Alert - Active Spam Campaigns Leveraging EMOTET Malware

Number: AL19-011
Date: 4 June 2019

Audience

This Alert is intended for IT professionals and managers of notified organizations.

Purpose

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

Assessment

The Cyber Centre is aware of an ongoing email phishing campaign affecting Canadians and Canadian Industry that is leveraging the EMOTET malware. EMOTET is an advanced botnet that has infected hundreds of thousands of systems worldwide. Once a system is infected by EMOTET, additional malware may be implanted on the system, or data may be exfiltrated.

Emotet phishing emails are particularly effective because they appear to come from a trusted source, often from someone with whom the email recipient has recently been in communication with. The subject and body of the email may appear to be a continuation from a previous authentic email conversation that had occurred between the sender and recipient. This creates a very convincing communication that the recipient believes to be trustworthy, leading the recipient to open the malware by opening a macro-enabled Microsoft Word document, PDF, or by clicking a malicious download link. Once the recipient has been infected, Emotet may exfiltrate e-mail messages from that system which may then be used to craft targeted phishing e-mails for existing e-mail contacts, thereby propagating the malware further and expanding the botnet. EMOTET has been seen harvesting email conversations from infected accounts since late 2018.

In addition to email, EMOTET can spread laterally through the network by brute force cracking passwords. This activity will result in a large number of failed login attempts and account lockouts.

Suggested actions

  • Always exercise caution when receiving an unexpected email or email reply containing an attachment or URL, even when from a trusted source. If the email seems unusual, contact the sender to confirm the authenticity of the attachment
  • Avoid enabling macros within a document received via email
  • Follow the Cyber Centre’s guidance to stay CyberSafe

References

US-CERT EMOTET Alert: https://www.us-cert.gov/ncas/alerts/TA18-201A

Open Source: https://www.zdnet.com/article/emotet-hijacks-email-conversation-threads-to-insert-links-to-malware/

Five Practical Ways to Make Yourself CyberSafe: https://cyber.gc.ca/en/guidance/five-practical-ways-make-yourself-cybersafe

Note to readers

The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment. We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: