Emotet malware’s new ‘Red Dawn’ attachment is just as dangerous

From bleepingcomputer.com

Red Dawn

The Emotet botnet has begun to use a new template for their malicious attachments, and it is just as dangerous as ever.

After a five-month “vacation,” the Emotet malware returned in July 2020 and began to spew massive amounts of malicious spam worldwide.

Read more…