Zephyrnet Logo

Tag: emotet trojan

The history of malware: A primer on the evolution of cyber threats – IBM Blog

The history of malware: A primer on the evolution of cyber threats - IBM Blog <!----> ...

Top News

Process Injection Tops Attacker Techniques for 2019

Attackers commonly use remote administration and network management tools for lateral movement, a new pool of threat data shows.The threat landscape of 2019...

Coronavirus Cyber Advice from the Experts

As the COVID-19 virus spreads around the world and we invest in hand sanitiser to protect our physical hygiene, many are falling victim...

Cybercriminals leveraging coronavirus outbreak to execute ransomware attacks

Cybercriminals are likely to leverage the global anxiety around the coronavirus outbreak to execute ransomware attacks against businesses, according to RiskIQ. After extensive analysis...

Emotet Malware Now Hacks Nearby Wi-Fi Networks to Infect New Victims

Emotet, the notorious trojan behind a number of botnet-driven spam campaigns and ransomware attacks, has found a new attack vector: using already infected...

A Poisoned Gift for Thanksgiving Day: Emotet Comes in a New Disguise to Break into Your Bank Account

Reading Time: 4 minutesCybercriminals fond of celebration dates like Thanksgiving Day — but not for the same reason that upstanding people do. For...

Ransomware cripples an Alaskan town

Reading Time: 3 minutes It’s bad enough when ransomware infects an individual’s PC or smartphone. Not having access to locally stored files can really...

New Immense Attack of Emotet Trojan Targeted Thousands of Users

Reading Time: 4 minutesIf you ask a malware analyst to name the most dangerous and nefarious trojans, Emotet will be definitely...

Latest Intelligence

spot_img
spot_img

Chat with us

Hi there! How can I help you?