• Proofpoint assesses that the threat group distributing Emotet is likely testing new tactics, techniques, and procedures (TTPs) on a small scale before adopting them in broader campaigns

Dubai, United Arab Emirates – Cybersecurity researchers at Proofpoint, a leading cybersecurity and compliance company have observed brand new tactics used to distribute the notorious Emotet botnet, indicating that the cybercriminal group (TA542) is testing new attack techniques on a small scale before adopting them for larger volume campaigns.

Emotet is a prolific botnet and Trojan that targets Windows platforms to distribute follow-on malware. It was considered one of the most prolific cybercriminal threats before its disruption by global law enforcement in January 2021.

In November 2021, 10 months after its disappearance from the threat landscape, Proofpoint observed a reemergence of this notorious botnet, and since then, the group associated with Emotet, TA542, has targeted thousands of customers with tens of thousands of messages in multiple geographic regions. In some cases, the message volume reaches over one million per campaign

These new TTPs may indicate that TA542 may now be engaged in more selective and limited attacks in parallel to the typical massive scale email campaigns.

Sherrod DeGrippo, Vice President of Threat Research and Detection at Proofpoint, said: “After months of consistent activity, Emotet is switching things up. It is likely the threat actor is testing new behaviors on a small scale before delivering them to victims more broadly, or to distribute via new TTPs alongside its existing high-volume campaigns. Organizations should be aware of the new techniques and ensure they are implementing defenses accordingly.”

Proofpoint detected a low volume of emails distributing Emotet. The sender emails appeared to be compromised and were not sent by the Emotet spam module. The subjects were simple and contained one word such as "Salary". The email bodies contained only OneDrive URLs and no other content and the OneDrive URLs hosted zip files containing Microsoft Excel Add-in (XLL) files.

According to a recent Proofpoint research, Business Email Compromise (BEC) topped the list of types of attacks CISOs in UAE and KSA expect to face in the coming months, with 25% and 37% respectively being concerned of potential BEC attacks

The identified Emotet activity differs from previously observed campaigns in the following ways:

  • The low-volume nature of the activity. Typically, Emotet distributes high-volume email campaigns to many customers globally, with some campaigns in recent weeks hitting one million messages total.
  • The use of OneDrive URLs. Typically, Emotet delivers Microsoft Office attachments or URLs (hosted on compromised sites) linking to Office files.
  • The use of XLL files. Typically, Emotet uses Microsoft Excel or Word documents containing VBA or XL4 macros. XLLs are a type of dynamic link library (DLL) file for Excel and are designed to increase the functionality of the application.

Nevertheless, Proofpoint analysts attribute this activity with high confidence to threat actor TA542 because since 2014 the actor closely controlled the Emotet malware and is not rented it to other actors.

Proofpoint observed the activity at a time when the widespread Emotet campaigns were on pause (a “spring break”) between April 4, 2022, and April 19, 2022. Emotet has since resumed its high-volume campaigns. Proofpoint researchers assess that while on the break, TA542 continued development and testing of new attack vectors, specifically OneDrive URLs and XLL files, in preparation for using them on a wider scale.

Additionally, it is notable that TA542 is interested in new techniques that do not rely on macro-enabled documents as Microsoft is making it increasingly difficult for threat actors to use macros as an infection vector. Typically, threat actors including TA542 that use macro-enabled attachments rely on social engineering to convince a recipient the content is trustworthy, and enabling macros is necessary to view it.

-Ends-

About Proofpoint, Inc.

Proofpoint, Inc. is a leading cybersecurity and compliance company that protects organizations’ greatest assets and biggest risks: their people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyberattacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint for people-centric security and compliance solutions that mitigate their most critical risks across email, the cloud, social media, and the web. More information is available at www.proofpoint.com.

Connect with Proofpoint: Twitter | LinkedIn | Facebook | YouTube

Proofpoint is a registered trademark or tradename of Proofpoint, Inc. in the U.S. and/or other countries. All other trademarks contained herein are the property of their respective owners.

PROOFPOINT MEDIA CONTACT:
Kristy Campbell
Proofpoint, Inc.
kcampbell@proofpoint.com
Samreen Iqbal
Proofpoint@bpggroup.com