Emotet Botnet Distributing Self-Unlocking Password-Protected RAR Files to Drop Malware

Technology

The notorious Emotet botnet has been linked to a new wave of malspam campaigns that take advantage of password-protected archive files to drop CoinMiner and Quasar RAT on compromised systems.

In an attack chain detected by Trustwave SpiderLabs researchers, an invoice-themed ZIP file lure was found to contain a nested self-extracting (SFX) archive, the first archive acting as a conduit to launch the second.

While phishing attacks like these traditionally require persuading the target into opening the attachment, the cybersecurity company said the campaign sidesteps this hurdle by making use of a batch file to automatically supply the password to unlock the payload.

CyberSecurity

The first SFX archive file further makes use of either a PDF or Excel icon to make it appear legitimate, when, in reality, it contains three components: the password-protected second SFX RAR file, the aforementioned batch script which launches the archive, and a decoy PDF or image.

“The execution of the batch file leads to the installation of the malware lurking within the password-protected RARsfx [self-extracting RAR archive],” researchers Bernard Bautista and Diana Lopera said in a Thursday write-up.

The batch script achieves this by specifying the archive’s password and the destination folder to which the payload will be extracted, in addition to launching a command to display the lure document in an attempt to conceal the malicious activity.

Lastly, the infection culminates in the execution of CoinMiner, a cryptocurrency miner that can also double up as a credential stealer, or Quasar RAT, an open source .NET-based remote access trojan, depending on the payload packed in the archive.

CyberSecurity

The one-click attack technique is also notable in that it effectively jumps past the password hurdle, enabling malicious actors to carry out a wide range of actions such as cryptojacking, data exfiltration, and ransomware.

Trustwave said it has identified an increase in threats packaged in password-protected ZIP files, with about 96% of these being distributed by the Emotet botnet.

“The self-extracting archive has been around for a long time and eases file distribution among end users,” the researchers said. “However, it poses a security risk since the file contents are not easily verifiable, and it can run commands and executables silently.”

Products You May Like

Articles You May Like

FDA approves Merck drug sotatercept for rare, deadly lung condition
Everything We Know So Far About Joe’s Final Act
Ditch Your Skinny Jeans? Why Tapered Jeans Are the Smart Switch in 2024
Ship Will Be ‘Vaccine-Free Environment’
Full Teaser Trailer for ‘The Batman’ Spin-Off ‘The Penguin’