Malware

Emotet Uses Unconventional IP Address Formats to Spread Malware & Evade Detection

In a recent ongoing Emotet malware campaign, it has been identified that the threat actors behind this malicious campaign are using the unconventional IP address formats for the first time to confuse and deceive the security solutions.

Here the threat actors have used hexadecimal and octal representations of the IP address. They use this to initiate the request from the remote servers so that the IP address gets transformed to the dotted decimal quad representation.

Routine using hexadecimal & octal IP address

In hexadecimal routing, a malicious Excel 4.0 Macros was detected as an email attachment that enables the attacker to accomplish and automate the repetitive tasks in Excel that are manipulated to deliver the malware.

At this point, using the auto_open macro the malware was executed, and to help the whole mechanism, the attackers abused the feature of the malicious document.

While in octal routing, they also do the same as the hexadecimal routing, since, in this case, Excel 4.0 Macros is used to execute the malware when the malicious document is opened and enabled.

In short, with the help of carets, the URL is obfuscated, but the IP holds an octal representation.

The URL that is obfuscated with carets (“h^tt^p^:/^/0xc12a24f5/cc.html”), when the victim is fooled and enables the malicious document macros. While here under the control of the attackers, the host incorporates a hexadecimal representation of the IP address to execute an HTML application (HTA) code.

Since 2014 the Emotet banking trojan has been active, and behind this botnet, the experts have detected TA542. Apart from this, this banking trojan also used to deliver other malicious items like:-

  • Trickbot trojans
  • QBot trojans
  • Conti ransomware
  • ProLock ransomware
  • Ryuk ransomware
  • Egregor ransomware

Here’s what the security analyst, Ian Kenefick stated:-

“The unconventional use of hexadecimal and octal IP addresses may result in evading current solutions reliant on pattern matching. Evasion techniques like these could be considered evidence of attackers continuing to innovate to thwart pattern-based detection solutions.”

However, to mitigate such a situation, the use of the unusual technique in the command lines will be helpful for the detection. 

To Top

Pin It on Pinterest

Share This