-
Posts
19,940 -
Joined
-
Last visited
-
Days Won
9
Firefox last won the day on March 7 2023
Firefox had the most liked content!
Reputation
270 ExcellentAbout Firefox
- Birthday November 16
Profile Information
-
Location
USA
Recent Profile Visitors
136,188 profile views
-
Firefox started following Malvertising Campaign Leads to Execution of Oyster Backdoor , Malwarebytes version 4 , [ RESOLVED ] New purchase won't activate and 4 others
-
Mine has not offered to update to v5 yet either, but I believe it is because I am using both MBAM v4 (lifetime license) and Malwarebytes Privacy, they are still ironing out the licensing details for that
-
[ RESOLVED ] New purchase won't activate
Firefox replied to Dee_S's topic in Malwarebytes for Windows Support Forum
Hello and Welcome... where did you purchase your MBAM from? -
Incognito — July 2024: Data Breaches Increase by 78% in the U.S. <--- DeleteMe is the Source
- 1 reply
-
- 2
-
Malware distributor Storm-0324 facilitates ransomware access <-- Full Article by Microsoft By Microsoft Threat Intelligence Microsoft Defender Antivirus Microsoft Defender Antivirus detects threat components as the following malware: TrojanSpy:MSIL/JSSLoader Trojan:Win32/Gootkit Trojan:Win32/IcedId Trojan:Win64/IcedId Trojan:Win32/Trickbot Microsoft Defender for Endpoint Alerts with the following titles in the security center can indicate threat activity on your network: Ransomware-linked Storm-0324 threat activity group detected Hunting queries Microsoft 365 Defender Possible TeamsPhisher downloads The following query looks for downloaded files that were potentially facilitated by use of the TeamsPhisher tool. Defenders should customize the SharePoint domain name (‘mysharepointname’) in the query. let allowedSharepointDomain = pack_array( 'mysharepointname' //customize Sharepoint domain name and add more domains as needed for your query ); // let executable = pack_array( 'exe', 'dll', 'xll', 'msi', 'application' ); let script = pack_array( 'ps1', 'py', 'vbs', 'bat' ); let compressed = pack_array( 'rar', '7z', 'zip', 'tar', 'gz' ); // let startTime = ago(1d); let endTime = now(); DeviceFileEvents | where Timestamp between (startTime..endTime) | where ActionType =~ 'FileCreated' | where InitiatingProcessFileName has 'teams.exe' or InitiatingProcessParentFileName has 'teams.exe' | where InitiatingProcessFileName !has 'update.exe' and InitiatingProcessParentFileName !has 'update.exe' | where FileOriginUrl has 'sharepoint' and FileOriginReferrerUrl has_any ('sharepoint', 'teams.microsoft') | extend fileExt = tolower(tostring(split(FileName,'.')[-1])) | where fileExt in (executable) or fileExt in (script) or fileExt in (compressed) | extend fileGroup = iff( fileExt in (executable),'executable','') | extend fileGroup = iff( fileExt in (script),'script',fileGroup) | extend fileGroup = iff( fileExt in (compressed),'compressed',fileGroup) // | extend sharePoint_domain = tostring(split(FileOriginUrl,'/')[2]) | where not (sharePoint_domain has_any (allowedSharepointDomain)) | project-reorder Timestamp, DeviceId, DeviceName, sharePoint_domain, FileName, FolderPath, SHA256, FileOriginUrl, FileOriginReferrerUrl Microsoft Sentinel Microsoft Sentinel customers can use the TI Mapping analytics (a series of analytics all prefixed with ‘TI map’) to automatically match the malicious domain indicators mentioned in this blog post with data in their workspace. If the TI Map analytics are not currently deployed, customers can install the Threat Intelligence solution from the Microsoft Sentinel Content Hub to have the analytics rule deployed in their Sentinel workspace. More details on the Content Hub can be found here: https://learn.microsoft.com/azure/sentinel/sentinel-solutions-deploy. Microsoft Sentinel also has a range of detection and threat hunting content that customers can use to detect the post exploitation activity detailed in this blog in addition to Microsoft 365 Defender detections list above. Suspicious Javascript Javascript file creation Ransomware Triggered Signs of Ransomware Activity Suspicious Image Load References Ransomware as a service: Understanding the cybercrime gig economy and how to protect yourself JSSLoader: Recoded and Reloaded (Proofpoint) Further reading Microsoft customers can refer to the report on this activity in Microsoft Defender Threat Intelligence and Microsoft 365 Defender for detections, assessment of impact, mitigation and recovery actions, and hunting guidance. For the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: https://aka.ms/threatintelblog. To get notified about new publications and to join discussions on social media, follow us on Twitter at https://twitter.com/MsftSecIntel.
-
The Secrets of Hidden AI Training on Your Data <== The Hacker News Source
- 1 reply
-
- 3
-
Malvertising Campaign Leads to Execution of Oyster Backdoor <== Rapid7 Sourse
-
Please see this topic for help with this:
-
Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia <-- source
- 1 reply
-
- 3
-
Hello and Welcome @AlphaJoe Sorry your having issues, but lets see if we can fix you up. Please do the following so that we may take a closer look at your system. Disable-Fast-Startup https://forums.malwarebytes.com/topic/299350-disable-fast-startup/ Then please restart the computer and then do the following. WARNING: Do Not click the Repair option under Advanced unless requested by a Malwarebytes support agent or authorized helper NOTE: The tools and the information obtained are safe and not harmful to your privacy or your computer, please allow the programs to run if blocked by your system. Download the Malwarebytes Support Tool In your Downloads folder, open the mb-support-x.x.x.xxx.exe file In the User Account Control pop-up window, click Yes to continue the installation Run the MBST Support Tool. The tool also downloads and runs a file called FRSTEnglish. Please allow it to run. In the left navigation pane of the Malwarebytes Support Tool, click Advanced In the Advanced Options, click Gather Logs. A status diagram displays the tool is Getting logs from your machine A zip file named mbst-grab-results.zip will be saved to the Desktop or on the hidden Public desktop (usually C:\Users\Public\Desktop), please upload that file on your next reply Thank You
-
Sorry your having issues activating your device. License issues can only be handle by the HelpDesk. For any of these issues: Renewals Refunds (including double billing) Cancellations Update Billing Info Multiple Transactions Consumer Purchases Transaction Receipt Please contact our support team at https://support.malwarebytes.com/hc/en-us/requests/new to get help If you need help looking up your license details, please head here: Find my premium license key