Remove weekly-update-177
article thumbnail

Weekly Update 177

Troy Hunt

I'm talking about that trip in this week's update along with the Chrome 80 changes to SameSite cookies not that its hit, the Adult FriendFinder breach and then recapping on a heap of the week's news in tweets. are on the way and hopefully they'll be all good for next week when I'm in Sydney.

260
260
article thumbnail

TrickBot helps Emotet come back from the dead

Malwarebytes

Not only had the infrastructure been dismantled, but previously infected computers had received a special update that would effectively remove the malware at a specific date. Out of the woods again. On November 15, security researchers who’ve tracked Emotet announced that the threat was back. A return of malspam waves and ransomware?

InfoSec 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 177 – News of the week

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! The post Security Affairs newsletter Round 177 – News of the week appeared first on Security Affairs. The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal. 20% discount.

Spyware 41
article thumbnail

Adventures in the land of BumbleBee

Fox IT

Considering that BUMBLEBEE is actively being developed on, the operator(s) did not implement a command to update the loader’s binary, resulting the loss of existing infections. 177 45.147.229[.]23 Distribution via OneDrive links. Email thread hijacking with password protected ZIP. 45 103.175.16[.]46 46 104.168.236[.]99