Mass Email Campaign Spreading The Emotet Banking Trojan

There is another large-scale spam campaign going to spread the Emotet banking trojan. The Emotet banking trojan is mostly used as the dropper for other payloads like ICedID, Trickbot, Zeus Panda Banker and a few others. These infections can scan and harvest different types of sensitive information, scan email 180 days back,  have the ability to open firewall ports and it can spread around in the network like a worm.

So how is this infection infiltrate a network? Well this infection comes in as an email with an attachment being a word doc or pdf doc. When you open up the document and click on a link and allow it to run that’s when you have compromised the system and potentially the entire network.

Do you have the best AV around? Sometimes that doesn’t help there are new variants of this Emotet payload being created every day and it can go a few days before an AV provider has detected the variant to update their signature base.

Please practice safe email security and Train your employees the do’s and don’ts  of email.

Free Training Video: https://www.youtube.com/watch?v=Og9lf0StwVA

If your looking for Employee security training for your organization feel free to contact me.

Leave a Comment

Stay Informed

Receive instant notifications when new content is released.