Emotet Takedown: Time to Celebrate?

At the end of January 2021, Emotet, “the world’s most dangerous malware,” was taken down by law enforcement following an extensive effort by a global coalition of agencies across Europe and the U.S. The effort succeeded in taking down Emot… Continue reading Emotet Takedown: Time to Celebrate?

Emotet Takedown: Time to Celebrate?

At the end of January 2021, Emotet, “the world’s most dangerous malware,” was taken down by law enforcement following an extensive effort by a global coalition of agencies across Europe and the U.S. The effort succeeded in taking down Emot… Continue reading Emotet Takedown: Time to Celebrate?

What’s Old Is New, What’s New Is Old: Aged Vulnerabilities Still in Use in Attacks Today

Two vulnerabilities that were reported and patched in 2017 were used in nearly 90 percent of malspam messages in 2019. Why would threat actors use these old, well-known exploits in their attacks?

The post What’s Old Is New, What’s New Is Old: Aged Vulnerabilities Still in Use in Attacks Today appeared first on Security Intelligence.

Continue reading What’s Old Is New, What’s New Is Old: Aged Vulnerabilities Still in Use in Attacks Today

New Group of Hackers Targeting Businesses with Financially Motivated Cyber Attacks

Security researchers have tracked down activities of a new group of financially-motivated hackers that are targeting several businesses and organizations in Germany, Italy, and the United States in an attempt to infect them with backdoor, banking Troja… Continue reading New Group of Hackers Targeting Businesses with Financially Motivated Cyber Attacks

How to Fight Back Against Macro Malware

Per X-Force IRIS, at least 22 percent of reported campaigns in April 2019 delivered macro malware. What methods can defenders leverage to help detect malicious macro activity?

The post How to Fight Back Against Macro Malware appeared first on Security Intelligence.

Continue reading How to Fight Back Against Macro Malware

MS Office Built-In Feature Could be Exploited to Create Self-Replicating Malware

Earlier this month a cybersecurity researcher shared details of a security loophole with The Hacker News that affects all versions of Microsoft Office, allowing malicious actors to create and spread macro-based self-replicating malware.

Macro-based se… Continue reading MS Office Built-In Feature Could be Exploited to Create Self-Replicating Malware

Microsoft Provides Guidance on Mitigating DDE Attacks

Microsoft published guidance for Windows admins on how to safely disable Dynamic Data Exchange (DDE) fields in Office that are being used to spread malware in email-based attacks. Continue reading Microsoft Provides Guidance on Mitigating DDE Attacks

Spam Domains Imitating Popular Banks Spreading Trickbot Banking Trojan

Researchers at My Online Security and the SANS Internet Storm Center have analyzed spam campaigns utilizing plausible imitations of legitimate banking domains to spread the Trickbot banking malware. Continue reading Spam Domains Imitating Popular Banks Spreading Trickbot Banking Trojan

Beware! This Microsoft PowerPoint Hack Installs Malware Without Requiring Macros

“Disable macros and always be extra careful when you manually enable it while opening Microsoft Office Word documents.”

You might have heard of above-mentioned security warning multiple times on the Internet as hackers usually leverage this decade old… Continue reading Beware! This Microsoft PowerPoint Hack Installs Malware Without Requiring Macros