fbpx
Security | October 29, 2019

Emotet is back – widespread malicious email virus targeting Australian businesses and individuals

The Australian Cyber Security Centre (ACSC) issued a warning this week to be aware of a widespread malicious email virus, known as ‘Emotet’, targeting Australian businesses and individuals.

Cybercriminals are using this malware to steal personal or valuable information from which they can profit, hold you to ransom or install damaging programs onto devices without your knowledge such as RYUK Ransomware as seen happening to the Victorian Hospitals

How Emotet Works

Emotet malware appears as a normal file attachment in your emails (.doc, .docx, .PDF), but includes hidden code which allows cybercriminals to access and control your devices or computer systems. It can also appear as a website hyperlink in emails.

Recommendations

  • Limit administrator privileges to your computers – only use the admin account to make changes that you are aware of
  • Disable Microsoft Office macros – visit this Mircosoft Site to learn how
  • Always have a backup and one that is offline – available if your computer is infected with ransomware and you need to restore all your data
  • Keep your computers patched, upgrade to latest versions of Windows 10
  • Keep your staff on the ball when opening attachments and links

Please make contact with us if you have need help securing your business

You May Also Like...