New Phishing Scam Exploits COVID-19 Crisis To Spread TrickBot Malware – Comment From Security Expert

From informationsecuritybuzz.com

Image

Microsoft Security Intelligence has revealed that the TrickBot malware is being spread via a new phishing campaign that exploits the current COVID-19 crisis. The campaign offers fake virus advice and testing, installing the malware via ‘macro-laced’ malicious attachments.

Read more…