{"id":54,"date":"2021-02-01T03:28:35","date_gmt":"2021-02-01T03:28:35","guid":{"rendered":"https:\/\/malwarejournal.com\/index.php\/home-1\/"},"modified":"2022-08-26T02:33:22","modified_gmt":"2022-08-26T02:33:22","slug":"home-1","status":"publish","type":"page","link":"https:\/\/malwarejournal.com\/","title":{"rendered":"Home"},"content":{"rendered":"

[vc_row full_width=”stretch_row_content” vc_row_background=”” css=”.vc_custom_1491642988902{margin-top: -30px !important;}”][vc_column css=”.vc_custom_1491642981686{padding-right: 0px !important;padding-left: 0px !important;}” offset=”vc_hidden-sm vc_hidden-xs”][vc_empty_space][\/vc_column][\/vc_row]<\/p>\n<\/div>","protected":false},"excerpt":{"rendered":"

[vc_row full_width=”stretch_row_content” vc_row_background=”” css=”.vc_custom_1491642988902{margin-top: -30px !important;}”][vc_column css=”.vc_custom_1491642981686{padding-right: 0px !important;padding-left: 0px !important;}” offset=”vc_hidden-sm vc_hidden-xs”][vc_empty_space][\/vc_column][\/vc_row]<\/p>\n","protected":false},"author":2,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"template-builder.php","meta":{"jnews_page_loop":{"enable_page_loop":"1","first_title":"LATEST NEWS","second_title":".","header_type":"heading_8","header_background":"","header_text_color":"","layout":"right-sidebar","sidebar":"home","second_sidebar":"","sticky_sidebar":"1","module":"5","boxed":"0","boxed_shadow":"0","box_shadow":"0","excerpt_length":"20","content_date":"","date_custom":"","content_pagination":"nav_1","pagination_align":"center","show_navtext":"0","show_pageinfo":"0","post_offset":"0","posts_per_page":"10","include_post":"","exclude_post":"","include_category":"","exclude_category":"","include_author":"","include_tag":"","exclude_tag":"","sort_by":"latest"},"jnews_single_page":{"layout":"no-sidebar","sidebar":"default-sidebar","second_sidebar":"default-sidebar","sticky_sidebar":"1","show_post_featured":"1","show_post_meta":"0","share_position":"top","share_color":"share-monocrhome"},"jnews_social_meta":{"fb_title":"","fb_description":"","fb_image":"","twitter_title":"","twitter_description":"","twitter_image":""},"footnotes":""},"class_list":["post-54","page","type-page","status-publish","hentry"],"yoast_head":"\nMalware Journal: News, Articles and In-Depth Removal Guides<\/title>\n<meta name=\"description\" content=\"Malware Journal is a team of experienced analysts and researchers committed to spreading awareness about online threats; malware, spyware, bloatware, adware, trojan, and so on.\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/malwarejournal.com\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Malware Journal: News, Articles and In-Depth Removal Guides\" \/>\n<meta property=\"og:description\" content=\"Malware Journal is a team of experienced analysts and researchers committed to spreading awareness about online threats; malware, spyware, bloatware, adware, trojan, and so on.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/malwarejournal.com\/\" \/>\n<meta property=\"og:site_name\" content=\"Malware Journal\" \/>\n<meta property=\"article:modified_time\" content=\"2022-08-26T02:33:22+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"https:\/\/malwarejournal.com\/\",\"url\":\"https:\/\/malwarejournal.com\/\",\"name\":\"Malware Journal: News, Articles and In-Depth Removal Guides\",\"isPartOf\":{\"@id\":\"https:\/\/malwarejournal.com\/#website\"},\"datePublished\":\"2021-02-01T03:28:35+00:00\",\"dateModified\":\"2022-08-26T02:33:22+00:00\",\"description\":\"Malware Journal is a team of experienced analysts and researchers committed to spreading awareness about online threats; malware, spyware, bloatware, adware, trojan, and so on.\",\"breadcrumb\":{\"@id\":\"https:\/\/malwarejournal.com\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/malwarejournal.com\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/malwarejournal.com\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/malwarejournal.