February 24, 2020 By David Bisson 2 min read

Security researchers discovered a new variant of the Emotet malware family that employed a wireless local area network (WLAN) as its distribution method.

Binary Defense spotted this WLAN distribution method in a self-extracting RAR file containing two binaries. First, it used “worm.exe” as a setup file to prepare its Wi-Fi spreading activity. The executable analyzed by researchers contained a timestamp of April 16, 2018, which would suggest that attackers have been spreading Emotet via Wi-Fi for close to two years. Even so, Binary Defense’s data indicated that Emotet might not drop its worm.exe binary too frequently.

The campaign leveraged worm.exe to enumerate all Wi-Fi devices enabled on the local computer and to profile all existing Wi-Fi networks. At that point, it launched into its brute-forcing connection loops to try to connect to a network, enumerate all devices and brute-force passwords for all users. When successful, the campaign moved to “service.exe,” a binary that it used to create a connection with its command-and-control (C&C) server and ultimately drop an embedded Emotet executable.

A Look Back at Emotet’s Recent Activity

The attack described above is one of the latest episodes in Emotet’s ongoing evolution. In December 2019, for instance, Cisco Talos witnessed a surge of activity in which the malware family used emails to target individuals in the U.S. military and government. In February 2020, IBM X-Force reported that malicious actors used SMS messages to masquerade as banks in an attempt to deliver Emotet.

How to Defend Against WLAN Distribution Tactics

Security professionals can help defend against malware campaigns that use WLANs for distribution by changing the default passwords on their routers and enabling multifactor authentication (MFA) whenever possible. Given Emotet’s frequent use of malicious email attachments as an infection vector, infosec personnel should also implement proper logging with their security information and event management (SIEM) team to monitor for the activation of malicious macros.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today