Remove weekly-update-133
article thumbnail

Weekly Update 133

Troy Hunt

Wow, a weekly update back on the normal schedule! Travel takes its toll so I touched on that a bit in this week's update, along with the usual raft of new data breaches to go into HIBP. I also realised when watching this back how less tired I look compared to the last few weeks.

article thumbnail

TrickBot helps Emotet come back from the dead

Malwarebytes

Not only had the infrastructure been dismantled, but previously infected computers had received a special update that would effectively remove the malware at a specific date. Out of the woods again. On November 15, security researchers who’ve tracked Emotet announced that the threat was back. A return of malspam waves and ransomware?

InfoSec 87
article thumbnail

Adventures in the land of BumbleBee

Fox IT

Considering that BUMBLEBEE is actively being developed on, the operator(s) did not implement a command to update the loader’s binary, resulting the loss of existing infections. 133 23.82.141[.]184 Distribution via OneDrive links. Email thread hijacking with password protected ZIP. 45 103.175.16[.]46 46 104.168.236[.]99