France, Japan, New Zealand warn of sudden spike in Emotet attacks

ImranQ

Bardzo aktywny
Zasłużony
Dołączył
25 Maj 2019
Posty
674
Reakcje/Polubienia
1408
Cyber-security agencies from France, Japan, and New Zealand have published security alerts over the past week warning about a large uptick in Emotet malware attacks targeting their respective countries.

Emotet activity described in the alerts refers to email spam campaigns that originated from Emotet infrastructure and targeted companies and government agencies in the three countries.

Victim organizations who received the emails, opened, and then ran the attached documents were at risk of getting infected with one of today's most dangerous malware.

Joseph Roosen, a member of Cryptolaemus, a group of security researchers who track Emotet malware campaigns, told ZDNet that the Emotet botnet has been particularly active in recent weeks, and especially active in the three countries.

For example, Roosen said New Zealand had been heavily targeted by Emotet operators via emails originating from E3 (one of the three mini-botnets that make the larger Emotet infrastructure).
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Do góry