August 8, 2018 By Shane Schick 2 min read

Security researchers have discovered that the Emotet Trojan is still active and becoming more sophisticated and successful in how it spreads through corporate systems.

Security researchers from Check Point reported on July 24 that the Emotet Trojan, which was first discovered in 2014, is still active. Unlike other bots and malware that make headlines for a short time before they disappear, Emotet has proven surprisingly durable.

It initially acted as a banking Trojan focused on stealing financial information. While the researchers highlighted that the banking functionality was removed in 2017, its modular design has allowed it to infect networks through the Rig exploit kit, network shares and more traditional means, such as spam email messages.

Emotet Trojan Develops an ‘Ecosystem of Modules’

The Emotet Trojan directly hooks network application programming interface (API) functions to gather data, such as login credentials rather than browser functions. But more recently it has used third-party open source code to set up what researchers described as an “ecosystem of modules.”

The main dropper, for example, allows the Trojan to immediately upgrade itself to the latest version of the malware and rotate the command and control (C&C) servers it uses to send stolen information back and forth. For security professionals, this makes detection even more elusive because standard antivirus tools typically do not match patterns within files to identify them as malicious. According to a recent US-CERT bulletin, the Trojan has cost various government organizations an average of $1 million per incident.

How a Threat Hunting Program Can Help Protect Against Persistent Malware

As the actors behind the Emotet Trojan and similar threats become more effective in getting past perimeter defenses, chief information security officers (CISOs) and their teams should focus on protecting against malware that gains persistence and strengthens its foothold in the network, according to IBM Security experts.

According to the IBM X-Force Incident Response and Intelligence Services (IRIS) cyberattack framework, security leaders should develop a threat hunting program to proactively scan networks for signs of persistence and expand the scope as necessary to mitigate further infection. By prioritizing telemetry data into tiers of both benign and potentially malicious activities via a logging and analysis platform, meanwhile, security teams can more efficiently stop threats like the Emotet Trojan in their tracks — no matter how they evolve.

Source: Check Point, US-CERT

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today