Hacking

Threat actors are hijacking the infamous Emotet botnet

A sort of vigilante is attempting to disrupt the operations of the Emotet botnet by hacking the supply chain of the malware.

Someone is attempting to sabotage the operations of the Emotet botnet by replacing the Emotet payloads with animated GIFs, in this way the victims will not be infected with the bot.

The mysterious activity was observed in the past few days, the hackers targeted the Emotet’s distribution channel composed of compromised websites used to host the malicious payloads distributed by Emotet operators.

Once the victims of these campaigns will open a weaponized attachment and the embedded macros are executed, instead of retrieving the Emotet malware payload from compromised sites, it will retrieve the GIFs images and memes.

Experts noticed that the alleged vigilante used images of James Franco and Hackerman meme replacing the original Emotet payload.

“There is an ongoing battle for the control of the Emotet shells that drop maldocs/malware on T1 Distro sites. Someone is altering them to serve up Imgur gifs instead of malware,“ tweeted Joseph Roosen, a member of the Cryptolaemus group of researchers fighting Emotet.

The Emotet operators leverage web shells to manage compromised servers, experts noticed that the ones used by the crooks are open-source scripts using all the same password.

This circumstance could allow threat actors that guess the password to take over the infrastructure used by the Emotet operators.

The popular cybersecurity researcher Kevin Beaumont observed that about a quarter of the payloads he checked had been replaced with GIF images.

The replacement of the Emotet malware payload was quick, is some cases the GIFs have been uploaded in less than an hour since Emotet planted them.

“From tracking, the replacements generally happen within a few minutes of Emotet updating their botnet. Around a quarter of all malware is getting replaced.” wrote Beaumont in a post. “This suggests a few possibilities:

  • Emotet themselves are doing this.
  • Other threat actors are doing this to sabotage Emotet.
  • Security researchers are doing it.

According to Roosen, the Emotet gang is aware of the attack against its infrastructure and on Thursday it has shut down the botnet likely to look out the attacker from its web shells.

“Since Ivan [the admin of Emotet] was having technical difficulties today, the hashes are way down and we barely saw much of anything,” Roosen wrote.

Roosen pointed out that Emotet likely implements alternative methods to drop the web shells, this means that its operators could regain access to the compromised sites used for the malware distribution.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Emotet botnet)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 45

Security Affairs Malware newsletter includes a collection of the best articles and research on malware…

8 hours ago

Security Affairs newsletter Round 524 by Pierluigi Paganini – INTERNATIONAL EDITION

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles…

9 hours ago

Experts found rogue devices, including hidden cellular radios, in Chinese-made power inverters used worldwide

Chinese "kill switches" found in Chinese-made power inverters in US solar farm equipment that could…

11 hours ago

US Government officials targeted with texts and AI-generated deepfake voice messages impersonating senior U.S. officials

FBI warns ex-officials are targeted with deepfake texts and AI voice messages impersonating senior U.S.…

1 day ago

Shields up US retailers. Scattered Spider threat actors can target them

Google warns that the cybercrime group Scattered Spider behind UK retailer attacks is now targeting…

1 day ago

U.S. CISA adds Google Chromium, DrayTek routers, and SAP NetWeaver flaws to its Known Exploited Vulnerabilities catalog<gwmw style="display:none;"></gwmw>

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Google Chromium, DrayTek routers, and SAP NetWeaver…

2 days ago