April 16, 2019 By David Bisson 2 min read

Researchers observed variants of the Emotet Trojan injecting themselves into existing email conversations as a means of distributing malicious links.

On April 9, Cofense first detected a series of hijack attacks that made use of weaponized emails the Trojan had stolen from its victims. Those responsible for Emotet spoofed the messages so they appeared to come from someone on the original emails’ recipient lists, prepended “Re: RE:” to the messages’ original subject lines and sent out the emails to people who received the original messages in the past. This technique helped add a sense of legitimacy to the emails so the recipients would be more inclined to click on the malicious links.

Such activity has not just targeted English emails, either; ZDNet reported that the malware has injected replies into German email threads as well.

‘Costly and Destructive Malware’

This new technique represents the latest tactic employed by Emotet, a family of banking malware that the U.S. Department of Homeland Security (DHS) called “among the most costly and destructive malware affecting state, local, tribal, and territorial governments, and the private and public sectors” in July 2018. Since that declaration, Emotet has surged in activity and added some new tricks.

For instance, Cisco Talos observed a strain of the Trojan checking recipients’ IP addresses to see if they were already blacklisted on a spam list, while researchers at Cybereason observed Emotet using its downloader capabilities to load TrickBot and, in turn, deliver Ryuk ransomware.

How to Defend Against an Emotet Hijack Attack

Security professionals can defend their organizations against Emotet hijack attacks by applying a layered approach to email security that incorporates spam control and monitoring, mail scanning, perimeter protection, and other security controls. Companies should also leverage an artificial intelligence solution that’s right for them to help analyze communication patterns and spot anomalies across corporate networks.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today