Home News Malware Page 46

Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

A Peek Inside the Underground Ransomware Economy

0
Threat hunters weigh in on how the business of ransomware, the complex relationships between cybercriminals, and how they work together and hawk their wares on the Dark Web. Ransomware is...

Bose Admits Ransomware Hit: Employee Data Accessed

0
The consumer-electronics stalwart was able to recover without paying a ransom, it said. High-end audio-tech specialist Bose has disclosed a ransomware attack, which it said rippled “across Bose’s environment” and...

Threat Actor ‘Agrius’ Emerges to Launch Wiper Attacks Against Israeli Targets

0
The group is using ransomware intended to make its espionage and destruction efforts appear financially motivated. A new attack group called Agrius is launching damaging wiper attacks against Israeli targets,...

Email Campaign Spreads StrRAT Fake-Ransomware RAT

0
Microsoft Security discovered malicious PDFs that download Java-based StrRAT, which can steal credentials and change file names but doesn’t actually encrypt. An email campaign is delivering a Java-based remote access...

DarkSide Getting Taken to ‘Hackers’ Court’ For Not Paying Affiliates

0
A shadow court system for hackers shows how professional ransomware gangs have become. Cybercriminals who have worked as affiliates with ransomware group DarkSide, responsible for the Colonial Pipeline attack, are...

Apple Exec Calls Level of Mac Malware ‘Unacceptable’

0
Company is using threat of attacks as defense in case brought against it by Epic Games after Fortnite was booted from the App Store for trying to circumvent developer...

Four Android Bugs Being Exploited in the Wild

0
On Wednesday, Google quietly slipped updates into its May 3 Android security bulletin for bugs that its Project Zero group has confirmed are zero-days. Google updated its May 3 Android...

Keksec Cybergang Debuts Simps Botnet for Gaming DDoS

0
The newly discovered malware infects IoT devices in tandem with the prolific Gafgyt botnet, using known security vulnerabilities. A recently developed botnet named “Simps” has emerged from the cyber-underground to...

Can Nanotech Secure IoT Devices From the Inside-Out?

0
Work’s being done with uber-lightweight nanoagents on every IoT device to stop malicious behavior, such as a scourge of botnet attacks, among other threats. Another day, another incident of internet-of-things...

It’s Time to Prepare for a Rise in Insider Threats

0
Anurag Kahol, CTO at Bitglass, discusses options for detecting malicious or dangerous activity from within an organization. Earlier this year, Tesla discovered that an employee had stolen more than 6,000...
Error decoding the Instagram API json