Currently around 5.500 Emotet attacks every day

Kaspersky_news

Share post

Current Kaspersky figures show that around 5.500 Emotet attacks are currently taking place every day. Denis Parinov and Oleg Kupreev, security experts at Kaspersky, comment on the new attack activity as follows.

“We have been following Emotet's activities for a long time. Recently we actually saw new samples of this family 'in the wild', but at the moment we don't expect the attacks to be as massive as they were before the Emotet backers were arrested. We are currently seeing around 5.500 attacks every day. We also see malicious documents that act as downloaders (Microsoft Word documents, document archives, links to such malicious documents). We will closely follow the new activity of Emotet. "

Kaspersky recognizes and tracks Emotet

Kaspersky products detect and block both Trickbot (Trojan-Banker.Win32.Trickster), the botnet used to download the malware, and Emotet (Trojan-Banker.Win32.Emotet).

The BSI has also issued a warning that a new wave of spam is expected with Emotet in its luggage. As soon as Emotet has hijacked a system, it opens ports and usually gets ransomware as reinforcement. In the 2018 to 2021 campaigns, it was mostly Ryuk and Trickbot. While Ryuk works as a classic ransomware with blackmail, TrickBot enslaves the system and lets it mine for digital currency.

More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more