Emotet Resurfaces on the Back of TrickBot After Nearly a Year

Emotet Resurfaces on the Back of TrickBot After Nearly a Year

Researchers observed what looks like the Emotet botnet – the "world’s most dangerous malware" – reborn and distributed by the trojan it used to deliver.
16 November 2021


>>More