Wednesday, December 5, 2018

How does the MnuBot banking Trojan use unusual C&C servers?

TechTarget
Latest Technology News & Expert Advice     December 05, 2018
TechTarget
Issue Highlights:
How does the MnuBot banking Trojan use unusual C&C servers?
How did the IcedID and TrickBot banking Trojans join forces?
How is Plead malware used for cyberespionage attacks?
How does the Mylobot botnet differ from a typical botnet?
How does signed software help mitigate malware?
How does the MnuBot banking Trojan use unusual C&C servers?
IBM X-Force found MnuBot -- a new banking Trojan -- manipulating C&C servers in an unusual way. Learn how this is possible and how this malware differs from those in the past.
How did the IcedID and TrickBot banking Trojans join forces?
The TrickBot banking Trojan joined forces with IcedID to form a dual threat that targets victims for money. Discover how this union occurred and how it has changed their behaviors.
How is Plead malware used for cyberespionage attacks?
Cyberespionage hackers have used stolen digital certificates to steal data. Expert Michael Cobb explains how hackers sign Plead malware to conduct these attacks.
How does the Mylobot botnet differ from a typical botnet?
The new Mylobot botnet demonstrated new, complex tools and techniques that are modifying botnet attacks. Learn how this botnet differs from a typical botnet with Nick Lewis.
How does signed software help mitigate malware?
Okta researchers found a bypass that allows macOS malware to pose as signed Apple files. Discover how this is possible and how to mitigate this attack.
This newsletter is published by TechTarget.

TechTarget Member Services, 275 Grove Street, Newton, MA 02466.
Contact: webmaster@techtarget.com

Copyright 2018 TechTarget. All rights reserved. Designated trademarks and brands are the property of their respective owners.

When you access content from this newsletter, your information may be shared with the sponsors or future sponsors of that content as described in our Privacy Policy.

Privacy Policy | Unsubscribe
TechTarget

No comments: