Category - News

This category covers the News section of HowToRemove.Guide. We primarily focus on news in the security and anti-malware industry, but not limited to them, as we have recently engaged in broader interests related to browsers, operating systems and their relationship to hardware.

User experience  has become a driving factor on the internet, merging areas which were once clearly separated. A prime subject in this is the intersection between the user privacy we all covet and how new features introduced to safeguard that privacy can be exploited by malware creators.

Examples:

In a technological world of rapid change, we at HowToRemove.Guide need to be fully aware of how that world changes to ensure we can be at the driving edge of knowledge on what malware creators can use against every day users.

And the first step to that is to be constantly informed of all coming changes.

News

Cyber Security Weekly Recap (16-22.Jan)

A Backdoor backdoor that borrows features of the CIA’s Hive Malware has been found in the wild. A new backdoor that takes its features from the Hive multi-platform malware suite developed by the United States Central Intelligence Agency...

News

Cyber Security Weekly Recap (09-15 Jan.)

Kubernetes Clusters Affected by the Kinsing Cryptomalware The malicious actor who runs the Kinsing cryptojacking operation has been seen leveraging misconfigured and unprotected PostgreSQL servers in an attempt to get early access to Kubernetes...

News

Cyber Security Weekly Recap (12-18 Dec.)

Linux Users Affected by CHAOS Malware, an Attack Vector for Cryptocurrency Mining An open-source remote access trojan (RAT) called CHAOS is used in cryptocurrency mining attacks against the Linux operating system. After being installed, the CHAOS...

News

Cyber Security Weekly Recap (05-11 Dec.)

A SiriusXM flaw allows hackers to remotely unlock and start vulnerable vehicles Researchers in the field of cyber security have uncovered a flaw in the SiriusXM vehicle service that leaves Honda, Nissan, Infiniti, and Acura vehicles vulnerable to...

News

Cyber security weekly recap (28 Nov. – 04 Dec.)

A Cross-Tenant Vulnerability in Amazon Web Services AppSync has been resolved. A cross-tenant vulnerability that could be exploited by an attacker to gain access to resources has been patched by Amazon Web Services (AWS). This vulnerability is a...

News

Cyber security weekly recap (21-27 Nov.)

The infamous Emotet malware is back, and it’s launching a massive spam campaign. The notorious Emotet malware has reappeared as part of a massive malspam campaign that aims to distribute IcedID and Bumblebee payloads. Enterprise security firm...

News

Cyber Security Weekly Recap (14-20 Nov.)

A Malicious SEO Campaign has compromised more than 15,000 WordPress sites Over 15,000 WordPress sites have been hijacked by a new malicious campaign that aims to redirect users to fake question-and-answer websites. Described by Sucuri as a smart...

News

Cyber Security Weekly Recap (07-13 Nov.)

URLScan, a popular security scanner, was discovered to be leaking sensitive URLs and data. According to security specialists, there is “a treasure of sensitive information” seeping via the internet scanner urlscan.io. A study published...

News

Cyber security weekly recap (01-06 Nov)

Chinese hackers are deploying LODEINFO malware in a new, stealthy chain of infections. Attacks against Japanese organizations from the Chinese state-sponsored threat actor Stone Panda have been spotted using a new covert infection chain. Kaspersky...

News

Cyber Security Weekly Recap (24-28 Oct.)

A 22-year-old flaw in the popular SQLite database library has been reported. The SQLite database library has a critical flaw that might be exploited by malicious actors to crash or take control of affected applications. The flaw was introduced as...