the Kaseya Virtual System/Server Administrator (VSA)...

Android Apps in Google Play Harvest Facebook Credentials

0
The apps all used an unusual tactic of loading a legitimate Facebook page as part of the data theft. A set of nine malicious Android apps that steal Facebook credentials...

Ransomware Defense: Top 5 Things to Do Right Now

0
Matt Bromiley, senior consultant with Mandiant Managed Defense, discusses the top tricks and tips for protecting enterprise environments from ransomware. If there is any cyber-threat at the top of everyone’s...

Kaseya Attack Fallout: CISA, FBI Offer Guidance

0
Following a brazen ransomware attack by the REvil cybergang, CISA and FBI offer guidance to victims. The REvil cybergang is taking credit for Friday’s massive ransomware attack against...

Widespread Brute-Force Attacks Tied to Russia’s APT28

0
The ongoing attacks are targeting cloud services such as Office 365 to steal passwords and password-spray a vast range of targets, including in U.S. and European governments and military. U.S....

TrickBot Spruces Up Its Banking Trojan Module

0
After focusing almost exclusively on delivering ransomware for the past year, the code changes could indicate that TrickBot is getting back into the bank-fraud game. The TrickBot trojan is adding...

Defeating Ransomware-as-a-Service? Think Intel-Sharing

0
Aamir Lakhani, cybersecurity researcher and practitioner at FortiGuard Labs, explains the rise of RaaS and the critical role of threat intel in effectively defending against it. The Colonial Pipeline ransomware...
Error decoding the Instagram API json