Emotet’s Behavior & Spread Are Omens of Ransomware Attacks

The rapid spread of Emotet via TrickBot and its behavior since the malware resurfaced last month could signal that a spate of ransomware attacks are on the way, spurring researchers to warn organizations to buckle up and get ready. In mid-November, a team of researchers from Cryptolaemus, G DATA and AdvIntel revealed that they had observed the TrickBot trojan launching what appears to be a new loader for the notorious Emotet, which has been called “the world’s most dangerous malware.” Now Emotet has been observed directly installing Cobalt Strike beacons on infected devices, warned Cryptolaemus, a global group of security experts, on Twitter.

Read full article on Threat Post

 


Date:

Categorie(s):