New Malware ‘Emotet’ Targets Banking Systems

The Communications Authority of Kenya (CA) has warned of a malware called ‘Emotet’ that is targeting banking systems.

The malware is disseminated mainly through malicious email attachments which can manifest themselves in the form of invoices, shipping notifications and even PayPal receipts.

It has the ability to gain access to accounts by stealing log-in credentials and hijacking online banking sessions.

11 cases targeting local institutions and had engaged the institutions on the matter.

“Emotet is an advanced destructive banking Trojan affecting network systems. With the ability to evade typical signature-based detection with several methods for maintaining persistence, including auto-start registry keys and services,” said the CA in a statement issued on Monday.

Read: Former Equity CEO John Mwangi Passes On

CA has henceforth advised immediate scanning and isolation of infected computers within the network and the consideration of proactive protection against future malware spam infections.

This comes a year after the 2017 Wanna-cry ransomware which sought pay-offs by locking out organisations’ and personal data on unprotected computer/networks.

Latest industry data shows that the detection of a total of 1.8 million cases out of a total of 3.8 million instances of cyber threats between July and September 2018.

Leave a Reply

Your email address will not be published. Required fields are marked *

%d bloggers like this: