Experts warn of Greta Thunberg-themed Emotet malware campaign

Pierluigi Paganini December 22, 2019

Experts spotted a massive global Emotet malware campaign that uses as lure documents the Swedish climate-change activist Greta Thunberg.

Crooks always attempt to monetize the media interest on specific topics, and the recent Greta Thunberg-themed Emotet campaign confirms it.

Experts from the Proofpoint Threat Insight team have spotted a malspam campaign delivering the Emotet malware using the Swedish activist Greta Thunberg as a lure.

The experts observed a global malicious spam campaign that leveraged a number of topical lures in a single message, it combines the following four elements:

  • The renowned Swedish environmental activist Greta Thunberg
  • The Christmas holidays
  • Environmental awareness and activism
  • Time Magazine’s recent naming of Thunberg as their “Person of the Year”

The spam messages come with an attached Microsoft Word document named “Support Greta Thunberg.doc”. When the recipient opens the message, the Emotet Trojan is installed.

“These attacks are not only global in their targeting but also in their use of native-language lures. Our researchers have seen malicious emails with subject lines in Spanish, Italian, French and Polish. You can find examples of the lures and subject lines we’ve seen in these languages as well as English at the end of this blog.” reads the analysis published by Proofpoint.

Proofpoint researchers have observed spam messages sent at email addresses in the .com and .edu domains, as well as domains associated with specific countries, including Australia, Austria, Canada, European Union, Germany, Italy, Japan, Singapore, Switzerland, United Arab Emirates, and the U.K.

The messages also used geo-localized subject lines and samples, for example, the messages sent to Italian recipient have the following subjects:

  • Sostieni Greta
  • Sostieni Greta – Time Person of the Year 2019
  • Sostieni Greta Thunberg
  • Sostieni Greta Thunberg – Time Person of the Year
  • Sostieni Greta Thunberg – Time Person of the Year 2019

“Attackers choose their lures carefully: in many ways their lures are a reliable barometer of public interest and awareness,” Proofpoint concludes.

A few days ago, Germany’s federal cybersecurity agency BSI warned of an active malspam campaign that aims at distributing the Emotet banking Trojan.

The malicious messages camouflaged to look like messages delivered by German federal authorities. According to the BSI, attackers have already infected with the Emotet banking Trojan several of federal administration authorities.

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542.

In 2019, security experts haven’t detected any activity associated with Emotet since early April, when researchers at Trend Micro have uncovered a malware campaign distributing a new Emotet Trojan variant that compromises devices and uses them as Proxy C2 servers.

Emotet re-appeared on the threat landscape in August 2019, with an active spam distribution campaign. At the time, Malwarebytes observed the Trojan started pumping out spam, spam messages initially targeted users in Germany, Poland and Italy, and also the US. The campaign continues targeting users in Austria, Switzerland, Spain, the United Kingdom, and the United States.

The researchers observed hundreds of thousands of messages were sent as part of this distribution effort.

In November, the Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) warned businesses and netizens of Emotet and BlueKeep attacks in the wild.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Emotet, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment