April 21, 2020 By Shane Schick 2 min read

Emotet has returned with additional modules that have been specifically designed to improve the malware’s evasion capabilities, a cybersecurity researcher warned.

In a Twitter thread this past Saturday, IT security expert Marcus Hutchins, known as MalwareTech, said botnets that have been dormant for several months have been reactivated.

One botnet he described as E2, for example, has a module designed to steal email data, while another targets system credentials. Although it originally emerged as a banking Trojan akin to Trickbot and has already been rewritten several times before, Hutchins noted Emotet appears to have undergone a complete overhaul.

Hashbusting Comes Into Play

Among the techniques embedded into botnet E2’s modules is hashbusting. By making sure each malware’s file hash looks different on every system it infects, it becomes more difficult to track it, Hutchins explained.

The cybercriminals behind the variant have also made it simpler to mutate the malware by obfuscating code flow via a state machine, he added.

This means a randomized state value can control the flow of code blocks. They are placed in an arbitrary manner, increasing the challenges for security leaders and their teams. The malware’s authors achieve this by flattening the branches into nested loops.

All this means whoever updated the malware may be getting ready to launch an attack campaign, Hutchins concluded.

Emotet has emerged as a popular tool for hackers. Earlier this month, Microsoft reported an attack where the malware brought down an entire network. In February, another variant was using wireless local area networks (WLANs) as a distribution method.

Protect Yourself From Emotet Variants

Like many similar cyberthreats, Emotet has largely been driven by phishing emails that trick victims into clicking on a link that launches the malware.

While security awareness training can help here, IT security teams can improve their odds of detecting suspicious activity by using the logging and alerting capabilities of a security information and event management (SIEM) solution. Deploying multifactor authentication (MFA) is another best practice worth applying.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today