Hundreds of counterfeit online shoe stores injected with credit card skimmer

Credit to Author: Jérôme Segura| Date: Tue, 10 Dec 2019 17:30:50 +0000

A Magecart credit card skimmer was found injected into hundreds of counterfeit, brand-name shoe stores—a one-two punch of victimization for users first duped with fake goods then stripped of their personal data.

Categories:

Tags:

(Read more…)

The post Hundreds of counterfeit online shoe stores injected with credit card skimmer appeared first on Malwarebytes Labs.

Read more

New version of IcedID Trojan uses steganographic payloads

Credit to Author: Threat Intelligence Team| Date: Tue, 03 Dec 2019 18:06:13 +0000

We take a deep dive into the IcedID Trojan, describing the new payloads of this advanced malware.

Categories:

Tags:

(Read more…)

The post New version of IcedID Trojan uses steganographic payloads appeared first on Malwarebytes Labs.

Read more

The forgotten domain: Exploring a link between Magecart Group 5 and the Carbanak APT

Credit to Author: Threat Intelligence Team| Date: Tue, 22 Oct 2019 15:00:00 +0000

Bread crumbs left behind open up a possible connection between Magecart Group 5 and Carbanak.

Categories:

Tags:

(Read more…)

The post The forgotten domain: Exploring a link between Magecart Group 5 and the Carbanak APT appeared first on Malwarebytes Labs.

Read more

Magecart Group 4: A link with Cobalt Group?

Credit to Author: Threat Intelligence Team| Date: Thu, 03 Oct 2019 15:00:00 +0000

Malwarebytes threat intel partnered with security firm HYAS to connect the dots between Magecart Group 4 and the advanced threat group Cobalt.

Categories:

Tags:

(Read more…)

The post Magecart Group 4: A link with Cobalt Group? appeared first on Malwarebytes Labs.

Read more

Magecart criminals caught stealing with their poker face on

Credit to Author: Jérôme Segura| Date: Tue, 20 Aug 2019 15:00:38 +0000

This blog post details the curious case of a web skimmer encountered in a poker application.

Categories:

Tags:

(Read more…)

The post Magecart criminals caught stealing with their poker face on appeared first on Malwarebytes Labs.

Read more

The Hidden Bee infection chain, part 1: the stegano pack

Credit to Author: hasherezade| Date: Thu, 15 Aug 2019 15:26:55 +0000

The Hidden Bee cryptominer has a complex and multi-layered internal structure that is unusual among cybercrime toolkits. That’s why we’re dedicating a series of posts to exploring its elements and updates made during one year of its evolution.

Categories:

Tags:

(Read more…)

The post The Hidden Bee infection chain, part 1: the stegano pack appeared first on Malwarebytes Labs.

Read more

Say hello to Lord Exploit Kit

Credit to Author: Jérôme Segura| Date: Fri, 02 Aug 2019 18:15:24 +0000

In this blog, we take a look at a new exploit kit distributed via malvertising that calls itself Lord EK.

Categories:

Tags:

(Read more…)

The post Say hello to Lord Exploit Kit appeared first on Malwarebytes Labs.

Read more

Exploit kits: summer 2019 review

Credit to Author: Jérôme Segura| Date: Tue, 30 Jul 2019 16:20:33 +0000

In this edition of our seasonal review of exploit kits, we review active and unique EKs hitting consumers and businesses over the summer 2019 season.

Categories:

Tags:

(Read more…)

The post Exploit kits: summer 2019 review appeared first on Malwarebytes Labs.

Read more

A deep dive into Phobos ransomware

Credit to Author: hasherezade| Date: Wed, 24 Jul 2019 18:09:33 +0000

We take an in-depth look into Phobos ransomware which threat actors distribute via RDP and look at similarities with Dharma (AKA CrySis) ransomware.

Categories:

Tags:

(Read more…)

The post A deep dive into Phobos ransomware appeared first on Malwarebytes Labs.

Read more

GreenFlash Sundown exploit kit expands via large malvertising campaign

Credit to Author: Jérôme Segura| Date: Wed, 26 Jun 2019 18:30:48 +0000

The GreenFlash exploit kit, which we typically saw targeting South Korean users, reaches globally with a large malvertising campaign via a popular website.

Categories:

Tags:

(Read more…)

The post GreenFlash Sundown exploit kit expands via large malvertising campaign appeared first on Malwarebytes Labs.

Read more