Emotet: sold or on vacation? – Week in security with Tony Anscombe

Cyber Security

Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats worldwide

Originally a banking trojan, Emotet later evolved into a botnet that went on to become one of the most prevalent cyberthreats worldwide – until it was taken down by an international law enforcement operation in January 2021. Around 10 months later, Emotet sprang back to life, and ESET researchers have now looked at the botnet’s activities since its resurgence in November 2021.

What has Emotet been up to of late? Watch the video to learn more and make sure to read also our blogpost for all the details.

Products You May Like

Articles You May Like

This AI-Powered Cybercrime Service Bundles Phishing Kits with Malicious Android Apps
Cybercriminals Exploit CrowdStrike Update Mishap to Distribute Remcos RAT Malware
Cursed tapes: Exploiting the EvilVideo vulnerability on Telegram for Android
How adware exposed victims to kernel-level threats – Week in Security with Tony Anscombe
Chinese Hackers Target Taiwan and US NGO with MgBot Malware

Leave a Reply

Your email address will not be published. Required fields are marked *