April 19, 2024

A large-scale Emotet campaign hit Lithuania, the malware has infected the networks of Lithuania’s National Center for Public Health (NVSC) and several municipalities.

“A large number of virus-infected e-mails addressed to several state institutions. It is currently known that Trojan.Emotet virus-infected emails have been received by several municipalities and NVSC.”

The Emotet campaign uses malicious emails that attempt to trick recipients into opening the zipped archive with the password included in the message.

Malicious code is distributed in various ways, such as archived, password-protected, and the password itself is written in a letter. Emails accessed in this way require user action: open the file, unzip it with a password.

The security advisory states that this is the second large Emotet campaign that hit Lithuania this year, the first wave of Emotet emails was recorded in October.

Emotet is back on Christmas Eve, after two months of silence, cybercrime operators are sending out spam messages to deliver the infamous Trickbot Trojan.targeting over 100,000 recipients per day.

The infamous banking trojan is also used to deliver other malicious code, such as Trickbot and QBot trojan or ransomware such as Conti (TrickBot) or ProLock (QBot).

Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading