Malware

US-CERT Alerts Powerful Emotet Banking Malware Attack on Government, Private and Public Sectors

The US-Cert team issued an alert for advanced Emotet banking malware attack that targets governments, private and public sectors in the most destructive way to steal various sensitive information.

Emotet banking malware is continually spreading since 2017 and it is one of the costly banking trojans that mainly affecting territorial (SLTT) governments.

Recent malware campaign that delivers Emotet banking Malware Via Microsoft Office documents attachments with “Greeting Card” as the document name, hijack the Windows API.

It is one of the rapidly spreading banking trojans that could cost around $1 Million to recovered the affected networks and the malware authors are continuously improving the malware to maintain the persistence.

Emotet banking malware primary responsibility as a dropper or downloader to drop the new banking Trojans and it is capable of evading the signature-based detection by modifying the registry keys.

Emotet Malware authors using very clever techniques to alert false indication when it run into the virtual environment and Modular DLLs function helps to continuously evolve and update its capabilities.

Emotet Banking Malware Infection Process

Emotet banking malware intially spreading via Email that contains malicious attachments or links and the mail contants posed as legitimate PayPal receipts, shipping notifications to trick users to open it.

Once users click the link or attachment or macro enable word document then the Trojan propagate its infection process across the local networks.

According to US-CERT , There are 5 known spreader modules used by Emotet banking malware: NetPass.exe, WebBrowserPassView, Mail PassView, Outlook scraper, and a credential enumerator.

  • NetPass.exe – Tool to recovers all network passwords stored on a system for the current logged-on user.
  • Outlook scraper – scrapes names and email addresses from the victim’s Outlook accounts using Phising Emails.
  • WebBrowserPassView- password recovery tool that captures passwords stored by Major Browsers.
  • Mail PassView – It helps to reveal the passwords and account details for various email clients
  • Credential enumerator  – It used to enumarate the network resources using Server Message Block (SMB) or tries to brute force user accounts

Once it complete the infection process, Emotet injects code into explorer.exe and other running process and collect the various sensitve information such as system name, location and other sensitive information and connect with C&C server.

To Top

Pin It on Pinterest

Share This