April 29, 2019 By David Bisson 2 min read

A new variant of the Emotet banking malware is using compromised connected devices as first-layer command-and-control (C&C) servers.

In the beginning of April 2019, Trend Micro observed a new variant of Emotet that differed from previous versions of the banking malware in several ways. First, the variant didn’t arrive through a traditional spam mail campaign; it spread via spam, but it did so with the help of Powload, a downloader Trojan that came hidden within the attack emails’ attached ZIP archives.

Second, the variant used new POST-infection traffic. Previous versions did not use a Uniform Resource Identifier (URI) path, but samples of this new iteration did. This path, which consisted of randomized words and a randomized number, helped the malware evade network-based detection. Aside from the URI path, the data in the threat’s HTTP POST message body also changed.

Lastly, researchers found that some of the recent live IP addresses of Emotet’s C&C servers belonged to compromised connected devices. Those behind the malware had been attempting to harvest vulnerable smart products and use them as proxy C&C servers. This tactic allowed the compromised devices to redirect victims to the actual Emotet C&C servers without exposing their location.

A Busy Year for Emotet

Emotet has already come a long way since July 2018 when the U.S. Department of Homeland Security (DHS) labeled the threat to be “among the most costly and destructive malware affecting state, local, tribal, and territorial (SLTT) governments, and the private and public sectors.” In October 2018, for instance, Kryptos Logic observed the digital threat add email exfiltration, hence espionage, to its bag of tricks.

Early in 2019, Menlo Security spotted the malicious software disguising an XML document as a Word document to trick users. This discovery came just a few months before Cybereason saw a campaign in which the malware dropped TrickBot to infect users with Ryuk ransomware.

How to Defend Against Ever-Evolving Malware

Security professionals can help defend their organizations against ever-evolving malware such as Emotet by conducting vulnerability assessments of their IT environments as the cornerstone of an ongoing offensive security strategy. As part of this approach, teams should embrace penetration testing to help find and remediate unknown vulnerabilities before attackers do.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today