April 7, 2020 By David Bisson 2 min read

Emotet brought down the entire network of a targeted organization by overheating all of its connected computers.

Microsoft’s Detection and Response Team (DART) observed that the Emotet attack began at “Fabrikam,” a pseudonym for the affected organization, when malicious actors targeted one of its employees with a phishing email. Once the recipient opened the attachment, the file informed them that it would open in cmd.exe format and communicate with the internet. Consent by the recipient allowed the file to steal the employee’s credentials and exfiltrate them to the attackers’ server.

Three days after this initial compromise, the campaign implemented its second stage by using the compromised employee’s email account to target other Fabrikam workers and external contacts with phishing emails. This stage enabled the operation to drop its Emotet payload on as many computers as possible. Just a few days after that, Emotet succeeded in maxing out the central processing unit (CPU) of all infected workstations, thereby freezing their machines. In so doing, the malware effectively took down the network and halted all IT operations at Fabrikam.

Ushering in the 2020s With Emotet

Emotet has begun the new decade with a bang. In early January, Cisco Talos revealed that it had witnessed a surge of activity in which the malware targeted the .mil and .gov top-level domains (TLDs). Less than a month later, IBM X-Force identified a campaign in which the threat leveraged tailored spam messages to target users in Japan. Also in February, Binary Defense disclosed a new variant of the malware that abused the wlanAPI interface to spread over a local area network (LAN).

How to Defend Against a Phishing Attack

Security professionals can help their organizations defend against an Emotet-laden phishing attack by using ongoing phishing simulations. Doing so will help teams evaluate their workforce’s familiarity with and preparedness against email attacks. Additionally, infosec personnel should leverage a least privilege model to limit the number of employees who can access high-value systems and data.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today