German BSI agency warns of ransomware attacks over Christmas holidays

From securityaffairs.co

The German cybersecurity authority BSI warns of ransomware attacks over the Christmas holidays, fearing the return of the Emotet botnet return. During this period offices are often closed and employees are at home, for this reason, their organizations are more exposed to ransomware attacks. 

The agency also warns of attacks that could exploit vulnerabilities in Microsoft Exchange to compromise mail servers of German organizations.

BSI urges German organizations to patch their systems.

“In times when the affected organizations may not be able to react as quickly as under normal circumstances.
During the same period in which Emotet became active again, the operators of ransomware-as-a-service (RaaS) Conti began actively recruiting new so-called affiliates.” reads the BSI’s alert.
 “

“Based on experiences prior to the Emotet takedown in early 2021, waves of attacks carried out by the Emotet botnet, and subsequent execution of ransomware will increasingly hit German organizations in the coming weeks (especially
during the “Christmas holidays”).”

Read more…