Emotet’s Behavior & Spread Signal a Spate of Ransomware Attacks

Glip_Emotet’s Behavior & Spread Signal a Spate of Ransomware Attacks-012637788395957595647

The botnet, which reappeared last month after TrickBot, could now directly install Cobalt Strike on infected devices, giving the attackers direct access to the target.

The rapid spread of Emotet through TrickBot and its behavior since a malware re-emerged last month could indicate that a large number of ransomware attacks are underway, prompting researchers to warn organizations to be prepared.

In mid-November, a team of researchers from G DATA, AdvIntel and Cryptolaemus, revealed that they had seen TrickBot trojan launch what appears to be a new loader for Emotet, called “the world’s most dangerous malware.”

Read More: Threatpost

For more such updates follow us on Google News ITsecuritywire News