Researchers discover new cyber-spying function in the persistent malware operation's arsenal.

After a month of laying low, the ubiquitous Emotet botnet has come alive again with a new module that siphons email messages from machines infected by the malware.

Hundreds of thousands of victim machines across 170 countries are now likely outfitted with the email-stealing component of the malware, according to research by Kryptos Logic. The US is by far the biggest victim to date, with somewhere between 40,000 and 50,000 infected machines.

The email-stealing module represents a dramatic shift for the malware, adding a cyber espionage and reconnaissance element to it. "We haven't observed this aggressive [behavior] in nonstate [hackers before]," says Salim Neino, CEO of Kryptos Logic. "They were a bit quiet for the month, and then they came out with this new email mass exfiltration [module]."  

Emotet has been high on the radar screen of the US Department of Homeland Security's US-CERT, which this summer posted a detailed alert on how to detect and defend against the malware, a sophisticated Trojan that has evolved significantly in its four years of life. Emotet has been used to drop ransomware on water utilities and other high-profile organizations. In addition, it is one of the most expensive malware threats to hit state and local governments, with costs of up to $1 million per incident.

The botnet has been evolving into more of an attack-for-hire service since this summer. It typically spreads via rigged email attachments and infected URLs. Once it executes on a machine, it spreads via the EternalBlue vulnerability that acts as a worm, spreading via hacked Windows domain credentials and then spreading widely throughout an infected organization.

Emotet's new email-stealing function could be a value add of sorts for other hacker groups who want to hire the botnet service, Neino notes, or it could indicate that Emotet has teamed with a more aggressive hacking group.

Symantec calls the cybercrime group behind Emotet "Mealybug." "Most recently, Mealybug appears to have expanded its operations to primarily become a distributor of threats for other attack groups," Symantec said in July blog post about the botnet. "It appears to have changed its business model in recent times, evolving from targeting banking customers in Europe to using its infrastructure to act as a global packing and delivery service for other threat actors."

Emotet, which previously stole email contacts from victims via an Outlook Messaging API module, employs the built-in Windows MAPI function. It can grab emails in an inbox as far back as 180 days, according to Kryptos' discovery. "It's basically moving from semi-personalized attacks in spam ... to more personalized and maintainable attacks," Neino says.

It works like this: The email-stealing module scans the emails of a victim and saves the results in a temporary file, which ultimately gets transmitted to the botnet command-and-control server if it's larger than 116 bytes. If it's smaller, the Windows dynamic link library (DLL) module reads the file, according to Kryptos. The company posted a blog today with the technical details.

The best defense against Emotet is strong endpoint security and threat intelligence, Neino says, including his firm's free TellTale service, where organizations can type in their IP address to see whether they are infected with Emotet or other botnet malware, including WannaCry.

In addition to the usual patching and layered security, email certification measures, and other typical practices, restricting inbound SMB traffic is another defense against Emotet, according to US-CERT.

"Emotet is one of the most active – and now most aggressive – groups out there maintaining a foothold in distributing malware," Neino says.

Related Content:

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights