"Emotet Returns to Hit 100K Mailboxes Per Day"

Just in time for the Christmas holiday, researchers have found that after a lull of nearly two months, the Emotet botnet has returned with updated payloads and a campaign that is hitting 100,000 targets per day.  The botnet is spreading TrickBot malware, a well-known and sophisticated trojan first developed in 2016 as banking malware.  Users infected with the TrickBot trojan will see their device become part of a botnet that attackers use to load second-stage malware.  Typical consequences of TrickBot infections are bank-account takeover, high-value wire fraud, and ransomware attacks. 

Threatpost reports: "Emotet Returns to Hit 100K Mailboxes Per Day"

Submitted by Anonymous on