Search results: Emotet

Squirrelwaffle: New Loader Delivering Cobalt Strike

|
Zscaler ThreatLabz has been following an emerging new malware loader known as Squirrelwaffle that is being used to deliver Cobalt Strike. In this blog, we will be analyzing the complete attack chain ...
ransomware RaaS ZombieLoad

Nuspire Report Confirms Massive Spike in Ransomware Attacks

| | Darkside, Emotet, patches, Ransomware
Nuspire, a provider of managed security services, published a report today that found a 55,239% increase in ransomware activity a few weeks prior to the Colonial Pipeline ransomware attack conducted by DarkSide ...
Security Boulevard

Cyber Kill Chain Steps and How to Defend Against APTs

| | Security Tips and Tricks
The Cyber Kill Chain® methodology was developed by the military defense firm, Lockheed Martin, to address cyberattacks by identifying the pattern and behavior of cybercriminals as they carry out an attack. These ...