Home News Malware Page 44

Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

Mysterious Custom Malware Collects Billions of Stolen Data Points

0
A nameless malware resulted in a huge data heist of files, credentials, cookies and more that researchers found collected into a cloud database. Researchers have uncovered a 1.2-terabyte database of...

TrickBot Coder Faces Decades in Prison

0
A Latvian malware developer known as “Max” has been arraigned on 19 counts related to fraud, identity theft, information theft and money laundering. The U.S. Department of Justice announced on...

Lewd Phishing Lures Aimed at Business Explode

0
Socially engineered BEC attacks using X-rated material spike 974 percent. Attackers have amped up their use of X-rated phishing lures in business email compromise (BEC) attacks. A new report found...

Bad Apple: App Store Rife with Fraud, Fleeceware

0
Malicious apps make up 2 percent of top grossing apps in Apple App Store. A new analysis from the Washington Post reveals just how widespread fraud is across the Apple...

FBI Claws Back Millions of DarkSide’s Ransom Profits

0
The tables have been turned, the FBI & DOJ said after announcing the use of blockchain technology to track down the contents of DarkSide’s cryptocurrency wallet. United States law enforcement...

REvil Ransomware Gang Spill Details on US Attacks

0
The REvil ransomware gang is interviewed on the Telegram channel called Russian OSINT. Cybercriminals behind the JBS Foods ransomware attack claim they had no intent to target United States-based...

Cyberattack Suspected in Cox TV and Radio Outages

0
Cox Media Group tv, radio station streams affected by a reported ransomware attack. A reported ransomware attack on Cox Media Group (CMG) has crippled streaming and other internal operations of...

Exchange Servers Targeted by ‘Epsilon Red’ Malware

0
REvil threat actors may be behind a set of PowerShell scripts developed for encryption and weaponized to exploit vulnerabilities in corporate networks, the ransom note suggests. Threat actors have deployed...
Error decoding the Instagram API json