Sudden increase in Emotet attacks on New Zealand, Japan, and France

Emotet attacks

Cyber-security organizations based out of Japan, France, and New Zealand have announced security alerts for the past week. They acknowledged the sudden increase in Emotet attacks targeting the said countries. The Emotet activity detected by the cyber-security firms pointed to email spam campaigns. The attacks originated from Emotet architecture and focused on government agencies and companies based out of the three countries.

Read More: COVID-19 exposing the Cybersecurity Vulnerabilities of Enterprises

Targeted organizations were sent emails with attached documents, which, when opened and executed, resulted in the devices potentially getting infected with the most infamous malware in the current scenario. Most of these emails have originated from one of the three mini-botnets, E3. These mini-botnets build the bigger Emotet infrastructure.

Source: Zdnet