Emotet is Rebuilding its Botnet

Emotet is Rebuilding its Botnet

Cybersecurity professionals are unsurprised by the apparent return of Emotet malware. 



First discovered as a banking trojan in 2014, the malware evolved into a powerful tool deployed by cyber-criminals around the world to illegally access computer systems. 



The malware’s creators — APT group TA542 — hired Emotet out to other cyber-criminals, who used it to install malware, such as banking trojans or ransomware, onto victims’ computers.



Emotet’s botnet infrastructure was dismantled in January as part of a coordinated action by authorities in Canada, France, Germany, Lithuania, the Netherlands, the United Kingdom, the United States, and Ukraine.



Europol, which coordinated the global takedown action along with Eurojust, said Emotet was the “world’s most dangerous malware,” and its creators “managed to take email as an attack vector to a next level.”



Now, a team of researchers from Cryptolaemus, G DATA, and AdvIntel have reported observing the TrickBot trojan launching what appears to be a new loader for Emotet.



In a blog post, Luca Ebach said that internal processing had identified a Dynamic Link Library (DLL) that TrickBot tried to download as Emotet. 



An initial manual verification gave the researchers “high confidence that the samples indeed seem to be a re-incarnation of the infamous Emotet.” The team is now carrying out in-depth analyses in search of a more definitive result. 



“Emotet is back again on the scene and, to be fair, we’re not surprised,” said Stefano De Blasi, cyber-threat intelligence analyst at Digital Shadows.



He added: “The new ..

Support the originator by clicking the read the rest link below.