Security News > 2020 > February > SMS Phishing Campaign Used to Spread Emotet: Report

SMS Phishing Campaign Used to Spread Emotet: Report
2020-02-21 15:48

The phishing campaign apparently started earlier this year and has since slowed down, according to IBM. SMS Phishing.

In their report, IBM researchers attribute the increasing spread of Emotet to a group that they refer to as the "Mealybug gang." After a lull of several months, Emotet resurfaced in September 2019, and it has been spreading rapidly since.

In another report released in January, researchers at IBM found that cybercriminals are using fake email messages about the coronavirus to spread Emotet as well as other malware.

IBM's researchers found a connection between the latest Emotet campaign and Trickbot, which has the capability to communicate with a command-and-control server and exfiltrate sensitive data, according to the report.

When the IBM researchers examined the two binaries that help deliver the Emotet malware during a phishing attack, they found "Junk content" that included news excerpts from current events involving President Donald Trump and Michael Bloomberg, who is running for president, according to the report.


News URL

https://www.inforisktoday.com/sms-phishing-campaign-used-to-spread-emotet-report-a-13749