August 8, 2018 By Shane Schick 2 min read

Security researchers have discovered that the Emotet Trojan is still active and becoming more sophisticated and successful in how it spreads through corporate systems.

Security researchers from Check Point reported on July 24 that the Emotet Trojan, which was first discovered in 2014, is still active. Unlike other bots and malware that make headlines for a short time before they disappear, Emotet has proven surprisingly durable.

It initially acted as a banking Trojan focused on stealing financial information. While the researchers highlighted that the banking functionality was removed in 2017, its modular design has allowed it to infect networks through the Rig exploit kit, network shares and more traditional means, such as spam email messages.

Emotet Trojan Develops an ‘Ecosystem of Modules’

The Emotet Trojan directly hooks network application programming interface (API) functions to gather data, such as login credentials rather than browser functions. But more recently it has used third-party open source code to set up what researchers described as an “ecosystem of modules.”

The main dropper, for example, allows the Trojan to immediately upgrade itself to the latest version of the malware and rotate the command and control (C&C) servers it uses to send stolen information back and forth. For security professionals, this makes detection even more elusive because standard antivirus tools typically do not match patterns within files to identify them as malicious. According to a recent US-CERT bulletin, the Trojan has cost various government organizations an average of $1 million per incident.

How a Threat Hunting Program Can Help Protect Against Persistent Malware

As the actors behind the Emotet Trojan and similar threats become more effective in getting past perimeter defenses, chief information security officers (CISOs) and their teams should focus on protecting against malware that gains persistence and strengthens its foothold in the network, according to IBM Security experts.

According to the IBM X-Force Incident Response and Intelligence Services (IRIS) cyberattack framework, security leaders should develop a threat hunting program to proactively scan networks for signs of persistence and expand the scope as necessary to mitigate further infection. By prioritizing telemetry data into tiers of both benign and potentially malicious activities via a logging and analysis platform, meanwhile, security teams can more efficiently stop threats like the Emotet Trojan in their tracks — no matter how they evolve.

Source: Check Point, US-CERT

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today