SMS Attack Spreads Emotet, Steals Bank Credentials

A new Emotet campaign is spread via SMS messages pretending to be from banks and may have ties to the TrickBot trojan.
Mobile Security – Threatpost