{ads}

Emotet Botnet Started Distributing Quantum and BlackCat Ransomware



September 19, 2022 at 06:12PM

The Emotet malware is now being leveraged by ransomware-as-a-service (RaaS) groups, including Quantum and BlackCat, after Conti's official retirement from the threat landscape this year. Emotet started off as a banking trojan in 2014, but updates added to it over time have transformed the malware into a highly potent threat that's capable of downloading other payloads onto the victim's machine,

from The Hacker News https://ift.tt/WuRVQmp

0 Response to "Emotet Botnet Started Distributing Quantum and BlackCat Ransomware"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads