Cadastre-se agora para um orçamento mais personalizado!

Emotet, once the world's most dangerous malware, is back

16 de novembro de 2021 Hi-network.com

Emotet, once described as "the world's most dangerous malware" before being taken down by a major international police operation, is apparently back -and being installed on Windows systems infected with TrickBot malware.

Emotet malware provided its controllers with a backdoor into compromised machines, which could be leased out to other groups, including ransomware gangs, to use for their own campaigns. Emotet also used infected systems to send automated phishing emails to increase the size of the botnet

tag-icon Tags quentes : Tecnologia Segurança

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.