checkAd

    January 2021’s Most Wanted Malware  149  0 Kommentare Emotet Continues Reign as Top Malware Threat Despite Takedown

    Check Point Research reports the Emotet trojan continued to reign as top malware in January, even though international law enforcement took control of its infrastructure, resulting in 14% decrease in global impact

    SAN CARLOS, Calif., Feb. 11, 2021 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its latest Global Threat Index for January 2021. Researchers reported that the Emotet trojan has remained in first place in the top malware list for the second month running, impacting 6% of organizations globally, despite an international police operation which took control of the botnet on 27th January.

    The police takedown caused a 14% decrease in the number of organizations that were impacted by Emotet activity, and law enforcement agencies plan to mass-uninstall Emotet from infected hosts on April 25th. Even so, Emotet maintained the top position in the Global Threat Index, highlighting the vast global impact this botnet has had. Emotet’s malicious spam campaign uses different delivery techniques to spread Emotet, including embedded links, document attachments, or password-protected Zip files.

    First identified in 2014, Emotet has been regularly updated by its developers to maintain its effectiveness for malicious activity. The Department of Homeland Security has estimated that each incident involving Emotet costs organizations upwards of $1 million dollars to rectify.

    “Emotet is one of the most costly and destructive malware variants ever seen, so the joint effort made by law enforcement agencies to take it down was essential, and a huge achievement,” said Maya Horowitz, Director, Threat Intelligence & Research, Products at Check Point. “However new threats will inevitably emerge to replace it, so organizations still need to ensure robust security systems in place to prevent their networks being compromised. As always, comprehensive training for employees is crucial, so they are able to identify the types of malicious emails which spread stealthy trojans and bots.”

    Check Point Research also warns that “MVPower DVR Remote Code Execution” is the most common exploited vulnerability, impacting 43% of organizations globally, followed by “HTTP Headers Remote Code Execution (CVE-2020-13756)” which impact 42% of organizations worldwide. “Dasan GPON Router Authentication Bypass (CVE-2018-10561)” is third place in the top exploited vulnerabilities list, with a global impact of 41%.

    Seite 1 von 3



    globenewswire
    0 Follower
    Autor folgen

    Verfasst von globenewswire
    January 2021’s Most Wanted Malware Emotet Continues Reign as Top Malware Threat Despite Takedown Check Point Research reports the Emotet trojan continued to reign as top malware in January, even though international law enforcement took control of its infrastructure, resulting in 14% decrease in global impact SAN CARLOS, Calif., Feb. 11, …