Security News > 2023 > March > Emotet malware attacks return after three-month break

Emotet malware attacks return after three-month break
2023-03-07 21:10

The Emotet malware operation is again spamming malicious emails as of Tuesday morning after a three-month break, rebuilding its network and infecting devices worldwide.

Emotet is a notorious malware distributed through email containing malicious Microsoft Word and Excel document attachments.

Once Emotet is loaded, the malware will sit quietly, waiting for instructions from a remote command and control server.

Eventually, the malware will steal victims' emails and contacts for use in future Emotet campaigns or download additional payloads such as Cobalt Strike or other malware that commonly leads to ransomware attacks.

While Emotet has been considered the most distributed malware in the past, it has gradually slowed down, with its last spam operation seen in November 2022.

These documents contain a mess of macros that will download the Emotet loader as a DLL from compromised sites, many of which are hacked WordPress blogs.


News URL

https://www.bleepingcomputer.com/news/security/emotet-malware-attacks-return-after-three-month-break/