zvelo Threat Intelligence Reports

zveloCTI (Cyber Threat Intelligence) reports are produced by zvelo’s team of cybersecurity to shed light on current trends and inform threat intelligence teams about potential threats they may face.  Information sharing with the greater cybersecurity community is crucial for supporting zvelo’s mission of making the internet safer and more secure.

zvelo collects billions of data points across the web and combines those with feedback from partners and multiple proprietary data sources for processing.  The raw data is segmented into information bins for Topic-Based Content, Malicious, Phishing, and Suspicious Domain Intelligence where it undergoes an extensive validation process which produces highly curated data for deeper analysis using AI and Human Supervised Machine Learning.  zvelo’s proprietary AI-based threat detection and categorization technologies, combined with curated domains, threat and other data feeds, plus a traffic stream from its partner’s 1 billion users and endpoints provides unmatched visibility, coverage, reach and accuracy.

Emotet's Return Foreshadows Surge in Ransomware Attacks

Emotet’s Return Foreshadows a Surge in Ransomware

After a ten-month hiatus, Emotet returns with multiple spam campaigns delivering malicious documents to mailboxes worldwide. Commonly used by eCrime groups like Wizard Spider, the return of Emotet foreshadows a potential surge in ransomware attacks.

Download Report
zveloCTI-2021-Malicious-Trends-Report

zveloCTI 2021 Malicious Trends Report  |  October 2021

~68% of malicious and ~62% phishing threats were detected in full-path URLs vs base domain, subdomain, and IP. 

Get key observations like this and many more in the 2021 Malicious Trends Report.  The 2021 report examines the malicious and phishing URL data sets separately for better insights relative to each.  In addition to the analyses of the individual data sets, it also includes key commonalities and key differentiators between both malicious and phishing threats, as well as ‘In the Wild’ special editorial content from zvelo’s threat researchers.

Download the Report
zveloCTI-Emotet-cyber-threat-analysis-report-february-2021

Emotet:  An In-Depth Document Analysis | February 2021

This hour long video takes you through a step-by-step deconstruction of the Emotet malicious code which is hidden in a word document.  The video and accompanying document are meant to provide a practical example from a defender’s perspective into the understanding of Emotet’s initial infection mechanisms and how to better protect your organization.

Get Report & Video
Have Questions?  Ready to Talk About Cyber Threat Intelligence?

Send Us A Message