April 7, 2020 By David Bisson 2 min read

Emotet brought down the entire network of a targeted organization by overheating all of its connected computers.

Microsoft’s Detection and Response Team (DART) observed that the Emotet attack began at “Fabrikam,” a pseudonym for the affected organization, when malicious actors targeted one of its employees with a phishing email. Once the recipient opened the attachment, the file informed them that it would open in cmd.exe format and communicate with the internet. Consent by the recipient allowed the file to steal the employee’s credentials and exfiltrate them to the attackers’ server.

Three days after this initial compromise, the campaign implemented its second stage by using the compromised employee’s email account to target other Fabrikam workers and external contacts with phishing emails. This stage enabled the operation to drop its Emotet payload on as many computers as possible. Just a few days after that, Emotet succeeded in maxing out the central processing unit (CPU) of all infected workstations, thereby freezing their machines. In so doing, the malware effectively took down the network and halted all IT operations at Fabrikam.

Ushering in the 2020s With Emotet

Emotet has begun the new decade with a bang. In early January, Cisco Talos revealed that it had witnessed a surge of activity in which the malware targeted the .mil and .gov top-level domains (TLDs). Less than a month later, IBM X-Force identified a campaign in which the threat leveraged tailored spam messages to target users in Japan. Also in February, Binary Defense disclosed a new variant of the malware that abused the wlanAPI interface to spread over a local area network (LAN).

How to Defend Against a Phishing Attack

Security professionals can help their organizations defend against an Emotet-laden phishing attack by using ongoing phishing simulations. Doing so will help teams evaluate their workforce’s familiarity with and preparedness against email attacks. Additionally, infosec personnel should leverage a least privilege model to limit the number of employees who can access high-value systems and data.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today