Botnet Emotet has re-emerged after being taken down by a multinational joint task force operation in January 2021.
The developers behind Emotet have been given credit as one of the first organizations to provide Malware-as-a-service (MaaS). Emotet was also known to work with Trickbot, a famous password and information stealing trojan, and the Qakbot banking Trojan.
Emotet Banking Trojan and the pandemic
The banking trojan has been a significant threat throughout the pandemic and created chaos throughout 2019 and 2020 using hot topics to convince its victims to open the malicious emails it spread through.
Many of these malicious email topics included coronavirus data, controversial issues, and political news, as well as updates from the government regarding mask mandates.
This was all put to a halt after a joint task force took the botnet infrastructure down in a global task force operation involving eight countries including the U.S., the Netherlands, and Europol.
Emotet back from the dead
While the threat actors are using many of the same attack methods that they exploited in their past campaigns, Emotet has seen updates that improve its collection and utilization of stolen passwords and account information.
The security researchers at Deep Instinct reported that the stolen credentials are being weaponized to spam and distribute the malware throughout the web.
“The attacks are using hijacked email threads and then using those accounts as a launch point to trick victims into enabling macros of attached malicious office documents,” the researchers added.
Deep instinct’s threat intel team and HP’s Wolf Security have discovered the below key statistics:
- 9% of threats are unknown, never-before-seen threats
- 14% of the email malware has bypassed at least one email gateway security scanner before it was captured
- 45% of the malware detected were utilizing some type of office attachment
- The most common attachments used to deliver malware were spreadsheets (33%), executables and scripts (29%), archives (22%), and documents (11%)
- Emotet is now utilizing 64bit shell code, as well as more advanced PowerShell and active scripts
- Almost 20% of all malicious samples were exploiting a 2017 Microsoft vulnerability (CVE-2017-11882)
These attacks have been seen mainly targeted victims in Japan, with the scope of the attacks expanding to Italy and the United States beginning in March of this year.
For a full in-depth analysis, the Deep instinct team wrote a blog post analyzing and unpacking the malware. The team also introduces a “DeMotet” tool which “was developed to automate the research performed on the malware. The tool is a static unpacker for the latest variant of the Emotet loader. It can extract the encrypted payload from the resource without executing the malware.”. You can download DeMotet from their GitHub here.
Trickbot partners again?
Charles Everette, director of cybersecurity at Deep Instinct has told sources that they believe there’s a continued partnership between the malware developers.
“TrickBot and Emotet have a long history of collaboration,” he said. “As we know, with the rise and fall of the cyber gangs, members often move between organizations. This creates alliances and knowledge-sharing. With Emotet and TrickBot, it’s just one of these alliances that have lasted and weathered several takedown attempts.”
From Everette’s perspective, Emotet is the same as all of the other MaaS botnets that had been taken down but then are resurrected in some way.
“The major difference with Emotet is, you’re still using a good majority of the original code, given more sophisticated techniques, and they seem to be keeping the same name,” Everette said. “Their operations have not changed, because they were highly successful in the past.”
He also mentioned that the threat actors may have moved some of the botnet’s infrastructure out of Europe to South America.