Found 5 bookmarks
Custom sorting
Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files
Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files
Researchers uncover a fresh wave of the Raspberry Robin campaign spreading malware through malicious Windows Script Files (WSFs) since March 2024. #attacks #breach #computer #cyber #data #hack #hacker #hacking #how #information #malware #network #news #ransomware #security #software #the #to #today #updates #vulnerability
·thehackernews.com·
Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files
Qakbot's Back, But Don't Y'all Panic: A Southern Tech Talk
Qakbot's Back, But Don't Y'all Panic: A Southern Tech Talk
Qakbot, a versatile malware threat, returned after a takedown in August. The new campaign targets the hospitality industry with IRS-themed phishing emails containing malicious PDFs. Microsoft identified the attack, offering two IP addresses for blocking and a way to detect the malware's digital signature.
·itssecurityyall.substack.com·
Qakbot's Back, But Don't Y'all Panic: A Southern Tech Talk
A Comprehensive Look at Emotet’s Fall 2022 Return
A Comprehensive Look at Emotet’s Fall 2022 Return
  • Emotet returned to the email threat landscape in early November for the first time since July 2022. It is once again one of the most high-volume actors observed by Proofpoint, distributing hundreds of thousands of emails per day. * Proofpoint observed multiple changes to Emotet and its payloads including the lures used, and changes to the Emotet modules, loader, and packer. * Emotet was observed dropping IcedID. * The new activity suggests Emotet is returning to its full functionality acting as a delivery network for major malware families. * New operators or management might be involved as the botnet has some key differences with previous deployments.
·proofpoint.com·
A Comprehensive Look at Emotet’s Fall 2022 Return
A Comprehensive Look at Emotet’s Fall 2022 Return
A Comprehensive Look at Emotet’s Fall 2022 Return
* Emotet returned to the email threat landscape in early November for the first time since July 2022. It is once again one of the most high-volume actors observed by Proofpoint, distributing hundreds of thousands of emails per day. * Proofpoint observed multiple changes to Emotet and its payloads including the lures used, and changes to the Emotet modules, loader, and packer. * Emotet was observed dropping IcedID. * The new activity suggests Emotet is returning to its full functionality acting as a delivery network for major malware families. * New operators or management might be involved as the botnet has some key differences with previous deployments.
·proofpoint.com·
A Comprehensive Look at Emotet’s Fall 2022 Return