Researching Emotet in Hong Kong

How spam campaigns can threaten regional transport hubs

Emotet is among the most widespread cybercriminal campaigns to date. Originally developed as a banking trojan to steal victims’ banking credentials, it eventually evolved in a vehicle to spread third party malware via large spam campaigns. Emotet developers have been collaborating for months with those of Trickbot and Qakbot to deliver ransomware, which means that an Emotet infection would likely lead to widespread system unavailability.

The most recent wave of Emotet emerged in July, and in September it was reportedly sending large amount of spam emails to Japan and New Zealand, among other target countries.  

DarkLab researchers found evidence that between August and September Emotet also targeted organisations in Hong Kong, a region previously unreported to be affected by this threat.

According to phishing emails uploaded to a popular malware repository, organisations in the retail, transport, and telecommunications sectors were among Emotet’s targets, although more companies are likely to have received their malicious emails.

Among the targets identified, particularly worrying is the presence of Hong Kong’s main airport. The organisation was very likely not compromised, or they would not have uploaded the phishing email to a malware repository, but as Emotet often leads to ransomware, a successful infection would have likely had serious impact on one of the largest airports in Asia Pacific.

Figure 1 – screenshot of Emotet phishing email to a Hong Kong victim

Attack chain analysis

DarkLab analysts observed that the emails were sent by Emotet’s epoch2 botnet, abusing or spoofing previously compromised organisations in other countries. The phishing emails contain MS Word attachments with relatively generic filenames such as invoice.doc and MJ-1759 report.doc. Upon opening the document, the user is enticed to click an enable content button, a standard technique to activate malicious macros.

Figure 2 – screenshot of MJ-1759 report.doc (MD5:e1b8b7b710a639b0697a5f3b5e6a00bb)

The heavily obfuscated malicious macros then load a base64-encoded Powershell script into memory, which is used to download an executable from one of seven hardcoded URLs. The use of multiple dropper sites is to ensure successful malware delivery even if one or more malicious sites are taken down

Figure 3 – decoded and partially deobfuscated powershell script reveals the dropper URLs (highlighted)

This first stage payload, which can have different names in different samples analysed, is by default saved in %TEMP%\APPDATA or USERFOLDER. When the first stage executable is run it gains persistence by copying itself in the system root folder with a different name, and by modifying registries entries to ensure that the process is run every time the endpoint boots up. The new executable in system root is the actual Emotet payload, named kbdrost.exe, and reaches out to a command and control server via a HTTP post request.

Figure 4 – Emotet’s connection to remote C2 IP following successful infection

According to previously observed behaviour, Emotet will eventually drop the Trickbot or Qakbot trojans, which will then deliver the Ryuk or Prolock ransomware respectively.

Emotet’s large spam campaigns and relatively sophisticated delivery mechanisms are likely to continue to pose a threat to companies in Asia Pacific in the foreseeable future. DarkLab’s discovery of Emotet’s targeting of Hong Kong organisations shows how companies in the region should maintain awareness of global threat trends to ensure effective network defences and a proactive approach to cyber security.

Indicators of Compromise

The following IOCs relate to the samples analysed, include the hardcoded C2 IP addresses. However, Emotet’s attack infrastructure changes rapidly. We suggest readers to refer to Cryptolaemus’ daily IOC lists for an updated and comprehensive overview of Emotet’s infrastructure.

FilenameSHA-256 Hash
MJ-1759 report.doc5a378819ab9e17bc93ed9c3d01b31f2b1ff6c39cb3cbaff66933fe096a527450
kbdrost.exe9f9ac55291000f55721ff0fcf8fd421d94eb0e2f0259c161a8d17b2cb0894fa0
Executable dropper URLs
hxxp://haymetetrading[.]com/wp-includes/yGELKj4/
hxxp://simofferbd24[.]com/wp-includes/fsiQc/
hxxp://401kplansinfo[.]com/cgi-bin/KtFRk/
hxxp://fidelityguide[.]com/cgi-bin/VA/
hxxp://sirnakmidyeci[.]com/wp-includes/qk9wW2/
hxxp://subitocarne[.]com/wp-content/ByeOAt9/
hxxp://eliesalibaarchitect[.]com/wordpress/T/

C2 IPs

24.43.32.186:80176.111.60.55:8080121.124.124.40:708075.139.38.211:80
38.111.46.46:808024.137.76.62:8089.216.122.92:8082.225.49.121:80
134.209.36.254:808037.187.72.193:808082.80.155.43:80123.176.25.234:80
162.241.242.173:8080110.145.77.103:8047.144.21.12:443194.187.133.160:443
74.120.55.163:80153.137.36.142:8093.147.212.206:8062.30.7.67:443
61.92.17.12:801.221.254.82:80200.123.150.89:443109.74.5.95:8080
219.74.18.66:443195.7.12.8:80121.7.127.163:80203.153.216.189:7080
156.155.166.221:80110.5.16.198:80200.114.213.233:8080187.161.206.24:80
104.131.44.150:8080110.5.16.198:8094.200.114.161:80157.245.99.39:8080
37.139.21.175:8080185.94.252.104:44324.179.13.119:80195.251.213.56:80
94.1.108.190:443104.236.246.93:808084.39.182.7:8071.72.196.159:80
169.239.182.217:808078.24.219.147:808097.82.79.83:80174.102.48.180:443
220.245.198.194:8085.152.162.105:8087.106.136.232:8080181.169.34.190:80
139.99.158.11:44385.105.205.77:80805.196.74.210:8080140.186.212.146:80
91.211.88.52:7080139.59.60.244:80805.196.74.210:8080201.173.217.124:443
62.75.141.82:8079.137.83.50:44324.43.99.75:8042.200.107.142:80
174.45.13.118:8050.91.114.38:80213.196.135.145:8079.98.24.39:8080
137.119.36.33:80172.91.208.86:8094.23.237.171:4435.39.91.110:7080
188.219.31.12:8074.219.172.26:8074.134.41.124:80139.162.108.71:8080
103.86.49.11:808083.169.36.251:808096.249.236.156:44374.208.45.104:8080
104.131.11.150:443153.232.188.106:8095.213.236.64:808061.19.246.238:443
124.41.215.226:80209.141.54.221:8080137.59.187.107:808050.35.17.13:80
78.187.156.31:80168.235.67.138:7080137.59.187.107:808095.179.229.244:8080
104.32.141.43:80139.130.242.43:80137.59.187.107:8080216.139.123.119:80
107.5.122.110:8068.188.112.97:80219.75.128.166:80120.150.60.189:80
87.106.139.101:808087.106.139.101:8080

Feel free to contact us at [darklab dot cti at hk dot pwc dot com] for any further information.