Hunting down Dofoil with Windows Defender ATP

Credit to Author: Windows Defender ATP| Date: Wed, 04 Apr 2018 15:00:18 +0000

Dofoil is a sophisticated threat that attempted to install coin miner malware on hundreds of thousands of computers in March, 2018. In previous blog posts we detailed how behavior monitoring and machine learning in Windows Defender AV protected customers from a massive Dofoil outbreak that we traced back to a software update poisoning campaign several

Read more

Read more

Poisoned peer-to-peer app kicked off Dofoil coin miner outbreak

Credit to Author: Windows Defender Research| Date: Tue, 13 Mar 2018 22:27:06 +0000

On March 7, we reported that a massive Dofoil campaign attempted to install malicious cryptocurrency miners on hundreds of thousands of computers. Windows Defender Antivirus, with its behavior monitoring, machine learning technologies, and layered approach to security detected and blocked the attack within milliseconds.Windows 10 S, a special configuration of Windows 10 providing Microsoft-verified security,

Read more

Read more

A week in security (November 6 – November 12)

Credit to Author: Malwarebytes Labs| Date: Mon, 13 Nov 2017 20:47:53 +0000

Learn what happened in the world of security during the week of November 6 through 12. Bitcoin multiplier scams, exploit kits, cryptocurrency mining, and a bogus WhatsApp app.

Categories:

Tags:

(Read more…)

The post A week in security (November 6 – November 12) appeared first on Malwarebytes Labs.

Read more