News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Currently around 5.500 Emotet attacks every day
Kaspersky_news

Current Kaspersky figures show that around 5.500 Emotet attacks are currently taking place every day. Denis Parinov and Oleg Kupreev, security experts at Kaspersky, comment on the new attack activity as follows. “We have been following Emotet's activities for a long time. Recently we actually saw new samples of this family 'in the wild', but at the moment we don't expect the attacks to be as massive as they were before the Emotet backers were arrested. We are currently seeing around 5.500 attacks every day. We also see malicious documents that act as downloaders (Microsoft Word documents, document archives, links to such malicious documents). We will the…

Read more

BSI: Emotet is back with a new botnet 
B2B Cyber ​​Security ShortNews

As the BSI reports: After the successful takedown of Emotet in January 2021 by international authorities, the perpetrators are back with a new botnet. Currently harmful .doc (m) and .xls (m) files or password-protected ZIP archives that contain these files are sent with the spam mails. According to reports from several sources, the distribution of a new variant of the Emotet malware on systems already infected with TrickBot was observed yesterday. This observation marks the beginning of the return of the malware, the old infrastructure of which was successfully destroyed in January 2021 by a coordinated strike by many authorities. Also after matching ...

Read more

Threat report: Qbot replaces Emotet
Threat report: Qbot replaces Emotet

G DATA threat report: Qbot replaces Emotet. Cyber ​​attacks on companies are increasing sharply. The latest G DATA threat report shows that cyber criminals have already found a successor for Emotet: Qbot. The malware was involved in almost every fourth attack that was averted. The figures show that companies were particularly the focus of cyber criminals in the first quarter. Within a year, the number of attacks averted rose by more than 60 percent. Companies more targeted The current threat report from G DATA CyberDefense shows that companies are more closely targeted by cyber criminals….

Read more

Emotet takedown is having an impact
Emotet takedown is having an impact

The internationally concerted takedown of the Emotet botnet is having an effect: G DATA CyberDefense's Emotet tracking is quieter than before. How companies should take advantage of the breather now. Emotet has temporarily paralyzed the command and control server of the cybercrime's all-purpose weapon since the internationally coordinated takedown - this is shown by a current analysis by G DATA CyberDefense. The action by law enforcement agencies two weeks ago caused a stir around the world. G DATA has been closely monitoring Emotet for years in order to protect its customers as best as possible. "The Emotet takedown is a great success against organized crime, it shows ...

Read more

Avast: 5,9 million Emotet attacks blocked
Avast Emotet ransomware

This week law enforcement agencies around the world successfully disarmed the Emotet botnet. Avast alone, a leading provider of solutions for digital security and privacy, claims to have blocked more than 2020 million Emotet attacks on its users worldwide in 5,9. In one of the largest and most effective global takedown operations to date, police forces from Canada, France, Germany, Lithuania, the Netherlands, Ukraine, the United Kingdom and the US, coordinated by Europol and Eurojust, took control of Emotet's servers. This gave them access to the botnet and also the ...

Read more

What's the point of breaking up Emotet?
Fireeye News

“Emotet has always been one of the most widespread malware families in recent years. What are the long-term benefits of breaking up Emotet? A comment from FireEye. While it has historically been linked to home banking fraud, the malware has also been used to spread spam and secondary malware since 2017. We believe this was done on behalf of a limited number of groups using Emotet as malware-as-a-service. Ransomware campaigns with Emotet Between October 2020 and January 2021 we observed that Emotet spread several malware variants. These were used to launch ransomware campaigns ...

Read more

Emotet takedown: strike against cybercrime
G Data News

A break for companies: the takedown of the Emotet botnet is a sensitive blow to cybercrime. Companies should use the time gained in this way to review their security strategy. In a coordinated action by national and international investigative authorities, the internationally operating botnet behind the Emotet malware was smashed. This means that the infrastructure behind the all-purpose cybercrime weapon is no longer functional - and companies are initially protected from infection by Emotet. Infections that have already occurred are not cleared even after the successful action. Anyone who has received a warning from the BSI should continue to take it seriously ...

Read more

Sophos comment on the Emotet off
SophosNews

“The world will definitely be a safe place now that Emotet has been temporarily neutralized, but unfortunately it is not the ultimate solution to the problem. It seems that the really big fish behind the Emotet operation were not caught. A comment from Chester Wisniewski, Principal Research Scientist at Sophos. It is very likely that the unconcerned backers will build a new infrastructure and sooner or later resume their machinations as usual. Given the massive profits associated with their previous cybercrime activities, they could also simply choose to ...

Read more

BSI: Successful strike against Emotet
Strike against Emotet

As the Federal Office for Information Security, BSI for short, informed, a large Emotet infrastructure was smashed. Arne Schönbohm, President of the BSI, explains how we succeeded. “Together with the police and public prosecutors, an important blow against international cyber crime was struck yesterday, Tuesday. Almost three years ago it was the BSI that called Emotet the 'king of malware'. Since then, we have repeatedly warned of the danger posed by Emotet and of the sometimes considerable consequences for companies, authorities, institutions and, last but not least, for the citizens ...

Read more

Community action smashes TrickBot botnet
Eset_News

Operation TrickBot: Community action paralyzes global eCrime network. ESET researchers supported the successful strike against a large TrickBot botnet. The IT security industry strikes back: ESET researchers took part in a global operation against the TrickBot botnet, which has infected over a million computers since 2016. Together with Microsoft, Black Lotus Labs Threat Research from Lumen, NTT and other companies, the offensive has put the global eCrime network TrickBot under massive pressure. Thanks to the joint action, it was possible to carry out an important blow against the backbone of the cyber crime network and paralyze its command and control server. ESET contributed with detailed technical ...

Read more