Emotet’s Central Position in the Malware Ecosystem

Credit to Author: Andrew Brandt| Date: Mon, 02 Dec 2019 14:01:28 +0000

As the world rolls into another Cyber Monday, and online shoppers continue their hunt for the best deals, SophosLabs wants to remind you that there&#8217;s a metaphorical malware elephant in the room that would like nothing more than to steal financial information, and the use of your computer, for nefarious ends. The Emotet Ecosystem infographic, [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/ItFCW7TqIXw” height=”1″ width=”1″ alt=””/>

Read more

The forgotten domain: Exploring a link between Magecart Group 5 and the Carbanak APT

Credit to Author: Threat Intelligence Team| Date: Tue, 22 Oct 2019 15:00:00 +0000

Bread crumbs left behind open up a possible connection between Magecart Group 5 and Carbanak.

Categories:

Tags:

(Read more…)

The post The forgotten domain: Exploring a link between Magecart Group 5 and the Carbanak APT appeared first on Malwarebytes Labs.

Read more

Banking malware, Dridex bounces back through PDF

Credit to Author: Ankita Ashesh| Date: Wed, 10 May 2017 06:55:01 +0000

Dridex is a banking malware which uses macros to spread on windows systems. Spam email attachments are utilized to spread this infection. Banking malware are generally key loggers. They trick users into opening the attachment; it then records the keystrokes on user’s computer and uses them for their own benefit….

The post Banking malware, Dridex bounces back through PDF appeared first on Quick Heal Technologies Security Blog | Latest computer security news, tips, and advice.

Read more

Report: Cybercrime climate shifts dramatically in first quarter

Credit to Author: Malwarebytes Labs| Date: Thu, 13 Apr 2017 09:00:09 +0000

The first quarter of 2017 brought with it some significant changes to the threat landscape and we aren’t talking about heavy ransomware distribution either. Threats which were previously believed to be serious contenders this year have nearly vanished entirely, while new threats and infection techniques have forced the security community to reconsider collection and analysis efforts.

Categories:

Tags:

(Read more…)

The post Report: Cybercrime climate shifts dramatically in first quarter appeared first on Malwarebytes Labs.

Read more