Emotet vs. Microsoft: Botnets are changing their tactics

Eset_News

Share post

Those declared dead live longer: This also applies to Emotet. According to ESET researchers, the malware is back in full force, as the first four months of this year show. But even the good guys are fighting back: Microsoft is tightening the security of macros. Will Emotet survive this too?

One of the most important findings from the ESET Threat Report Q1 2022 is that the Emotet botnet has risen like a phoenix from the ashes. Huge amounts of spam emerged in March and April 2022, hundreds of times more in the first four months of 2022 compared to the last four months of 2021. Most affected were Word documents polluted with infected macros.

As Microsoft has tightened the default handling of files with macros, it won't be possible to get recipients to click "activate content" for much longer. What does this mean for Emotet? Could this threat, considered one of the most widespread and long-lived, now be forgotten? Just months after the botnet was dismantled by law enforcement and hailed as a milestone against organized cybercrime? That could prove to be a fallacy, as Emotet operators are not known for resting on their laurels.

Emotet shifts techniques

Emotet detections in ESET telemetry (Image: ESET).

Between April 26 and May 2, 2022, ESET researchers discovered one test campaign the Emotet operator, where they replaced the typical Microsoft Word document with a link file (LNK) as a malicious attachment. Double-clicking a shortcut file can launch a target resource, in this case a PowerShell script that downloads and runs Emotet: Most Discoveries were in Japan (28%), Italy (16%) and Mexico (11%).

In a previous test campaign between April 4th and 19th, the Emotet operators lured their victims with a ZIP archive stored on OneDrive. This contained Microsoft Excel Add-in (XLL) files that can be used to add custom functions to Excel. When these files were extracted and downloaded, they ran Emotet.

ESET offers an extended analysis of the current Emotet techniques in a blog post.

More at ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more