Emotet Resurfaces on the Back of TrickBot After Nearly a Year

This article has been indexed from Threatpost

Researchers observed what looks like the Emotet botnet – the “world’s most dangerous malware” – reborn and distributed by the trojan it used to deliver.

Read the original article: Emotet Resurfaces on the Back of TrickBot After Nearly a Year

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!