You are here

CISA Advisory: Increased Emotet Malware Activity

CISA Advisory: Increased Emotet Malware Activity

Created: Thursday, January 23, 2020 - 06:36
Categories:
Cybersecurity

The U.S. Department of Homeland Security’s (DHS’s) Cybersecurity and Infrastructure Security Agency (CISA) has posted an advisory noting it is aware of a recent increase in targeted Emotet malware attacks. Emotet is a sophisticated Trojan that commonly functions as a downloader or dropper of other malware. Emotet primarily spreads via malicious email attachments and attempts to proliferate within a network by brute forcing user credentials and writing to shared drives. If successful, an attacker could use an Emotet infection to obtain sensitive information. Such an attack could result in proprietary information and financial loss as well as disruption to operations and harm to reputation. The advisory includes a series of best practices for defending against Emotet. Read the advisory at CISA.