April 29, 2019 By David Bisson 2 min read

A new variant of the Emotet banking malware is using compromised connected devices as first-layer command-and-control (C&C) servers.

In the beginning of April 2019, Trend Micro observed a new variant of Emotet that differed from previous versions of the banking malware in several ways. First, the variant didn’t arrive through a traditional spam mail campaign; it spread via spam, but it did so with the help of Powload, a downloader Trojan that came hidden within the attack emails’ attached ZIP archives.

Second, the variant used new POST-infection traffic. Previous versions did not use a Uniform Resource Identifier (URI) path, but samples of this new iteration did. This path, which consisted of randomized words and a randomized number, helped the malware evade network-based detection. Aside from the URI path, the data in the threat’s HTTP POST message body also changed.

Lastly, researchers found that some of the recent live IP addresses of Emotet’s C&C servers belonged to compromised connected devices. Those behind the malware had been attempting to harvest vulnerable smart products and use them as proxy C&C servers. This tactic allowed the compromised devices to redirect victims to the actual Emotet C&C servers without exposing their location.

A Busy Year for Emotet

Emotet has already come a long way since July 2018 when the U.S. Department of Homeland Security (DHS) labeled the threat to be “among the most costly and destructive malware affecting state, local, tribal, and territorial (SLTT) governments, and the private and public sectors.” In October 2018, for instance, Kryptos Logic observed the digital threat add email exfiltration, hence espionage, to its bag of tricks.

Early in 2019, Menlo Security spotted the malicious software disguising an XML document as a Word document to trick users. This discovery came just a few months before Cybereason saw a campaign in which the malware dropped TrickBot to infect users with Ryuk ransomware.

How to Defend Against Ever-Evolving Malware

Security professionals can help defend their organizations against ever-evolving malware such as Emotet by conducting vulnerability assessments of their IT environments as the cornerstone of an ongoing offensive security strategy. As part of this approach, teams should embrace penetration testing to help find and remediate unknown vulnerabilities before attackers do.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today