Port 22

Notorious Emotet Botnet Makes a Comeback with the Help of TrickBot Malware

The notorious Emotet malware is staging a comeback of sortsnearly 10 monthsafter a coordinated law enforcement operation dismantled its command-and-control infrastructure in late January 2021. According to anew reportfrom security researcher Luca Ebach, the infamousTrickBotmalware is being used as an entry point to distribute what appears to be a new version of Emotet on systems previously