Notorious Emotet Botnet Makes a Comeback with the Help of TrickBot Malware

This article has been indexed from The Hacker News

The notorious Emotet malware is staging a comeback of sorts nearly 10 months after a coordinated law enforcement operation dismantled its command-and-control infrastructure in late January 2021.
According to a new report from security researcher Luca Ebach, the infamous TrickBot malware is being used as an entry point to distribute what appears to be a new version of Emotet on systems previously

Read the original article: Notorious Emotet Botnet Makes a Comeback with the Help of TrickBot Malware

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!