Zephyrnet Logo

Tag: EMOTET Malware

What’s up with Emotet? | WeLiveSecurity

A brief summary of what happened with Emotet since its comeback in November 2021 Emotet is a malware family active since 2014,...

Top News

Emotet Now Using Unconventional IP Address Formats to Evade Detection

Social engineering campaigns involving the deployment of the Emotet malware botnet have been observed using "unconventional" IP address formats for the first time in a bid to sidestep detection by security solutions. This involves the use of hexadecimal and octal representations of the IP address that, when processed by the underlying operating systems, get automatically converted "to the dotted

Microsoft 365 Defender Log4j Scanner Has False Positive Alerts

Microsoft Defender for Endpoint has shown “sensor tampering alerts” linked to the company’s new Microsoft 365 scanner for Log4j processes. The alerts are reportedly shown mainly on Windows Server 2016 systems and warn of “possible sensor tampering in memory was detected by Microsoft Defender for Endpoint” created by an OpenHandleCollector.exe process. According to customer reports, Microsoft […]

FBI: Phishing emails are spreading this sophisticated malware

A new spear-phishing campaign is attempting to infect PCs with Trickbot, one of the most prevalent and potent forms of malware...

New Mirai Malware “Mukashi” Exploit Vulnerable Zyxel Network Storage Devices in Wide

Cybercriminals launching a new variant of Mirai Malware by taking advantage of the recently patched remote code execution vulnerability (CVE-2020-9054) in...

New Emotet Malware Campaign Spread The Infection Across The Network Clients Via WiFi Spreader

Researchers uncovered another new wave of WiFi Spreader campaign from the Emoter malware family that was observed being delivered to multiple bots. Last...

Emotet Resurfaces to Drive 145% of Threats in Q4 2019

Analysis of 92 billion rejected emails reveals a range of simple and complex attack techniques for the last quarter of 2019.RSA Conference 2020...

Emotet Malware Rears Its Ugly Head Again

Enterprise VulnerabilitiesFrom DHS/US-CERT's National Vulnerability Database CVE-2012-1093PUBLISHED: 2020-02-21The init script in the Debian x11-common package before 1:7.6+12 is vulnerable to a symlink...

Emotet Malware Now Hacks Nearby Wi-Fi Networks to Infect New Victims

Emotet, the notorious trojan behind a number of botnet-driven spam campaigns and ransomware attacks, has found a new attack vector: using already infected...

Latest Intelligence

spot_img
spot_img