Notorious Emotet Malware Returns With a Massive Malspam Campaign

Notorious
Notorious-Emotet-Malware-Returns-With-a-Massive-Malspam-Campaign

As part of a massive malspam campaign intended to drop payloads like IcedID and Bumblebee, the infamous Emotet malware has returned with renewed vigor.

Since the beginning of November 2022, “hundreds of thousands of emails per day” have been sent, according to enterprise security firm Proofpoint. The company also stated last week that “the new activity suggests Emotet is returning to its full functionality acting as a delivery network for major malware families.” The United States, the United Kingdom, Japan, Germany, Italy, France, Spain, Mexico, and Brazil are among the main nations targeted.

Also Read: Four Cybersecurity Misconceptions the C-Suite Must Be Aware Of

Although sporadic infections have been reported since July 2022, when the last Emotet-related activity was noticed. Midway through October, ESET stated that updates to its “systeminfo” module suggested that Emotet might be getting ready for a fresh round of attacks.

Read More: Notorious Emotet Malware Returns With a Massive Malspam Campaign

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.