This New Malware Added An Email Attachment Stealer

ICYMI: Emotet’s massive botnet was dormant for several months, but on July 17th, 2020, it suddenly rumbled back to life. It started spewing out massive numbers of phishing emails aimed at installing Trickbot …
http://dlvr.it/RfBnvx