Banking trojan Emotet is inreasing attacks on US state, warns CISA

Emotet, a banking trojan first discovered in 2014, has recently evolved into a botnet, that is used to deliver second stage malware payloads of Trickware families and QakBot trojans on infected devices. Today's alert is based on investigations that were held since the first occurrence of Emotet back in July 2020. Since August CISA and Multi-State Information Sharing & Analysis Center (MS-ISAC) have observed a "significant increase in malicious cyber actors targeting state and local governments with Emotet phishing emails." "Since reemerging on July 17, Emotet has sustained its activities with daily spam runs spewing more than 500K emails every day (except weekends) starting at around 2:00 AM Pacific Time (UTC -7)," stated Microsoft. Emotet distribution is considered as one of the most prevalent cybersecurity threats right now. Read more...

Read More

Got Something To Say?

Your email address will not be published.