Emotet Banking Trojan Resurfaces, Skating Past Email Security

Source
Advertisement


Malware botnet Emotet has resurfaced in a more advanced form after having been taken down by joint international task force in January 2021.

A prolific threat throughout the pandemic, the Emotet malware began as a banking trojan in 2014, and its operators were one of the first criminal groups to provide malware-as-a-service (MaaS).

While it is still utilizing many of the same attack vectors it exploited in the past, Emotet’s return has been accompanied by a boost in effectiveness in collecting and utilizing stolen credentials. The report noted that these stolen credentials are also being weaponized to further distribute the malware binaries.

Advertisement