Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks (Microsoft)

Discussion in 'malware problems & news' started by ronjor, Nov 6, 2017.

  1. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,189
    Location:
    Texas
    msft-mmpcNovember 6, 2017
     
  2. plat1098

    plat1098 Guest

    Very sobering, but ultimately, it seems the same vectors, ie: clicking on a bad link or document and not having the requisite security software/settings in place. It's not going to be universal because security, vigilance and caution are a drag to many and this is the prey these things feast on.

    I run a crappy browser but use a sandbox to conduct all online financials, deleting its contents afterward--it's second nature. Using a comprehensive anti-exploit with an anti-keylogger and updated anti malware. No need to pile it on, just invest some time and maybe a little money into the right combo and use your noggin. :)
     
  3. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    Exactly, and there are plenty of ways to block it even after it has been executed, like block it from running explorer.exe, block code injection, and block the registry modification part. Most malware isn't really that advanced.
     
  4. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    EMOTET Trojan Variant Evades Malware Analysis
    http://www.securityweek.com/emotet-trojan-variant-evades-malware-analysis
     
  5. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.