Emotet Trojan Is the Most Prevalent Threat in Healthcare Systems

From bleepingcomputer.com

Almost 80% of the malware affecting computer systems in the healthcare industry are trojans and the most common of them is Emotet, shows a report today.

Emotet malware started out as a banking trojan and extended its functionality over the years to distribution services for spam emails or other malware, like TrickBot and QakBot banking trojans.

The typical infection chain begins with a legitimate-looking email that tries to persuade the victim to launch a malicious file. 

Read more…