Alert

ACSC Releases Advisory on Emotet Malware Campaign

Last Revised

The Australian Cyber Security Centre (ACSC) has released an advisory on an ongoing, widespread Emotet malware campaign. Emotet is a Trojan—commonly spread via malicious email attachments—that attempts to proliferate within a network by brute forcing user credentials and writing to shared drives. ACSC provides indicators of compromise (IOCs) and recommendations to help organizations defend against Emotet malware.

The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the ACSC advisory and CISA’s Alert on Emotet Malware for more information.

This product is provided subject to this Notification and this Privacy & Use policy.