January 2022’s Most Wanted Malware: Lokibot Returns to the Index and Emotet Regains Top Spot

Check Point Research reveals that the InfoStealer, Lokibot, is back in the most prevalent malwares list while Emotet has taken first place away from Trickbot. Apache Log4j is still wreaking havoc as the number one most exploited vulnerability. Our latest Global Threat Index for January 2022 reveals that Emotet has now pushed Trickbot out of…

The post January 2022’s Most Wanted Malware: Lokibot Returns to the Index and Emotet Regains Top Spot appeared first on Check Point Software.



from Check Point Software https://ift.tt/TzM91p3
via

No comments:

Post a Comment

ATK/Havoc-J

from Sophos latest virus and spyware detection https://ift.tt/0PKyvxD via