Search
Close this search box.

Category: Blog

Example Analysis of Multi-Component Malware

Recently, we have received an increase in the number of malicious email samples with password-protected attachments. The recent waves of attacks with Emotet use a similar approach. In this blog we describe our analysis of another set of samples that used file archives (e.g. zip file) secured with passwords. Figures

How the War in Ukraine Has Influenced the Scammers’ Underground

For the past three months, most media news headlines have been talking about a painful subject that leaves no one indifferent: the war. Since the start of the Russian invasion of Ukraine, the international community has been helping the victims by donating to various charities and providing direct assistance to

The Resurgence of Emotet

Password Protected Docs One of the most recent Emotet samples we received were emails with password protected attachments. Although the malicious document needs an extra step to be accessed compared to just being attached as it is, the additional layer of ‘security’ may cause an unsuspecting user to think that

Malicious Excel Add-in Variant Delivers Malware

XLL is an Excel Add-in extension file that provides ways to use third-party tools and functions that are not available in Microsoft Excel. It is typically a Dynamic Link Library (DLL) file that can be loaded by Microsoft Excel provided the file uses the .xll extension. We have seen a

What Are Office 365 Safe Attachments?

Office 365 Safe Attachments is a feature of Microsoft 365 Advanced Threat Protection (also known as Microsoft 365 Defender) that provides another layer of protection to incoming emails by scanning its attachments for malicious software. Phishing emails and attacks are more prevalent than ever with the FBI Internet Crime Complaint

What is a Zero-Day Phishing Attack? Identifying Vulnerabilities & More

“Zero-day” is a term that broadly describes a series of recently discovered cybersecurity vulnerabilities hackers utilize to attack systems. This term, “zero-day”, often refers to the fact that the developers have just learned about the flaw. Hackers will exploit flaws they find before developers even have a chance to address

What is Smishing? Prevention, Examples & More

Key Points: Smishing is causing millions of dollars in losses. Robokiller insights show that consumers have received over 12 billion in robotexts. Fraudsters are smart people who are very good at designing texts that make people take immediate action. When receiving a text message that claims to be from your

Ransomware: protect yourself or pay

Cyren offers ransomware protection from cyber-attacks through powerful cloud-based email security services. What is ransomware? Ransomware is a cyber attack that encrypts your files until you pay. This type of attack is malware that employs encryption – holding a victim’s information at ransom. A user or organization’s data is first

Office 365 Phishing, BEC, & Ransomware Survey Highlights

Reading a complete report is not for everyone. If that includes you, here are the key takeaways from the 2022 Osterman report on Phishing, BEC, and Ransomware Threats for Microsoft 365 Customers. “Less than half the organizations ranked their currently deployed email security solutions effective. Respondents felt least confident in

IRS Scams 2022

Tax scams are so prevalent that the United States Internal Revenue Service has published a very long FAQ page to warn people of the risks. As we approach the peak of the income tax season in the United States, we can expect cyber-criminals to increase their efforts to intercept tax