A week in security (January 14 – 20)

Credit to Author: Malwarebytes Labs| Date: Mon, 21 Jan 2019 16:48:38 +0000

A roundup of last week’s security news from January 14 to 20, including APT10, Fallout EK, Colllection 1 data, Youtube challenges, hosting malicious sites and a Fortnite security flaw.

Categories:

Tags:

(Read more…)

The post A week in security (January 14 – 20) appeared first on Malwarebytes Labs.

Read more

Improved Fallout EK comes back after short hiatus

Credit to Author: Jérôme Segura| Date: Thu, 17 Jan 2019 19:51:27 +0000

The Fallout exploit kit is back with some noteworthy improvements.

Categories:

Tags:

(Read more…)

The post Improved Fallout EK comes back after short hiatus appeared first on Malwarebytes Labs.

Read more

New ‘Under the Radar’ report examines modern threats and future technologies

Credit to Author: Malwarebytes Labs| Date: Wed, 05 Dec 2018 13:01:44 +0000

Malwarebytes released a new report called “Under the Radar: The Future of Undetected Malware” that takes a look at current threats using next generation tricks, and how current security technologies stand up to these threats, as well as the threats to come.

Categories:

Tags:

(Read more…)

The post New ‘Under the Radar’ report examines modern threats and future technologies appeared first on Malwarebytes Labs.

Read more

What’s new in TrickBot? Deobfuscating elements

Credit to Author: hasherezade| Date: Mon, 12 Nov 2018 15:00:22 +0000

Trojan.TrickBot has been present in the threat landscape from quite a while. We wrote about its first version in October 2016. From the beginning, it was a well organized modular malware, written by developers with mature skills. It is often called a banker, however its modular structure allows to freely add new functionalities without modifying…

Categories:

Tags:

(Read more…)

The post What’s new in TrickBot? Deobfuscating elements appeared first on Malwarebytes Labs.

Read more

Fileless malware: getting the lowdown on this insidious threat

Credit to Author: Vasilios Hioureas| Date: Wed, 29 Aug 2018 16:48:35 +0000

In this series of articles, we provide an in-depth discussion of fileless malware and their related attacks. In part one, we cover a brief overview of the problems with and general features of fileless malware, laying the groundwork for technical analysis of various samples employing fileless and semi-fileless methods.

Categories:

Tags:

(Read more…)

The post Fileless malware: getting the lowdown on this insidious threat appeared first on Malwarebytes Labs.

Read more

Intercept X defends against SettingsContent-ms abuse (video)

Credit to Author: Andrew Brandt| Date: Tue, 21 Aug 2018 16:56:34 +0000

Even using an older version of our anti-exploit technology will protect you if you open a malicious document with the CVE-2018-8414 exploit embedded in it<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/qXrxxFkjKfc” height=”1″ width=”1″ alt=””/>

Read more

InterceptX defends against SettingsContent-ms abuse (video)

Credit to Author: Andrew Brandt| Date: Tue, 21 Aug 2018 16:56:34 +0000

Even using an older version of our anti-exploit technology will protect you if you open a malicious document with the CVE-2018-8414 exploit embedded in it<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/qXrxxFkjKfc” height=”1″ width=”1″ alt=””/>

Read more