"Ransomware Alert as Emotet Detections Surge 1200%"

Researchers at HP Inc. have discovered attacks using the Emotet Trojan soared by over 1200 percent from Q2 to Q3 of this year.  Emotet is often used as a loader, providing access to third-party threat groups to deploy secondary TrickBot and QakBot infections as well as human-operated ransomware.  According to current patterns, a senior malware analyst is warning that Emotet will likely appear in weekly spam runs until early 2021.  

Info Security reports: "Ransomware Alert as Emotet Detections Surge 1200%"

Submitted by Anonymous on