Security News > 2022 > March > Rebirth of Emotet: New Features of the Botnet and How to Detect it

Rebirth of Emotet: New Features of the Botnet and How to Detect it
2022-03-01 06:35

Emotet is a sophisticated, constantly changing modular botnet.

On November 14, 2021, Emotet was reborn with a new version.

All statistics on Emotet trends are available in Malware Trends Tracker, and the numbers are based on the public submissions.

The Emotet campaigns begin with a malspam email that contains Malicious Office Documents or hyperlinks attached to the phishing email, which is widely distributed and lures victims into opening malicious attachments.

Emotet distributes using malicious email campaigns that usually consist of Office Documents.

Emotet keeps raising the bar as a polymorphic creature by attaining new techniques.


News URL

https://thehackernews.com/2022/02/reborn-of-emotet-new-features-of-botnet.html