Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
France, Japan, New Zealand warn of sudden spike in Emotet attacks
#1

Quote:
Cyber-security agencies from France, Japan, and New Zealand have published security alerts over the past week warning about a large uptick in Emotet malware attacks targeting their respective countries.

Emotet activity described in the alerts refers to email spam campaigns that originated from Emotet infrastructure and targeted companies and government agencies in the three countries.

Victim organizations who received the emails, opened, and then ran the attached documents were at risk of getting infected with one of today's most dangerous malware.

Joseph Roosen, a member of Cryptolaemus, a group of security researchers who track Emotet malware campaigns, told ZDNet that the Emotet botnet has been particularly active in recent weeks, and especially active in the three countries.

For example, Roosen said New Zealand had been heavily targeted by Emotet operators via emails originating from E3 (one of the three mini-botnets that make the larger Emotet infrastructure).

( Continue Reading Article...)
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  New Zealand suffers a widespread Internet outage mrtrout 0 637 09-07-2021 , 07:36 AM
Last Post: mrtrout
  Japan's Biggest Dating App Struck by Major Cyberattack mrtrout 0 802 06-02-2021 , 02:04 AM
Last Post: mrtrout
  The Biggest Cyberattack in New Zealand's History Unfolding mrtrout 0 742 06-02-2021 , 02:01 AM
Last Post: mrtrout
  Researchers Warn of Facefish Backdoor Spreading Linux Rootkits mrtrout 0 818 05-28-2021 , 10:58 PM
Last Post: mrtrout
  US and Australia warn of escalating Avaddon ransomware attacks mrtrout 0 1,205 05-11-2021 , 09:57 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)