Emotet Now Using Unconventional IP Address Formats to Evade Detection

This article has been indexed from The Hacker News

Social engineering campaigns involving the deployment of the Emotet malware botnet have been observed using “unconventional” IP address formats for the first time in a bid to sidestep detection by security solutions.
This involves the use of hexadecimal and octal representations of the IP address that, when processed by the underlying operating systems, get automatically converted “to the dotted

Read the original article: Emotet Now Using Unconventional IP Address Formats to Evade Detection

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!