Remove weekly-update-142
article thumbnail

Weekly Update 142

Troy Hunt

Until then, here's this week's update: References Scott had a cert unexpectedly issued for one of his domains (interesting series of events that led to it, documented in that Twitter thread) Scott tweeted about a weird security decision by Emirate.

article thumbnail

TrickBot helps Emotet come back from the dead

Malwarebytes

Not only had the infrastructure been dismantled, but previously infected computers had received a special update that would effectively remove the malware at a specific date. Out of the woods again. On November 15, security researchers who’ve tracked Emotet announced that the threat was back. A return of malspam waves and ransomware?

InfoSec 86
article thumbnail

Security Affairs newsletter Round 273

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

DNS 83