Friday, March 29, 2024

Emotet Malware’s New Evasion Technique Lets Hacked Device Used as Proxy command and control (C&C) servers

A new wave of Emotet malware using a special type of evasion technique to fool the security software and hide the POST-infection traffic and evade the detection.

Also it initially uses the hacked devices as proxy command and control (C&C) servers and redirects the traffic to the original C&C server that operating by threat actors.

Emotet is one of the notorious malware family that infects various victims around the would and the operator behind this malware earned millions of Dollars.

Researchers says that the traffic is very complex to analyse due to various evasion technique that is being used during the malware development phase.

Emotet malware is being used to compromise and collect vulnerable connected devices, which could become resources for other malicious purposes.

Emotet malware infection Process

Initially, a spam email campaign that contains an attached malicious invoice file and body of the email tricks users into downloading malicious files.

Attached zip is files actually password protected which required users to obtain the password from the body of the email and use it to open the file.

 “A look into the ZIP file shows that it contains variants of Powload (detected as Trojan.W97M.POWLOAD). If the user enters the password, the file uses Powershell to download an executable file, which is Emotet’s payload.”

A post infection traffic contains a randomized number used as a URI directory path that helps the malware evade network-based detection. 

New Emotet post-infection HTTP Post request traffic

The previous version of Emotet malware used an HTTP GET request to send victim information to the C&C server and the stolen data store in the cookie header.


Comparison between the new Emotet C&C traffic and the previous Emotet C&C traffic

But this new wave Actors stayed away from using the Cookie header and changed the HTTP request method to POST. The data is still encrypted with an RSA key and AES, and encoded in Base 64.

According to Trend Micro Research, “Investigating some of the most recent live IP addresses of known Emotet C&C servers, we saw that they were actually different types of connected devices: One is the web interface of the router, another is an embedded server for managing printers and other devices “

This new campaign was observed since March and its clear that the connected devices are used for the additional layer of command & controls server communication.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Hackers Used US-based Web Servers to Distribute 10 Malware Families Via Weaponized Word Documents

Emotet Malware Mass Attack Drops Nozelesn Ransomware on Enterprise Endpoint Systems Via Word Documents

APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles