Hello, Guest.!
//

CISA, MS-ISAC Issue Alert on ‘Emotet’ Malware

1 min read

The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have released an advisory on a new kind of malware called Emotet that spreads through phishing emails.

CISA said in the alert published Tuesday that Emotet is a form of Trojan virus with “worm-like” elements that can impact an entire network. 

According to the alert, there was a resurgence in Emotet cases in July after cybercriminals used COVID-19 phishing emails in February to lure targets in non-U.S. countries.

CISA and MS-ISAC recommend applying protocols such as blocking suspicious attachments including ZIP files, installing antivirus software and deploying email gateway filters to block suspicious IP addresses.

The advisory also recommends activating multifactor authentication and using email validation systems.