Box Shield Embeds Security Controls in Document Service

Box Inc. today moved to secure the content flowing through its namesake document sharing and management platform by making available Box Shield, a set of threat detection and governance controls that can be applied to any type of file. Jeetu Patel, ch… Continue reading Box Shield Embeds Security Controls in Document Service

[SANS ISC] Dissecting Malicious Office Documents with Linux

I published the following diary on isc.sans.edu: “Dissecting Malicious Office Documents with Linux”: A few months ago, Rob wrote a nice diary to explain how to dissect a (malicious) Office document (.docx). The approach was to use the OpenXML SDK with Powershell. This is nice but how to achieve the

[The post [SANS ISC] Dissecting Malicious Office Documents with Linux has been first published on /dev/random]

Continue reading [SANS ISC] Dissecting Malicious Office Documents with Linux

Hackers Keep it Simple: Malware Evades Detection by Simply Copying a File

New malware technique evades detection by simply copying a file We break it down step-by-step to show you how it works Innovative hackers continue to deliver sophisticated malware that evades detection The Bromium Lab is back to break down a recent out… Continue reading Hackers Keep it Simple: Malware Evades Detection by Simply Copying a File

Seasons Greetings? Not When That’s Malware In Your e-Card

Over Christmas, one of our customers was hit by a Trojan and they asked us to take a look at the threat. Sixteen of their users were fooled into opening a Word document. Fortunately, they had Bromium, so it safely ran inside a micro-VM and was unable t… Continue reading Seasons Greetings? Not When That’s Malware In Your e-Card

Document from random name at your own email domain malspam delivers trickbot banking Trojan

An email with the subject of Document from random name  pretending to come from  random name <random.name@victim domain.tld> with a malicious word doc attachment delivers a trickbot banking Trojan ( the successor to Dyre) . This uses a somewhat complicated method of delivery to … Continue reading →

Source

Continue reading Document from random name at your own email domain malspam delivers trickbot banking Trojan

Document(1) pretending to come from your own email address – word doc macro malware

A blank / empty  email with the subject of Document(1)  pretending to come from your own email address  with a malicious word doc attachment  is another one from the current bot runs which try to download various Trojans and password stealers especially banking … Continue reading → Continue reading Document(1) pretending to come from your own email address – word doc macro malware