The Emotet botnet is back and hits 100K recipients per day

Read the original article: The Emotet botnet is back and hits 100K recipients per day


Emotet is back on Christmas Eve, cybercrime operators are sending out spam messages to deliver the infamous Trickbot Trojan. Emotet is back on Christmas Eve, after two months of silence, cybercrime operators are sending out spam messages to deliver the infamous Trickbot Trojan. The recent Emotet campaign uses updated payloads and is targeting over 100,000 […]

The post The Emotet botnet is back and hits 100K recipients per day appeared first on Security Affairs.


Read the original article: The Emotet botnet is back and hits 100K recipients per day