Heimdal
Latest Articles

Tag: emotet

Advanced malware researches | SLOW READ

Emotet Malware Over the Years: The History of an Infamous Cyber-Threat

What Is Emotet Malware and How Can You Stop It? Protecting Your Business from the Most Resilient Trojan Out There

Cybersecurity News | QUICK READ

Cobalt Strike Is Being Installed by Emotet for Faster Attacks

This Comes Soon After Emotet Started to Test Installing Cobalt Strike Beacons on Infected Devices Instead of Their Regular Payloads.

Cybersecurity News | QUICK READ

Emotet Is Dropping Cobalt Strike

In this Way, the Malicious Actors Could Obtain Immediate Network Access.

Cybersecurity News | QUICK READ

Fake Adobe Windows App Installer Packages Are Distributing the Emotet Malware

The Malicious Actors Are Infecting Systems by Using a Built-in Feature Called App Installer.

Cybersecurity News | QUICK READ

Who Is Behind the Comeback of Emotet?

Conti Ransomware Gang Seems to Be Responsible for Emotet’s Rebirth.

Cybersecurity News | QUICK READ

New Emotet Spam Campaigns Hard at Work  

It Looks Like the Emotet Malware Is Making a Comeback.

Cybersecurity News | QUICK READ

Emotet Malware Appears to Be Back in Business

The Malware Is Apparently Rebuilding Its Botnet Through TrickBot.

Cybersecurity News | QUICK READ

Squirrelwaffle Malware Used to Drop Cobalt Strike

The New Malware Is Currently Spreading in the Wild.

Cybersecurity News | QUICK READ

A Cryptomining Farm Was Discovered in Ukraine

The Ukrainian Police Officers Seized PlayStation 4 Consoles, Graphics Cards, Processors and Other Hardware.

Cybersecurity News | QUICK READ

A 55-year Old Latvian Woman Accused of Deploying Trickbot Malware

US Justice Department Accused Her of Developing Malicious Software that Infected Devices Globally and Robed Bank Accounts of Millions of Dollars.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats