Evolution of Emotet: From Banking Trojan to Malware Distributor

Emotet is one of the most dangerous and widespread malware threats active today. Ever since its discovery in 2014—when Emotet was a standard credential stealer and banking Trojan, the malware has evolved into a modular, polymorphic platform for distributing other kinds of computer viruses. Being constantly under development, Emotet updates itself regularly to improve stealthiness, persistence,

from The Hacker News https://ift.tt/3kP0NBg
via IFTTT
Evolution of Emotet: From Banking Trojan to Malware Distributor Evolution of Emotet: From Banking Trojan to Malware Distributor Reviewed by Muhammad Zeeshan Ali on November 19, 2020 Rating: 5

No comments:

Powered by Blogger.