Accidental VirusTotal upload is a valuable reminder to double check what you share

Categories: Business

Tags: upload

Tags: download

Tags: share

Tags: data

Tags: intelligence

Tags: google

Tags: virustotal

Tags: social media

Tags: sharing

Tags: document

Tags: file

Tags: files

We take a look at reports of a document being accidentally shared to the VirusTotal service and potentially exposing names and email addresses in the security and intelligence community.

(Read more…)

The post Accidental VirusTotal upload is a valuable reminder to double check what you share appeared first on Malwarebytes Labs.

Read more

Beware: Fake IRS tax email delivers Emotet malware

Categories: News

Tags: emotet

Tags: malware

Tags: IRS

Tags: scam

Tags: email

Tags: W-9

Tags: word

Tags: document

Tags: macro

Tags: macros

We look at a current tax scam in circulation which looks to make an Emotet deposit on your PC.

(Read more…)

The post Beware: Fake IRS tax email delivers Emotet malware appeared first on Malwarebytes Labs.

Read more

What’s happening in the world of personal cyber insurance?

Credit to Author: Christopher Boyd| Date: Wed, 27 Apr 2022 10:57:03 +0000

Cyber insurance is back in the news, but this time the focus is on personal insurance. We take a look at what’s on offer.

The post What’s happening in the world of personal cyber insurance? appeared first on Malwarebytes Labs.

Read more

Malicious doc “builders” abandon old exploits wholesale

Credit to Author: Gabor Szappanos| Date: Tue, 11 Sep 2018 16:15:26 +0000

A key piece of the malware ecosystem adopts new vulnerabilities, and scraps old exploits, in record time<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/gKMCGkmvrcQ” height=”1″ width=”1″ alt=””/>

Read more