Remove weekly-update-217
article thumbnail

Weekly Update 217

Troy Hunt

This week's update had a load of questions so even whilst the planned content didn't consume a lot of time, audience engagement was great and I appreciate all the input.

Scams 288
article thumbnail

TrickBot helps Emotet come back from the dead

Malwarebytes

Not only had the infrastructure been dismantled, but previously infected computers had received a special update that would effectively remove the malware at a specific date. Out of the woods again. On November 15, security researchers who’ve tracked Emotet announced that the threat was back. A return of malspam waves and ransomware?

InfoSec 82
article thumbnail

Adventures in the land of BumbleBee

Fox IT

Considering that BUMBLEBEE is actively being developed on, the operator(s) did not implement a command to update the loader’s binary, resulting the loss of existing infections. 217 23.254.202[.]59 Distribution via OneDrive links. Email thread hijacking with password protected ZIP. 45 103.175.16[.]46 46 104.168.236[.]99