Emotet, the world's deadliest malware taken down

Emotet, the worlds deadliest malware taken down
x

Emotet, the world's deadliest malware taken down

Highlights

Emotet was first seen in 2014 as a banking Trojan and soon evolved into one of the most powerful malware.

The world's most dangerous malware botnet, "Emotet", has been disrupted through a collective operation that lasted more than two years. Emotet was first seen in 2014 as a banking Trojan and has since become one of the most powerful malware.

Global involvement in taking down Emotet involved Europol, the UK's National Crime Agency, the FBI and law enforcement agencies from the Netherlands, France, Canada, Germany, Lithuania and Ukraine. Shortly after its discovery in 2014, Emotet had become "the go-to solution for cybercriminals over the years," Europol said in a statement.

Hackers could gain access to computer systems through Emotet and carry out data theft and extortion activities. The malware was transferred to users via infected email attachments. Hackers used different ways to get users to open these malicious attachments, Europol added. Emotet's email campaigns were also present in shipping notices, invoices, and Covid-19 information.

"All these emails contained malicious Word documents, either attached to the email itself or downloadable by clicking on a link within the email itself. Once a user opened one of these documents, they could be prompted to "enable macros" so that the malicious code hidden in the Word file could run and install EMOTET malware on a victim's computer," Europol explained.

Emotet posed a greater threat than other malicious programs because it offered to hire other cybercriminals to infect other systems with banking Trojans or ransomware. Other malware operators such as TrickBot and Ryuk are said to have benefited from Emotet.

The collective group of law enforcement agencies took control of the infrastructure from within and redirected the infected systems to this infrastructure. Europol calls this "a unique and novel approach to effectively disrupt the activities of cybercrime facilitators."

Those who may have been affected by this malware can check out this database containing email addresses, usernames, and passwords stolen by Emotet. The information has also been distributed globally through CERTs.

Show Full Article
Print Article
Next Story
More Stories
ADVERTISEMENT
ADVERTISEMENTS