Emotet botnet reemerges with new threat behaviors
Researchers from Proofpoint have observed the reemergence of Emotet botnet that has exhibited new behaviors in using new attack techniques.
Researchers from Proofpoint have observed the reemergence of Emotet botnet that has exhibited new behaviors in using new attack techniques.
Microsoft has released the December 2021 Security Updates that includes patches for 73 vulnerabilities, 7 of those rated Critical. The updates also address one vulnerability being actively exploited in the wild and used to spread Emotet malware.
According to U.S. government cybersecurity experts, Ryuk ransomware and Trickbot operators are targeting U.S. hospitals and healthcare providers.
Microsoft has worked with telecommunications providers worldwide to take down TrickBot malware infrastructure. TrickBot traces its roots back to 2016 as a modular banking trojan designed to steal information and distribute other malware to infected systems.
Cybersecurity criminals are continuing to change threat tactics by leveraging more fileless malware and duel-use tools to attack organizations.
Security firm Bitdefender published its mid-year Threat Landscape Report 2020 that reveals how cybersecurity threats and malware play on the pandemic theme.
Security experts from Check Point Research have observed a sharp increase in Emotet botnet activity used to spread spam campaigns and steal banking credentials.
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a new warning of increased Emotet malware attacks.
The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) has warned of an ongoing and widespread phishing campaign designed to spread Emotet malware throughout Australia.
The infamous banking trojan Emotet is re-emerging via new cyber campaigns after a low period of activity over the recent Christmas holidays. Emotet is one of the most widely developed and distributed malware families used by cyber criminals.