Most Dangerous Emotet Malware is Back, Attacking Dozens of Countries Around the World

From cybersecuritynews.com

Emotet Malware

Emotet malware was first discovered in the year 2014 as a simple banking trojan aimed to steal sensitive data from a victim’s computer.

It is highly active and the threat actors group (TA542) behind the malware strain continues to added sophistication methods and attack methods to thwart detection and remediation.

The Emotet continues to be the most destructive malware affecting governments, private and public sectors.

Read more…