Generative Data Intelligence

Emotet: sold or on vacation? – Week in security with Tony Anscombe | WeLiveSecurity

Date:

Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats worldwide

Originally a banking trojan, Emotet later evolved into a botnet that went on to become one of the most prevalent cyberthreats worldwide – until it was taken down by an international law enforcement operation in January 2021. Around 10 months later, Emotet sprang back to life, and ESET researchers have now looked at the botnet’s activities since its resurgence in November 2021.

What has Emotet been up to of late? Watch the video to learn more and make sure to read also our blogpost for all the details.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?