Emotet virus biggest threat to Indian businesses: Researchers

Sanjay Katkar, Joint Managing Director and Chief Technology Officer, Quick Heal Technologies, says, “Emotet’s evolution over the last five years is as alarming as it is stunning.
Image for representational purpose only.
Image for representational purpose only.

HYDERABAD: Researchers of an antivirus company have termed the Emotet malware, a Trojan that primarily targets the banking sector, as ‘the biggest security threat to Indian business’.

Seqrite, the security wing of QuickHeal antivirus, has detected over 8,000 threats from this malware in India. Emotet was first discovered in 2014 as a banking Trojan meant to steal sensitive financial information from infected endpoints. However, the Trojan seems to have evolved overtime through continuous upgradations and new distribution techniques to become the biggest security threat for businesses.

Sanjay Katkar, Joint Managing Director and Chief Technology Officer, Quick Heal Technologies, says, “Emotet’s evolution over the last five years is as alarming as it is stunning. It is today among the most dangerous malwares of our times and (this has) major implications for enterprises across India.” 

Researchers at Seqrite found that the malware first steals user credentials, then uses these credentials to gain access to user accounts to spam other users to further spread the malicious code. Finally, it deploys other malwares, like Qakbot, TrickBot, and Ryuk Ransomware, to maximise the damage.

“A single breach can be used as an entry point into multiple networks and systems, potentially compromising data and disrupting processes on a scale that we haven’t seen before. This is a wake-up call for Indian enterprises to adopt cutting-edge cybersecurity solutions,” added Katkar.

Related Stories

No stories found.

X
The New Indian Express
www.newindianexpress.com