Reborn of Emotet: New Features of the Botnet and How to Detect itThe Hacker News

Torna a Articoli

Reborn of Emotet: New Features of the Botnet and How to Detect itThe Hacker News

One of the most dangerous and infamous threats is back again. In January 2021, global officials took down the botnet. Law enforcement sent a destructive update to the Emotet’s executables. And it looked like the end of the trojan’s story. 
But the malware never ceased to surprise. 
November 2021, it was reported that TrickBot no longer works alone and delivers Emotet. And ANY.RUN with colleaguesRead More

Condividi questo post

Torna a Articoli