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Home\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/malwarejournal.com\/#website\",\"url\":\"https:\/\/malwarejournal.com\/\",\"name\":\"Malware Journal\",\"description\":\"\",\"publisher\":{\"@id\":\"https:\/\/malwarejournal.com\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/malwarejournal.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/malwarejournal.com\/#organization\",\"name\":\"Malware Journal\",\"url\":\"https:\/\/malwarejournal.com\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/malwarejournal.com\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/malwarejournal.com\/wp-content\/uploads\/2021\/03\/Malware-Journal-logo-retina-transparent.png\",\"contentUrl\":\"https:\/\/malwarejournal.com\/wp-content\/uploads\/2021\/03\/Malware-Journal-logo-retina-transparent.png\",\"width\":500,\"height\":80,\"caption\":\"Malware Journal\"},\"image\":{\"@id\":\"https:\/\/malwarejournal.com\/#\/schema\/logo\/image\/\"}}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Malware Journal: News, Articles and In-Depth Removal Guides","description":"Malware Journal is a team of experienced analysts and researchers committed to spreading awareness about online threats; malware, spyware, bloatware, adware, trojan, and so on.","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/malwarejournal.com\/","og_locale":"en_US","og_type":"article","og_title":"Malware Journal: News, Articles and In-Depth Removal Guides","og_description":"Malware Journal is a team of experienced analysts and researchers committed to spreading awareness about online threats; malware, spyware, bloatware, adware, trojan, and so on.","og_url":"https:\/\/malwarejournal.com\/","og_site_name":"Malware Journal","article_modified_time":"2022-08-26T02:33:22+00:00","twitter_card":"summary_large_image","schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"https:\/\/malwarejournal.com\/","url":"https:\/\/malwarejournal.com\/","name":"Malware Journal: News, Articles and In-Depth Removal Guides","isPartOf":{"@id":"https:\/\/malwarejournal.com\/#website"},"datePublished":"2021-02-01T03:28:35+00:00","dateModified":"2022-08-26T02:33:22+00:00","description":"Malware Journal is a team of experienced analysts and researchers committed to spreading awareness about online threats; malware, spyware, bloatware, adware, trojan, and so on.","breadcrumb":{"@id":"https:\/\/malwarejournal.com\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/malwarejournal.com\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/malwarejournal.com\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/malwarejournal.com\/"},{"@type":"ListItem","position":2,"name":"Home"}]},{"@type":"WebSite","@id":"https:\/\/malwarejournal.com\/#website","url":"https:\/\/malwarejournal.com\/","name":"Malware Journal","description":"","publisher":{"@id":"https:\/\/malwarejournal.com\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/malwarejournal.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https:\/\/malwarejournal.com\/#organization","name":"Malware Journal","url":"https:\/\/malwarejournal.com\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/malwarejournal.com\/#\/schema\/logo\/image\/","url":"https:\/\/malwarejournal.com\/wp-content\/uploads\/2021\/03\/Malware-Journal-logo-retina-transparent.png","contentUrl":"https:\/\/malwarejournal.com\/wp-content\/uploads\/2021\/03\/Malware-Journal-logo-retina-transparent.png","width":500,"height":80,"caption":"Malware Journal"},"image":{"@id":"https:\/\/malwarejournal.com\/#\/schema\/logo\/image\/"}}]}},"amp_enabled":false,"_links":{"self":[{"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/pages\/54"}],"collection":[{"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/users\/2"}],"replies":[{"embeddable":true,"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/comments?post=54"}],"version-history":[{"count":3,"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/pages\/54\/revisions"}],"predecessor-version":[{"id":511,"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/pages\/54\/revisions\/511"}],"wp:attachment":[{"href":"https:\/\/malwarejournal.com\/wp-json\/wp\/v2\/media?parent=54"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}