April 21, 2020 By Shane Schick 2 min read

Emotet has returned with additional modules that have been specifically designed to improve the malware’s evasion capabilities, a cybersecurity researcher warned.

In a Twitter thread this past Saturday, IT security expert Marcus Hutchins, known as MalwareTech, said botnets that have been dormant for several months have been reactivated.

One botnet he described as E2, for example, has a module designed to steal email data, while another targets system credentials. Although it originally emerged as a banking Trojan akin to Trickbot and has already been rewritten several times before, Hutchins noted Emotet appears to have undergone a complete overhaul.

Hashbusting Comes Into Play

Among the techniques embedded into botnet E2’s modules is hashbusting. By making sure each malware’s file hash looks different on every system it infects, it becomes more difficult to track it, Hutchins explained.

The cybercriminals behind the variant have also made it simpler to mutate the malware by obfuscating code flow via a state machine, he added.

This means a randomized state value can control the flow of code blocks. They are placed in an arbitrary manner, increasing the challenges for security leaders and their teams. The malware’s authors achieve this by flattening the branches into nested loops.

All this means whoever updated the malware may be getting ready to launch an attack campaign, Hutchins concluded.

Emotet has emerged as a popular tool for hackers. Earlier this month, Microsoft reported an attack where the malware brought down an entire network. In February, another variant was using wireless local area networks (WLANs) as a distribution method.

Protect Yourself From Emotet Variants

Like many similar cyberthreats, Emotet has largely been driven by phishing emails that trick victims into clicking on a link that launches the malware.

While security awareness training can help here, IT security teams can improve their odds of detecting suspicious activity by using the logging and alerting capabilities of a security information and event management (SIEM) solution. Deploying multifactor authentication (MFA) is another best practice worth applying.

More from

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended…

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today