From Banking Trojan to Malware Distributor

Emotet Banking Trojan

Emotet is one of the most dangerous and widespread malware threats active today.

Ever since its discovery in 2014—when Emotet was a standard credential stealer and banking Trojan, the malware has evolved into a modular, polymorphic platform for distributing other kinds of computer viruses.

Being constantly under development, Emotet updates itself regularly to improve stealthiness, persistence, and add new spying capabilities.

This notorious Trojan is one of the most frequently malicious programs found in the wild. Usually, it is a part of a phishing attack, email spam that infects PCs with malware and spreads among other computers in the network.

If you’d like to find out more about the malware, collect IOCs, and get fresh samples, check the following article in the Malware trends tracker, the service with dynamic articles.

Emotet is the most uploaded malware throughout the past few years. Here below is the rating of uploads to ANY.RUN service in 2019, where users ran over 36000 interactive sessions of Emotet malware analysis online.

Emotet Banking Malware Stats

The malware has changed a lot over time, and with every new version, it gets more and more threatening for victims. Let’s have a closer look…

http://feedproxy.google.com/~r/TheHackersNews/~3/ZA5do8yQNVQ/anyrun-emotet-malware-analysis.html

Have a comment? Type it below!