Home News Malware Page 71

Malware

Malware news and vulnerabilities. Enjoy cybersecurity news and articles to advanced malware threats. Learn how to protect yourself from cyber criminals and the latest threats. Looking for the hacker news or threatposts? Than the cyber post has all the latest cybersecurity info and news you can read. If malware-analysis is your niche then try a search or look into some of our ransomware threads.

Fuzzing Image Parsing in Windows, Part One: Color Profiles

0
Image parsing and rendering are basic features of any modern operating system (OS). Image parsing is an easily accessible attack surface, and a vulnerability that may lead to remote code...

Release the Kraken: Fileless injection into Windows Error Reporting service

0
We discovered a new attack that injected its payload—dubbed "Kraken—into the Windows Error Reporting (WER) service as a defense evasion mechanism. This blog post was authored by Hossein Jazi...

Detecting Microsoft 365 and Azure Active Directory Backdoors

0
Mandiant has seen an uptick in incidents involving Microsoft 365 (M365) and Azure Active Directory (Azure AD). Most of these incidents are the result of a phishing email coercing...

Common bugs make anti-virus solutions vulnerable to exploitation

0
By: Teri Robinson The very anti-malware solutions meant to protect organizations for things like increasing privilege can be...

Phishing scam lures employees by teasing secrets of Trump COVID diagnosis

0
By: Bradley Barth A go-to strategy among cyberattackers is developing phishing lures based on timely news events. Sure...

Sophisticated Android Ransomware Executes with the Home Button

0
The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the...

Emotet’s SkyRocketing Activities Big Threat for U.S. Agencies, CISA Warns

0
Emotet, the notorious banking trojan that was first seen in 2014 and became one of the most prominent global cyber threats in the past few months, is showing no indications...

New P2P Botnet Targeting IoT Devices

0
By: Ravie Lakshmanan Cybersecurity researchers have taken the wraps off a new botnet hijacking Internet-connected smart devices in the wild to perform nefarious tasks, mostly DDoS attacks, and illicit cryptocurrency...

Rare UEFI Malware Found in the wild Kaspersky says

0
By Mark Lechtik, Igor Kuznetsov, Yury Parshin  Part II. Technical details (PDF) UEFI (or Unified Extensible Firmware Interface) has become a prominent technology that is embedded within designated chips on modern day computer systems....

Chinese APT SilentFade Defrauded Facebook Users of 4 Million

0
At the Virus Bulletin 2020  conference  , the Facebook security team revealed one of the most challenging malware operations it has ever faced. The expert report was dedicated to the Chinese hack group...
Error decoding the Instagram API json