{ads}

Notorious Emotet Malware Returns With High-Volume Malspam Campaign



November 21, 2022 at 07:54PM

The notorious Emotet malware has returned with renewed vigor as part of a high-volume malspam campaign designed to drop payloads like IcedID and Bumblebee. "Hundreds of thousands of emails per day" have been sent since early November 2022, enterprise security company Proofpoint said last week, adding, "the new activity suggests Emotet is returning to its full functionality acting as a delivery

from The Hacker News https://ift.tt/UczVqo6

0 Response to "Notorious Emotet Malware Returns With High-Volume Malspam Campaign"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads