TA542 Brings Back Emotet with Late September Spike

Overall volumes of banking Trojans and RATs increased during the third quarter, when Emotet was suspiciously absent until mid-September.

Emotet re-emerged toward the end of September, ending a months-long hiatus that gave banking Trojans and remote access Trojans (RATs) room to increase in the third quarter.

As a result of Emotet’s absence for the first 10 weeks of the third quarter, global combined malicious URL and attachment message volume decreased by nearly 40%, researchers explain in the “Proofpoint Q3 2019 Threat Report.” Despite this decline, overall volumes of banking Trojans and RATs increased by 18% and 55%, respectively, compared with the second quarter. Banking Trojans made up 46% of all malware in the third quarter, followed by RATs at 15%.

Emotet’s absence was notable because of its sheer size. Between mid-2017 and May 1, 2019, TA542 spread the Emotet botnet in hundreds of increasingly large campaigns that eventually spread through North and South America, Western Europe, Asia, and the Middle East, targeting organizations across industries with tens of millions of messages. Over time, Emotet evolved from banking Trojan to a modular botnet designed to spread different types of digital threats.

Emotet disappeared from the threat landscape at the end of May, shifting overall malware trends. To some extent, researchers say, banking Trojans and RATs in the third quarter were filling the gap Emotet left. Threat groups that Proofpoint tracked as TA556 and TA544 drove banking Trojan volumes with large Ursnif campaigns, which made up 20% of all banking Trojans. Other attackers distributed Trickbot (37%), and a group tracked as TA516 spread IcedID (26%).

More attackers regularly distributed RATs in Emotet’s absence – namely, a group tracked as TA505. “We noticed TA505 is a group that moves the needle,” says Chris Dawson, threat intelligence lead at Proofpoint. When they choose to distribute a threat, they do it in volumes. In the third quarter, it led the charge with FlawedAmmyy (45%) and FlawedGrace (30%).

Emotet’s reappearance in September brought another shift: When it emerged for the last two weeks of the month, it made up 11% of all malicious payloads for the entire third quarter. “Their absence impacted overall volume significantly,” says Dawson of Emotet’s temporary exit from cybercrime. “Now they’re back with a vengeance, doing what they do.”

There remains some speculation in the intelligence community as to where Emotet went and what its operators were doing, he explains. When major actors take a short break, it’s usually because they lost control of the botnet or need to do some retooling behind the scenes. But Emotet’s hiatus was long – a little over three months – and it’s unclear why its actors went dark.

When TA542 re-emerged with new Emotet campaigns on September 16, researchers noticed a few subtle shifts in how it operated. The group generally followed the same model researchers had historically observed: geographically targeted emails with local-language lures and brands. Messages often had financial themes and contained malicious attachments or links to malicious documents that, when targets enabled macros, installed Emotet onto their machines.

But in addition to its longstanding targets, which included the US, the UK, Canada, Germany, and Australia, TA542 expanded its target countries to include Italy, Spain, Japan, Hong Kong, and Singapore. It also used a “Snowden” lure in its email campaigns, going back to its older 2018 habit of using seasonal and topical email lures. Before it dropped off the map, Dawson says, it was using generic business-based lures in its attack messages.

“It says something more about how we see social engineering get better and better,” he explains, noting how even high-volume actors are getting smarter about geofencing and localization of languages when they craft malicious messages.

Related Content:

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply