Select Page

Avast Blog – 11.3.18 (11.2.18)

Emotet malware, which is usually identified as a banking trojan, is now becoming more versatile and has created a new means for stealing victims’ emails, going back as far as six months. This takes place via a new Emotet module that blindly harvests all emails sent or received from infected hosts from the past 180 days. As far as we know, it only works with Microsoft Outlook installations – for now.

Read more: Hackers Love Healthcare, Voters Fall Prey to the Dark Web

Social Media Auto Publish Powered By : XYZScripts.com
jQuery(document).ready(function($){ $(‘.et-social-icon .icon’).each(function(){ $(this).find(‘a’).attr(‘target’, ‘blank’); }); });