Emotet campaign hits Lithuania’s National Public Health Center and several state institutions

An Emotet campaign hit Lithuania, the malware has infected systems at the National Center for Public Health (NVSC) and several municipalities.

A large-scale Emotet campaign hit Lithuania, the malware has infected the networks of Lithuania’s National Center for Public Health (NVSC) and several municipalities.

“The National Cyber ​​Security Center under the Ministry of National Defense recorded a large number of virus-infected e-mails addressed to several state institutions. It is currently known that Trojan.Emotet virus-infected emails have been received by several municipalities and the National Center for Public Health (NVSC).” reads the alert published by the NVSC.

The alert states that the Emotet malware infected the computers then began sending out fake emails or engaging in other types of malicious activity.

The malicious emails sent by the NVSC’s infected computers were received by the representatives of the Government of the Republic of Lithuania, ministries, as well as researchers that were contacted by the national center during epidemiological diagnostics.

The Emotet campaign uses malicious emails that attempt to trick recipients into opening the zipped archive with the password included in the message.

“We warn you that not all computer viruses can be intercepted by security systems used by organizations, because malicious code is distributed in various ways, such as archived, password-protected, and the password itself is written in a letter. Emails accessed in this way require user action: open the file, unzip it with a password. Therefore, we recommend to everyone e-mail. postal system operators to specify their security rules and filters, ”says Rytis Rainys, Director of NKSC.

In response to the infections, the NVSC has temporarily shut down its e-mail systems.

NVSC IT staff is cleaning infected systems and restoring the operations with the help of the experts from the Central State Telecommunications Center and the National Cyber ​​Security Center.

The security advisory states that this is the second large Emotet campaign that hit Lithuania this year, the first wave of Emotet emails was recorded in October.

Emotet is back on Christmas Eve, after two months of silence, cybercrime operators are sending out spam messages to deliver the infamous Trickbot Trojan.

Experts at Cofense, the recent Emotet campaign used updated payloads and is targeting over 100,000 recipients per day.

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542. In the middle-August, the malware was employed in fresh COVID19-themed spam campaign

Recent spam campaigns used messages with malicious Word documents, or links to them, pretending to be an invoice, shipping information, COVID-19 information, resumes, financial documents, or scanned documents.

The infamous banking trojan is also used to deliver other malicious code, such as Trickbot and QBot trojan or ransomware such as Conti (TrickBot) or ProLock (QBot).

Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities.

In October, the Cybersecurity and Infrastructure Security Agency (CISA) issued an alert to warn of a surge of Emotet attacks that have targeted multiple state and local governments in the U.S. since August.

While in October the botnet was mainly using TrickBot, Qakbot and ZLoader as secondary payloads, today Cofense researchers observed TrickBot.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Emotet)

The post Emotet campaign hits Lithuania’s National Public Health Center and several state institutions appeared first on Security Affairs.