September 17, 2019 By David Bisson < 1 min read

The actors behind the Emotet botnet ended a four-month hiatus by launching a malspam campaign targeting Polish- and German-speaking users.

According to ZDNet, security researcher Raashid Bhat spotted the Emotet botnet distributing new spam emails beginning on Sept. 16. Those emails contained malware-laden attachments and URLs that linked to malicious downloads. Users who downloaded or executed one of the malicious files associated with the campaign exposed themselves to the malware.

Upon completion of a successful infection, the threat enlisted each victim’s computer into a botnet that serves as a malware-as-a-service (MaaS) for attackers. Many bad actors have already leveraged this functionality to target the networks of enterprises and local governments with a variety of malicious software, especially samples of the BitPaymer and Ryuk ransomware families.

A Look Back at the Recent History of Emotet

Despite its four-month hiatus, Emotet made headlines throughout the first half of 2019. In February, researchers at Menlo Security spotted a spate of new attack campaigns that distributed the malware via URLs hosted on attacker infrastructure and traditional spam email attachments.

A couple of months later, Minerva Labs spotted the threat leveraging stolen email threads as a means of distribution. Shortly thereafter, Bleeping Computer reported on Emotet’s use of compromised connected devices as proxy command-and-control (C&C) servers. But then the malware suddenly went quiet, with Check Point not detecting any new campaigns for the majority of June.

How to Defend Against Phishing-Borne Malware

Security professionals can help defend their organizations against phishing-borne malware by integrating phishing intelligence into their security information and event management (SIEM) solution to vet attack campaigns such as spam operations. Companies should also help create an ongoing security awareness training program as part of a layered approach to maintaining their organization’s email security.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today