Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Emotet and Trickbot Are the Future of Malware
#1
Quote:Malware authors have been incorporating new infection methods that have resulted in a whole new category of attacks that are likely to represent the future of malware, according to a new research report from Malwarebytes.

Released today, the research report Under the Radar – The Future of Undetected Malware revealed that malware authors are using new skills that help them evade detection, giving them an edge against security tools and enterprise defenders. These new infection methodologies enable the malware to persist after compromise have resulted in the emergence of a whole new category of attacks in 2018.

The report analyzed the latest data in fileless attack methodology, frequency, remediation resistance and adaptive attacks and found that TrickBot, SamSam, Emotet, and Sorebrect represent the future of attacks. According to the research, not only is fileless malware estimated to account for 35% of all attacks in 2018, but it is also 10 times more likely to succeed than file-based attacks.

Source: https://www.infosecurity-magazine.com/ne...t-are-the/
[-] The following 2 users say Thank You to silversurfer for this post:
  • Der.Reisende, harlan4096
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Microsoft Edge fixes 0-day vulnerability...
Microsoft released...harlan4096 — 10:12
AnyDesk 8.0.9
AnyDesk 8.0.9:   ...harlan4096 — 10:10
AMD Confirms RDNA 3+ GPU Architecture F...
AMD Zen5-based Strix...harlan4096 — 10:08
Adobe Acrobat Reader DC 24.001.20629 (Op...
Adobe Acrobat Read...harlan4096 — 10:06
FastCopy 5.7.5
FastCopy 5.7.5: ...harlan4096 — 10:04

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
harlan4096's profile harlan4096
Administrator

>