Notorious Emotet Malware Returns With High-Volume Malspam Campaign

21-Nov-22

A massive malspam effort that aims to drop payloads like IcedID and Bumblebee has seen a resurgence of the infamous Emotet malware. The U.S., the U.K., Japan, Germany, Italy, France, Spain, Mexico, and Brazil are among the principal targets.

Since the beginning of November 2022, “hundreds of thousands of emails per day” have been sent, according to enterprise security firm Proofpoint, which also stated last week that “the new activity suggests Emotet is returning to its full functionality acting as a delivery network for major malware families.”

Read More…