Menu

Blog

Nov 17, 2021

Notorious Emotet Botnet Makes a Comeback with the Help of TrickBot Malware

Posted by in categories: cybercrime/malcode, law enforcement

The notorious Emotet malware is staging a comeback of sorts nearly 10 months after a coordinated law enforcement operation dismantled its command-and-control infrastructure in late January 2021.

According to a new report from security researcher Luca Ebach, the infamous TrickBot malware is being used as an entry point to distribute what appears to be a new version of Emotet on systems previously infected by the former. The latest variant takes the form of a DLL file, with the first occurrence of the deployment being detected on November 14.

Comments are closed.