Emotet: sold or on vacation? – Week in security with Tony Anscombe | WeLiveSecurity

Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats worldwide

Originally a banking trojan, Emotet later evolved in

Emotet: sold or on vacation? – Week in security with Tony Anscombe | WeLiveSecurity

Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats worldwide

Originally a banking trojan, Emotet later evolved into a botnet that went on to become one of the most prevalent cyberthreats worldwide – until it was taken down by an international law enforcement operation in January 2021. Around 10 months later, Emotet sprang back to life, and ESET researchers have now looked at the botnet’s activities since its resurgence in November 2021.

What has Emotet been up to of late? Watch the video to learn more and make sure to read also our blogpost for all the details.

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.