Emotet has spiked upwards

Deep Instinct released its new findings in a blog, breaking down its latest spam and credential stealing campaigns from March 2022, even noting how TrickBot has offered assistance.

  • Emotet has spiked upwards 27,00% in Q1 of 2022 compared to Q4 of 2021 and primary targets have been located in locations such as Japan, Italy, and the U.S.
  • There’s been nearly a 900% increased in the use of Microsoft Excel macros compared to Q4 of 2021
  • 9% of threats are unknown, never-before-seen threats while 14% of the email malware has bypassed at least one email gateway security scanner before it was captured
  • 45% of the malware detected were utilizing some type of office attachment and the most common attachments used to deliver malware were spreadsheets (33%), executables and scripts (29%), archives (22%), and documents (11%)
  • Almost 20% of all malicious samples were exploiting a 2017 Microsoft vulnerability (CVE-2017-11882)