August 8, 2018 By Shane Schick 2 min read

Security researchers have discovered that the Emotet Trojan is still active and becoming more sophisticated and successful in how it spreads through corporate systems.

Security researchers from Check Point reported on July 24 that the Emotet Trojan, which was first discovered in 2014, is still active. Unlike other bots and malware that make headlines for a short time before they disappear, Emotet has proven surprisingly durable.

It initially acted as a banking Trojan focused on stealing financial information. While the researchers highlighted that the banking functionality was removed in 2017, its modular design has allowed it to infect networks through the Rig exploit kit, network shares and more traditional means, such as spam email messages.

Emotet Trojan Develops an ‘Ecosystem of Modules’

The Emotet Trojan directly hooks network application programming interface (API) functions to gather data, such as login credentials rather than browser functions. But more recently it has used third-party open source code to set up what researchers described as an “ecosystem of modules.”

The main dropper, for example, allows the Trojan to immediately upgrade itself to the latest version of the malware and rotate the command and control (C&C) servers it uses to send stolen information back and forth. For security professionals, this makes detection even more elusive because standard antivirus tools typically do not match patterns within files to identify them as malicious. According to a recent US-CERT bulletin, the Trojan has cost various government organizations an average of $1 million per incident.

How a Threat Hunting Program Can Help Protect Against Persistent Malware

As the actors behind the Emotet Trojan and similar threats become more effective in getting past perimeter defenses, chief information security officers (CISOs) and their teams should focus on protecting against malware that gains persistence and strengthens its foothold in the network, according to IBM Security experts.

According to the IBM X-Force Incident Response and Intelligence Services (IRIS) cyberattack framework, security leaders should develop a threat hunting program to proactively scan networks for signs of persistence and expand the scope as necessary to mitigate further infection. By prioritizing telemetry data into tiers of both benign and potentially malicious activities via a logging and analysis platform, meanwhile, security teams can more efficiently stop threats like the Emotet Trojan in their tracks — no matter how they evolve.

Source: Check Point, US-CERT

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today