Category - News

This category covers the News section of HowToRemove.Guide. We primarily focus on news in the security and anti-malware industry, but not limited to them, as we have recently engaged in broader interests related to browsers, operating systems and their relationship to hardware.

User experience  has become a driving factor on the internet, merging areas which were once clearly separated. A prime subject in this is the intersection between the user privacy we all covet and how new features introduced to safeguard that privacy can be exploited by malware creators.

Examples:

In a technological world of rapid change, we at HowToRemove.Guide need to be fully aware of how that world changes to ensure we can be at the driving edge of knowledge on what malware creators can use against every day users.

And the first step to that is to be constantly informed of all coming changes.

News

LinkedIn Data Breach

Personal information containing user profile IDs, e-mail addresses, and other details of nearly 500 million LinkedIn users has appeared online for sale. According to the information that is available, threat actors have scraped data from public...

News

IcedID Trojan – a replacement to Emotet?

The IcedID Malware A malware named IcedID was discovered to spread through Excel attachments and Excel 4 macros that are sent to the users via malicious emails. The new threat seems to bear similarities and operate in a similar way to the Emotet...

News

Cring Ransomware sneaks through Fortinet Flaw

The Cring Ransomware According to researchers that are investigating the malicious campaign, threat actors are exploiting a flaw in Fortinet’s FortiOS tracked as CVE-2018-13379, which affects the company’s SSL VPN products. The ultimate goal...

News

Facebook tightens their Security because of recent Data leak

The Facebook Data Leak A massive Facebook data leak that took place over the weekend is apparently the result of the Facebook bug that allowed hackers to obtain the personal data of over 533 million users back in 2019. Apparently, the user data was...

News

FlixOnline Android malware can spread through WhatsApp

The FlixOnline Android Malware A new piece of Android malware that distributes in a worm-like fashion has recently been reported by security researchers. The threat has been detected right inside the Google Play Store and, as per the information...

News

New Banking Trojan targets Brazilian users

Information of a new Banking Trojan that aims at corporate users in Brazil has been reported by security researchers on Tuesday. The new threat, known under the name of “Janeleiro” has been in the wild at least since 2019 and targets different...

News

Apple Mail Vulnerability

A vulnerability in Apple Mail described as CVE-2020-9922 allows cybercriminals to modify, add or remove any file that is stored in Mail’s sandbox. According to the details that are available, the flaw could be triggered if a malicious actor sends...

News

“more_eggs” Malware was found in LinkedIn Job offers

The More-eggs Malware phishing campaign Security researchers have recently reported that hackers have been spinning a new spear phishing campaign, the targets of which are professionals in the LinkedIn platform. Malware-infected job offers that...

News

Hackers are exploiting Fortinet VPN Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI recently issued a warning about three security vulnerabilities found within the SSL VPN service (owned by Fortinet). The security flaws are currently being exploited by...