Generative Data Intelligence

Tag: Emotet

LockBit Ransomware Takedown Strikes Deep Into Brand’s Viability

Despite the LockBit ransomware-as-a-service (RaaS) gang claiming to be back after a high-profile takedown in mid-February, an analysis reveals significant, ongoing disruption to the...

Top News

Unkillable? Qakbot Infections Fly On Even After Its High-Profile Raid

The Qakbot (aka Qbot) first-stage malware operation is still kicking, even after the "Operation Duck Hunt" raid by law enforcement eviscerated its infrastructure a...

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

ESET Research Closing intrusion vectors force cybercriminals to revisit old attack avenues, but also to look for new ways to attack their victims...

Overcoming the Rising Threat of Session Hijacking

From passkeys to multifactor authentication (MFA), most businesses are embracing solutions that protect sensitive information to minimize their attack surface and enhance cybersecurity posture. While these...

Sprawling Qakbot Malware Takedown Spans 700,000 Infected Machines

The infrastructure behind the infamous Qakbot malware, a favorite tool of cybercriminals far and wide, has been taken down by the Feds in an...

Shedding light on AceCryptor and its operation

In this blogpost we examine the operation of AceCryptor, originally documented by Avast. This cryptor has been around since 2016 and because – throughout...

What’s up with Emotet?

Emotet is a malware family active since 2014, operated by a cybercrime group known as Mealybug or TA542. Although it started as a banking...

Videos

Video Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats...

ESET Threat Report H1 2023

Threat Reports A view of the H1 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection...

ESET Threat Report H1 2023 | WeLiveSecurity

A view of the H1 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research...

Emotet: sold or on vacation? – Week in security with Tony Anscombe | WeLiveSecurity

Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats worldwide...

What’s up with Emotet? | WeLiveSecurity

A brief summary of what happened with Emotet since its comeback in November 2021 Emotet is a malware family active since 2014,...

Job Seekers, Look Out for Job Scams

The economic downturn is already a devastating blow to job seekers everywhere. Now scammers are taking advantage of the situation by ramping up their...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?