Zephyrnet Logo

Tag: Emotet

Microsoft Takes Action: Why Is it Disabling Key Protocol?

In response to the escalating threat of malware attacks, the Microsoft Project team has swiftly taken action by disabling the widely abused ms-appinstaller protocol...

Top News

What’s up with Emotet? | WeLiveSecurity

A brief summary of what happened with Emotet since its comeback in November 2021 Emotet is a malware family active since 2014,...

Job Seekers, Look Out for Job Scams

The economic downturn is already a devastating blow to job seekers everywhere. Now scammers are taking advantage of the situation by ramping up their...

Shedding light on AceCryptor and its operation | WeLiveSecurity

ESET researchers reveal details about a prevalent cryptor, operating as a cryptor-as-a-service used by tens of malware families In this blogpost we...

North Korean APT Gets Around Macro-Blocking With LNK Switch-Up

North Korea's APT37 threat group is providing fresh evidence of how adversaries have pivoted to using LNK, or shortcut files, to distribute malicious payloads...

Cyber-threat detections hit a record-breaking 146 billion in 2022

Trend Micro Incorporated has announced a massive 55% increase in overall threat detections in 2022 and a 242% surge in blocked malicious files, as...

Trickbot Members Sanctioned for Pandemic-Era Ransomware Hits

The US and the UK have issued joint sanctions against alleged members of the TrickBot cybercrime gang for their role in cyberattacks against critical...

Cyber Security for Law Firms Critical to Meet Ethical, Regulatory, and…

Law firms make a particularly attractive target for cybercriminals. They store confidential and highly sensitive data for numerous clients and represent...

eMazzanti Asks What is a Cyber Security Lawyer, and Do I Need One?

In a business landscape dominated by evolving privacy laws, cloud migration and cyber incidents, organizations find that traditional law practices may...

Continued Emotet Attacks Highlight 2023 Malware Dangers

In January 2021 the FBI partnered with global law enforcement agencies and private companies to take down the Emotet malware. However,...

From Ferrari to Ford, Cybersecurity Bugs Plague Automotive Safety

A range of automakers from Acura to Toyota are plagued by security vulnerabilities within their vehicles that could allow hackers to access personally identifiable...

Emotet Botnet’s Latest Resurgence Spreads to Over 100,000 Computers

The insidious Emotet botnet, which staged a return in November 2021 after a 10-month-long hiatus, is once again exhibiting signs of steady growth, amassing a swarm of over 100,000 infected hosts for perpetrating its malicious activities. "While Emotet has not yet attained the same scale it once had, the botnet is showing a strong resurgence with a total of approximately 130,000 unique bots

LIVE Webinar: Key Lessons Learned from Major Cyberattacks in 2021 and What to Expect in 2022

With the COVID-19 pandemic continuing to impact, and perhaps permanently changing, how we work, cybercriminals again leveraged the distraction in new waves of cyberattacks. Over the course of 2021 we saw an increase in multiple attack approaches; some old, some new. Phishing and ransomware continued to grow from previous years, as expected, while new attacks on supply chains and

Latest Intelligence

spot_img
spot_img

Chat with us

Hi there! How can I help you?