Emotet SMiShing Uses Fake Bank Domains in Targeted Attacks, Payloads Hint at TrickBot Connection

Before a short lull in mid-February, Emotet was in the midst of a rise in activity that has been apparent since late 2019 — in terms of both spam and infecting potential victims via SMiShing attacks.

In cases observed by IBM X-Force researchers, SMS messages sent from what would appear to be local U.S. numbers are being delivered to mobile phones impersonating well-known banks and alerting users about a locked account.

Figure 1: SMiShing spam leading to Emotet infection zone (Source: IBM X-Force)

Those who tap to access the link from the message are redirected from the first hop to a second domain: shabon[.]co. This is a known domain that distributes Emotet as of February 2020.

Visually, the potential victim sees a customized phishing page that mimics the bank’s mobile banking page with a domain that was registered on the same day by those distributing Emotet. The domain features the bank’s name with a different top-level domain (TLD) and is likely designed to grab the victim’s credentials as a first step and then have them download a document file loaded with malicious macros. Our researchers found the file on the distributing domain and looked into some obfuscated malicious PowerShell scripts that led us to additional Emotet-serving domains.

Figure 2: Deobfuscated malicious PowerShell script reveals four additional Emotet-serving URLs (Source: IBM X-Force)

A Possible Connection to TrickBot?

Having located two additional URLs that serve Emotet infections, X-Force researchers examined two binary files served to potential victims. We found some junk content in the file, copied from current events.

Figure 3: Emotet first-stage binary containing “news” excerpts, likely as an anti-detection tactic (Source: IBM X-Force)

This practice, an old trick to evade antivirus detection, has been observed recently in some malware families, including the TrickBot Trojan. Knowing that Emotet is one of the ways TrickBot payloads are dropped to infected systems, there is a possibility that this attack is a targeted campaign designed to enable the spread of the TrickBot Trojan.

Mealybug on Fire

Emotet’s operator, the Mealybug gang, has varied its activity levels over time, sometimes going into lengthy lulls and periods of low-volume activity. Since late 2019, Mealybug has been pushing its activity through various channels, including spam, sextortion emails, SMiShing and ploys like fake Coronavirus warnings that were spread in Japan. It appears that Mealybug is gearing up to expand its botnet, diversify its illicit income sources and prepare for a wider attack surface in Japan, possibly ahead of the 2020 international sporting event coming to Tokyo in the summer.

To receive notifications about emerging campaigns as IBM X-Force continues to follow Emotet — as well as indicators of compromise (IoCs) from this campaign — make sure you’re tuned in to the latest threat intelligence.

The post Emotet SMiShing Uses Fake Bank Domains in Targeted Attacks, Payloads Hint at TrickBot Connection appeared first on Security Intelligence.