• caglararli@hotmail.com
  • 05386281520

New Report Uncovers Emotet’s Delivery and Evasion Techniques Used in Recent Attacks

Çağlar Arlı      -    95 Views

New Report Uncovers Emotet’s Delivery and Evasion Techniques Used in Recent Attacks

Threat actors associated with the notorious Emotet malware are continually shifting their tactics and command-and-control (C2) infrastructure to escape detection, according to new research from VMware. Emotet is the work of a threat actor tracked as Mummy Spider (aka TA542), emerging in June 2014 as a banking trojan before morphing into an all-purpose loader in 2016 that's capable of delivering