Emotet Now Using Unconventional IP Address Formats to Evade Detection

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Social engineering campaigns involving the deployment of the Emotet malware botnet have been observed using “unconventional” IP address formats for the first time in a bid to sidestep detection by security solutions.
This involves the use of hexadecimal and octal representations of the IP address that, when processed by the underlying operating systems, get automatically converted “to the dotted