April 16, 2019 By David Bisson 2 min read

Researchers observed variants of the Emotet Trojan injecting themselves into existing email conversations as a means of distributing malicious links.

On April 9, Cofense first detected a series of hijack attacks that made use of weaponized emails the Trojan had stolen from its victims. Those responsible for Emotet spoofed the messages so they appeared to come from someone on the original emails’ recipient lists, prepended “Re: RE:” to the messages’ original subject lines and sent out the emails to people who received the original messages in the past. This technique helped add a sense of legitimacy to the emails so the recipients would be more inclined to click on the malicious links.

Such activity has not just targeted English emails, either; ZDNet reported that the malware has injected replies into German email threads as well.

‘Costly and Destructive Malware’

This new technique represents the latest tactic employed by Emotet, a family of banking malware that the U.S. Department of Homeland Security (DHS) called “among the most costly and destructive malware affecting state, local, tribal, and territorial governments, and the private and public sectors” in July 2018. Since that declaration, Emotet has surged in activity and added some new tricks.

For instance, Cisco Talos observed a strain of the Trojan checking recipients’ IP addresses to see if they were already blacklisted on a spam list, while researchers at Cybereason observed Emotet using its downloader capabilities to load TrickBot and, in turn, deliver Ryuk ransomware.

How to Defend Against an Emotet Hijack Attack

Security professionals can defend their organizations against Emotet hijack attacks by applying a layered approach to email security that incorporates spam control and monitoring, mail scanning, perimeter protection, and other security controls. Companies should also leverage an artificial intelligence solution that’s right for them to help analyze communication patterns and spot anomalies across corporate networks.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today