Emotet 101, stage 3: The Emotet executable

Credit to Author: hajnalkakope| Date: Tue, 05 Mar 2019 13:57:54 +0000

By SophosLabs Research Emotet&#8217;s arrival is usually preceded by a deceptive spam email, which has a malicious attachment. Opening the attachment starts a process which can lead to an Emotet infection. The Emotet application is an evolved binary, in the sense that it has gone through thousands of iterations over its existence. Its presence as [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/CfniXxu0bac” height=”1″ width=”1″ alt=””/>

Read more

Emotet 101, stage 2: The malicious attachment and killchain

Credit to Author: Andrew Brandt| Date: Tue, 05 Mar 2019 13:56:43 +0000

By SophosLabs Research The Emotet malware family is in a constant state of evolution and change. From day to day or week to week, the malware&#8217;s creators and distributors take an active role in changing up the killchain – the sequence of events that begins with a victim receiving a malicious file attachment, and ends [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/C8Iq5Z7cCTc” height=”1″ width=”1″ alt=””/>

Read more

Emotet 101, stage 1: The spam lure

Credit to Author: Andrew Brandt| Date: Tue, 05 Mar 2019 13:55:43 +0000

By SophosLabs Research Emotet operates on a mass scale. Everything it does, it does in bulk. A typical infection begins when the victim receives a specially crafted spam email. Emotet&#8217;s creators send these out by the thousands and, in some cases, the bots themselves send more. The lures employ mass-created malicious document files. The payload [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/7i2oOO4OT8A” height=”1″ width=”1″ alt=””/>

Read more

DHCP, Edge, Office e Hyper-V hanno ricevuto aggiornamenti fondamentali di inizio anno

Credit to Author: Sophos Italia| Date: Tue, 05 Feb 2019 18:34:47 +0000

Connettersi a un rete wireless (malevola) può avere conseguenze negative, ma nessuno dei bug corretti è stato (ancora!) rilevato in libera circolazione nella rete<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/RvkbDpqWe0U” height=”1″ width=”1″ alt=””/>

Read more

DHCP, Edge, Office e Hyper-V hanno ricevuto aggiornamenti fondamentali di inizio anno

Credit to Author: Sophos Italia| Date: Tue, 05 Feb 2019 18:34:47 +0000

Connettersi a un rete wireless (malevola) può avere conseguenze negative, ma nessuno dei bug corretti è stato (ancora!) rilevato in libera circolazione nella rete<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/RvkbDpqWe0U” height=”1″ width=”1″ alt=””/>

Read more

Sophisticated Android clickfraud apps pose as iPhone apps and devices

Credit to Author: Chen Yu| Date: Thu, 06 Dec 2018 14:00:54 +0000

A collection of Android apps exhibit novel and innovative advertising fraud capabilities<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/aL1P_42frkM” height=”1″ width=”1″ alt=””/>

Read more

Chalubo botnet wants to DDoS from your server or IoT device

Credit to Author: Tim Easton| Date: Mon, 22 Oct 2018 22:01:38 +0000

Attackers using brute-force SSH attacks have started to distribute a new bot that engages in coordinated denial-of-service attacks<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/gH8Nr4BLEcA” height=”1″ width=”1″ alt=””/>

Read more

Fake Android banking apps target victims in India

Credit to Author: Pankaj Kohli| Date: Mon, 22 Oct 2018 03:30:48 +0000

Deceptive malware may have stolen thousands of Indian subcontinental bank customers’ account data or credit card numbers<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/VjeP8v3qZxE” height=”1″ width=”1″ alt=””/>

Read more