Chris Lee / en Emotet Botnets Resume Malware Campaigns /resources/blog/july-2020/emotet-botnets-resume-malware-campaigns-0 <span>Emotet Botnets Resume Malware Campaigns</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Wed, 07/22/2020 - 18:17</span> <a href="/resources/blog/threat-alert" hreflang="en">Threat Alert</a> <a href="/taxonomy/term/124" hreflang="en">Chris Lee</a> <article><img src="/sites/default/files/2021-03/AdobeStock_361305316%20%5BConverted%5D_0.png" width="940" height="450" alt="emotet thumb" loading="lazy" typeof="foaf:Image" /></article><p>In case you're unfamiliar, let me introduce you to our long-time antagonist since 2014, Emotet.</p> <p>Emotet is a modular banking Trojan that relies on heavy obfuscation and evasion techniques while committing financial theft. The Trojan spreads itself throughout the network by making use of its worm spreader module and brute forcing attacks within the network.</p> <p>The primary method Emotet uses to reach its target is malspam - emails containing malicious attachments or links. These emails often use familiar branding, previously scraped conversations or commonly spoofing someone in the same company.</p> <p>We observed small volumes of Emotet malspam earlier in the week, perhaps testing. However, today we noticed Emotet's three unique botnets ramp up operations. They're known for distributing extremely large amounts of malspam utilizing these botnets. Their malspam campaigns had gone dormant since early February. Latest updates include a WiFi spreader module, which you can read about <a href="https://www.bleepingcomputer.com/news/security/emotet-hacks-nearby-wi-fi-networks-to-spread-to-new-victims/" rel="nofollow">here</a>.</p> <figure role="group" class="align-center"><article><img src="/sites/default/files/2021-03/EmotetSample1Imagertf.eml_.png" width="957" height="447" alt="Emotet Sample" loading="lazy" typeof="foaf:Image" /></article><figcaption><em>Emotet Sample</em></figcaption></figure><p>One of the many variants that we've observed today hides the payload URL in the HTML of the message. The link prompts the download of a malicious rich text format (.rtf) file.</p> <p>You can see that they're spoofing sbcglobal.net in an attempt to appear legitimate. This domain is very commonly spoofed and one that bad actors have had success with in the past.</p> <p><em>In this example they look to be spoofing the City of Liberty, Texas. The link points to a .doc file download.</em></p> <article class="align-center"><img src="/sites/default/files/2021-03/EmotetSample3Imagedoc.eml_.png" width="958" height="330" alt="In this example they look to be spoofing the City of Liberty, Texas. The link points to a .doc file download." loading="lazy" typeof="foaf:Image" /></article><p><em>Another variant of this ongoing campaign with a directly attached malicious .doc file</em></p> <article class="align-center"><img src="/sites/default/files/2021-03/EmotetSample2Image.eml_.png" width="956" height="543" alt="Another variant of this ongoing campaign with a directly attached malicious .doc file" loading="lazy" typeof="foaf:Image" /></article><p>Here they are spoofing an excavating business, nobody is off limits with this threat group.</p> <p>All of the samples we've investigated so far are using the same template. These threat actors are claiming the file was created on an iOS device and you must "Enable Edition" or "Enable Content" to view the supposed content of the file. If you select "Enable Editing" or "Enable Content", the macros will run and execute the infection process.</p> <article class="align-center"><img src="/sites/default/files/2021-03/EmotetFileImage.png" width="449" height="271" alt="emote file image" loading="lazy" typeof="foaf:Image" /></article><h3><strong>Mitigation Tactics</strong></h3> <ol><li>The best thing you can do is to disable macros for your company, the easiest way to accomplish this is through Group Policy (a feature of Microsoft Windows Active Directory that adds additional controls to user and computer accounts). Reach out to your IT/Helpdesk team to see if this is an option or has already been done.</li> <li>User education has never been more important, malicious actors are constantly innovating and pivoting, users need to be on their game and know what to look for and what not to click on. Establish an easy process in your company where users can submit anything suspicious to your IT/Helpdesk team for review.</li> <li>Defense in depth is something that your company should constantly strive for. A great start would be by signing up for our Advanced Email Security!</li> </ol><h3><strong>Indicators Of Compromise</strong></h3> <p><code>cleardristi[.]com<br /> elnasr-co[.]com<br /> fivestarcleanerstx[.]com<br /> crm.shaayanpharma[.]com<br /> zazabajouk[.]com<br /> swingcommerce[.]com<br /> 177.144.135[.]2<br /> 109.117.53[.]230:443</code></p> <p><strong>Obfuscated Powershell Script</strong></p> <article class="align-center"><img src="/sites/default/files/2021-03/PSScript_0.png" width="534" height="712" alt="powershell script" loading="lazy" typeof="foaf:Image" /></article><p><strong>Base 64 Decoded Powershell Script</strong></p> <article class="align-center"><img src="/sites/default/files/2021-03/JAB4B64DecodedPS_0.png" width="539" height="257" alt="base 64 decoded script" loading="lazy" typeof="foaf:Image" /></article><p><strong>Contact us today for a </strong><a href="/products/email-threat-protection" rel="nofollow">free trial of our Email Threat Protection</a></p> Wed, 22 Jul 2020 23:17:49 +0000 admin 117 at