Description

Security researchers have found that social engineering campaigns that drop Emotet botnet are using "unconventional" IP address formats for the first time to bypass security solutions. Emotet spam campaigns aim to trick users into enabling document that uses Excel 4.0 Macros, a feature that has been repeatedly abused by hackers, and to automate malware execution. Once the victim enables the macros, it invokes an embedded URL that is obfuscated with carets and coded with an IP address with hexadecimal representation - "h^tt^p^[:]/^/0xc12a24f5/cc[.]html". In addition, other campaigns also utilized the same modus operandi with the difference of using an IP address coded in the octal format - "h^tt^p^[:]/^/0056.0151.0121.0114/c[.]html". The unique utilization of hexadecimal and octal IP addresses in these campaigns, as per analysts, indicates that attackers are continuing to innovate to avoid pattern-based detection techniques.