Emotet Uses Unconventional IP Address Formats to Spread Malware & Evade Detection

In a recent ongoing Emotet malware campaign, it has been identified that the threat actors behind this malicious campaign are using the unconventional IP address formats for the first time to confuse and deceive the security solutions. Here the threat actors have used hexadecimal and octal representations of the IP address.

Read full article on GBHackers

 


Date:

Categorie(s):