Malware News Emotet malware gang is mass-harvesting millions of emails in mysterious campaign

Solarquest

Moderator
Thread author
Verified
Staff Member
Malware Hunter
Well-known
Jul 22, 2014
2,525
New Emotet module deployed within the last 24 hours has experts worried that Emotet gang is preparing a more dangerous attack.

A notorious malware family that has been on a resurgent path since last year has received a major update this week that will send shivers down any organization's back.
According to a report from Kryptos Logic shared earlier today with ZDNet, the Emotet malware family has started mass-harvesting full email messages from infected victims, starting yesterday.

The Emotet group has been around since 2014 when they first started spreading a first version of their malware that worked as a full-on banking trojan.

This banking trojan was never a massive threat and slowly died out over the next three years, all until the summer of 2017, when the Emotet gang revamped their code and turned the original Emotet banking trojan into a modular malware family that was primarily used to infect users and then deliver secondary payloads for other criminal groups --in a classic pay-per-install scheme.
...
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top