Malware Tries to Trump Security Software With POTUS Impeachment

From bleepingcomputer.com

Trickbot

The TrickBot malware has been spotted using text from articles about President Trump’s impeachment to bypass the scanning engines of security software.

Before distributing malware, developers commonly use a crypter to encrypt or obfuscate the malware’s code to make it FUD (Fully UnDetectable) by antivirus software.

One common technique used by crypters is to take harmless text from books or news articles and inject it into the malware in the hopes that these strings will be whitelisted by security software.

Read more…