Malware

Emotet distributed with emails posing as German authorities, BSI warns

BSI, Germany’s federal cybersecurity agency warns of an active malspam campaign that distributing the infamous Emotet banking Trojan.

Germany’s federal cybersecurity agency BSI is warning of an active malspam campaign that aims at distributing the Emotet banking Trojan.

The malicious messages camouflaged to look like messages delivered by German federal authorities. According to the BSI, attackers have already infected with the Emotet banking Trojan several of federal administration authorities.

“Currently, increasingly spam – mails sent several federal agencies with malicious attachments or links in their names. The Federal Office for Information Security ( BSI ) calls for special caution and warns against opening these emails and links.” reads the security alert published by the BSI. “Several confirmed Emotet infections in federal administration authorities have been reported to the BSI in the past few days.”

BSI is currently investigating other infections and is working with all concerned German authorities to mitigate the exposure to the threat.

Fortunately, authorities were able to detect the threat and cleaned up the infected systems.

Experts warn that Emotet spam messages arrive at the victims as replies to already existing email conversations to trick them into thinking that they are legitimate messages.

The BSI recommends users to be vigilant on suspicious messages that could include various inconsistencies such as misspelled words and out of place formatting.

“For this purpose, the sender name should be checked carefully, not just the displayed name. The mail should be checked carefully for inconsistencies. If in doubt, you should clarify by telephone with the alleged sender whether an email was actually sent by the sender.” concludes the report. “In addition, the execution of macros when opening Office documents should be avoided and at best prevented centrally.”

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542.

In 2019, security experts haven’t detected any activity associated with Emotet since early April, when researchers at Trend Micro have uncovered a malware campaign distributing a new Emotet Trojan variant that compromises devices and uses them as Proxy C2 servers.

Emotet re-appeared on the threat landscape in August 2019, with an active spam distribution campaign. At the time, Malwarebytes observed the Trojan started pumping out spam, spam messages initially targeted users in Germany, Poland and Italy, and also the US. The campaign continues targeting users in Austria, Switzerland, Spain, the United Kingdom, and the United States.

The researchers observed hundreds of thousands of messages were sent as part of this distribution effort.

In November, the Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) warned businesses and netizens of Emotet and BlueKeep attacks in the wild.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Emotet Trojan, BSI)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

10 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

13 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

2 days ago

This website uses cookies.