Emotet Variants Hijack Existing Email Conversations to Distribute Malicious Links

Researchers observed variants of the Emotet Trojan injecting themselves into existing email conversations as a means of distributing malicious links.

On April 9, Cofense first detected a series of hijack attacks that made use of weaponized emails the Trojan had stolen from its victims. Those responsible for Emotet spoofed the messages so they appeared to come from someone on the original emails’ recipient lists, prepended “Re: RE:” to the messages’ original subject lines and sent out the emails to people who received the original messages in the past. This technique helped add a sense of legitimacy to the emails so the recipients would be more inclined to click on the malicious links.

Such activity has not just targeted English emails, either; ZDNet reported that the malware has injected replies into German email threads as well.

‘Costly and Destructive Malware’

This new technique represents the latest tactic employed by Emotet, a family of banking malware that the U.S. Department of Homeland Security (DHS) called “among the most costly and destructive malware affecting state, local, tribal, and territorial governments, and the private and public sectors” in July 2018. Since that declaration, Emotet has surged in activity and added some new tricks.

For instance, Cisco Talos observed a strain of the Trojan checking recipients’ IP addresses to see if they were already blacklisted on a spam list, while researchers at Cybereason observed Emotet using its downloader capabilities to load TrickBot and, in turn, deliver Ryuk ransomware.

How to Defend Against an Emotet Hijack Attack

Security professionals can defend their organizations against Emotet hijack attacks by applying a layered approach to email security that incorporates spam control and monitoring, mail scanning, perimeter protection, and other security controls. Companies should also leverage an artificial intelligence solution that’s right for them to help analyze communication patterns and spot anomalies across corporate networks.

The post Emotet Variants Hijack Existing Email Conversations to Distribute Malicious Links appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/emotet-variants-hijack-existing-email-conversations-to-distribute-malicious-links/