April 29, 2019 By David Bisson 2 min read

A new variant of the Emotet banking malware is using compromised connected devices as first-layer command-and-control (C&C) servers.

In the beginning of April 2019, Trend Micro observed a new variant of Emotet that differed from previous versions of the banking malware in several ways. First, the variant didn’t arrive through a traditional spam mail campaign; it spread via spam, but it did so with the help of Powload, a downloader Trojan that came hidden within the attack emails’ attached ZIP archives.

Second, the variant used new POST-infection traffic. Previous versions did not use a Uniform Resource Identifier (URI) path, but samples of this new iteration did. This path, which consisted of randomized words and a randomized number, helped the malware evade network-based detection. Aside from the URI path, the data in the threat’s HTTP POST message body also changed.

Lastly, researchers found that some of the recent live IP addresses of Emotet’s C&C servers belonged to compromised connected devices. Those behind the malware had been attempting to harvest vulnerable smart products and use them as proxy C&C servers. This tactic allowed the compromised devices to redirect victims to the actual Emotet C&C servers without exposing their location.

A Busy Year for Emotet

Emotet has already come a long way since July 2018 when the U.S. Department of Homeland Security (DHS) labeled the threat to be “among the most costly and destructive malware affecting state, local, tribal, and territorial (SLTT) governments, and the private and public sectors.” In October 2018, for instance, Kryptos Logic observed the digital threat add email exfiltration, hence espionage, to its bag of tricks.

Early in 2019, Menlo Security spotted the malicious software disguising an XML document as a Word document to trick users. This discovery came just a few months before Cybereason saw a campaign in which the malware dropped TrickBot to infect users with Ryuk ransomware.

How to Defend Against Ever-Evolving Malware

Security professionals can help defend their organizations against ever-evolving malware such as Emotet by conducting vulnerability assessments of their IT environments as the cornerstone of an ongoing offensive security strategy. As part of this approach, teams should embrace penetration testing to help find and remediate unknown vulnerabilities before attackers do.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today