Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Emotet Returns to Hit 100K Mailboxes Per Day
Malware and Vulnerabilities
December 24, 2020
Threat Post
“In October the most common secondary payloads were TrickBot, Qakbot and ZLoader; today we observed TrickBot,” according to Brad Haas, a researcher at phishing prevention firm Cofense.
Read More
Emotet botnet
Trickbot Banking Trojan
Malspam Campaign
wire fraud
self-propagation mechanisms
Publisher
Previous
White Ops Announces Its Acquisition
Companies to Watch
Next
Grid regulator warns utilities of risk of SolarWinds ba ...
Govt., Critical Infrastructure