Exploit kits: fall 2018 review

Credit to Author: Jérôme Segura| Date: Wed, 24 Oct 2018 16:10:54 +0000

With a fresh exploit kit in town, the drive-by download landscape shows new signs of life in fall 2018.

Categories:

Tags:

(Read more…)

The post Exploit kits: fall 2018 review appeared first on Malwarebytes Labs.

Read more

Buggy implementation of CVE-2018-8373 vulnerability used to deliver Quasar RAT

Credit to Author: Jérôme Segura| Date: Wed, 26 Sep 2018 17:13:26 +0000

A threat actor implements a newer vulnerability exploited in Internet Explorer to serve up the Quasar RAT and diversify the portfolio of attacks.

Categories:

Tags:

(Read more…)

The post Buggy implementation of CVE-2018-8373 vulnerability used to deliver Quasar RAT appeared first on Malwarebytes Labs.

Read more

New targeted attack against Saudi Arabia Government

Credit to Author: Malwarebytes Labs| Date: Thu, 23 Mar 2017 22:26:26 +0000

Several Saudi Arabia organizations are being targeted in a new spear phishing campaign.

Categories:

Tags:

(Read more…)

The post New targeted attack against Saudi Arabia Government appeared first on Malwarebytes Labs.

Read more