Phishing Epidemic: Emotet Infections Costing Orgs Up to $1 Million Per Incident

US-CERT alert sounds the alarm on Emotet, one of the most costly and destructive malware strains currently active.

  • Key DetailsWhat’s happening? On July 20th, the United States Computer Emergency Readiness Team (US-CERT) issued an alert highlighting the destructive qualities of Emotet, an extremely active banking trojan that has hit state and local governments particularly hard.
  • What is Emotet? A banking trojan that has evolved to become primarily a dropper for other banking trojans such as Trickbot, Zeus Panda Banker, IcedID, Qakbot, and others.
  • How is Emotet delivered? Phishing emails with malicious attachments or links. Warning: Because Emotet hijacks victim email accounts to send out these phishing emails, they may appear to come from someone the recipient knows and trusts.
  • What makes Emotet so dangerous? Emotet’s potent combination of persistence mechanisms and worm-like features results in rapidly spreading, network-wide infections that are difficult to contain and remove. Attacks have cost victims up to $1 million to remediate.

Cyber-attacks are rapidly getting more sophisticated. GDR Group will help train your employees to better manage the urgent IT security problems of social engineering, spear-phishing and ransomware attacks. Take the first step now and email [email protected] to request a quote for security awareness training for your organization.