Emotet remains the top detected malware in Australia


By Dylan Bushell-Embling
Friday, 19 August, 2022

Emotet remains the top detected malware in Australia

The infamous Emotet trojan remains the most widespread malware both in Australia and in the world, according to Check Point Research, the threat intelligence arm of Check Point Software.

Despite a 50% deduction in global impact of the malware compared to the last month, Emotet remains the top detected malware globally, Check Point Research’s Global Threat Index for July found.

The company’s VP for research, Maya Horowitz, said that despite making headlines for some time, the malware’s capabilities are still being discovered.

“This botnet continually evolves to maintain its persistence and evasion. Its latest developments include a credit card stealer module, meaning that enterprises and individuals must take extra care when making any online purchases,” he said.

“In addition, with Microsoft now confirming that it will block macros by default, we await to see how malwares, such as Snake Keylogger, may change their tactics.”

After Emotet, the top detected malware families in Australia are infostealer malware Formbook, first detected in 2016, and modular banking trojan Ramnit, first discovered in 2010.

Meanwhile, the top attacked industries in Australia include the education and research sector, the insurance and legal sector and the government/military sector.

In New Zealand, the top malware families are open-source CPU mining software XMRig, which targets the Monero cryptocurrency, followed by remote access trojan Remcos and Windows backdoor Zegost.

Image credit: ©stock.adobe.com/au/enzozo

Related News

IMT sector was Australia's most targeted in 2023: report

The information, media and technology sector has been the Australian industry most targeted...

ISACA identifies gaps in AI knowledge, training and policies

85% of digital trust professionals say they will need to increase their AI skills and knowledge...

VNC accounts for nearly all remote desktop attacks

Virtual Network Computing accounted for 98% of remote desktop attacks recorded by Barracuda last...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd