Thursday, March 28, 2024

Hackers Drops New Emotet Malware to Perform Mass Email Exfiltration From Victims Email Client

Emotet Malware re-emerging to perform mass email exfiltration with a new form of infection capabilities to steal sensitive Email data directly from victims Email Client.

The US-Cert team already issued an alert for an advanced Emotet malware attack that targets governments, private and public sectors in the most destructive way to steal various sensitive information.

The new Emotet malware campaign emerged again with a new module that capable of exfiltrating email content and send back to the attackers.

Also, it has some interesting new capabilities with this new campaign that enables email capture, examine the exfiltration process, and observe its global distribution.

Emotet Malware already caused very serious damage and it affected many countries,  U.S is one of the countries targeted by Emotet that made a huge damage in both government and private networks.

Emotet Malware Email Harvesting Process

Unlike old Emotet malware that steals contact list using  Outlook Messaging API, this new campaign used an API interface that gives an application access to email.

Old Emotet malware checks the configuration module of the email client especially the  registry key HKLM\Software\Clients\Mail\Microsoft Outlookto exfiltrate the Email data.

According to kryptoslogic, The new module, however, is more thorough, and also includes email subjects and bodies. It will crawl every email of every subfolder in the interpersonal message (IPM) root folder, and Perform the following actions

  • Verify whether the email has been sent/received (PR_MESSAGE_DELIVERY_TIME) in the last 100e-9 * 15552000000 * 10000 / 3600 / 24 = 180 days;
  • If so, obtain its sender (PR_SENDER_NAME_WPR_SENDER_EMAIL_ADDRESS_W), destination (PR_RECEIVED_BY_NAME_WPR_RECEIVED_BY_EMAIL_ADDRESS_W), subject (PR_SUBJECT_W) and body (PR_BODY_W).
  • If the body is longer than 16384 characters, it is truncated to this size plus the string ....

Later on this Harvesting process, A DLL module drops by Emotet from the C2 server that injects payload binary into a new Emotet process.

Later it scans all the emails in the compromised email clients & saves the results to a temporary file and wait for this new DLL for the payload to finish the process else it kills after 300 seconds.

If the saved temporary file is bigger than  116 bytes then Original DLL issues an HTTP request using the WinINet API that helps to send the temporary file to the attacker via the C2 server.

“While Emotet’s operators may have simply moved to server-side extraction, harvesting data in mass provides a weaponized data-driven analytical capability which should not be underestimated, given how effective surgical email leaks have been in the recent past. ” Researchers said.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles