in ,

Emotet: The Most Dangerous Malware In The World Has Been Dismantled

destroyed Most Dangerous Malware

Emotet, one of the world’s most dangerous malware considered by international cyber forces, has fallen. 

A worldwide police action, bringing together international authorities from Europe and North America, has brought down Emotet, responsible for the homonymous malware that has been the cause of billions of infections of computer equipment throughout the world.

According to information from together with the law enforcement authorities from the Netherlands, Ukraine, Lithuania, France, England, Canada, and the USA, the Federal Criminal Police Office, with the support of Europol and Eurojust, succeeded in taking over and smashing the entire infrastructure of the so-called king of all malware.

The infrastructure of the trojan system Emotet, which is mainly used by organized crime, is now under the control of the investigators, Europol announced on Wednesday in The Hague. Regarding ongoing investigations, Europol did not comment on possible arrests.

Europol explains that the organization behind the malware had become one of the most important structures that supported an entire professional cybercrime platform.

Emotet was offered for rent to other cybercriminals to install other types of malware, such as banking Trojans or ransomware, on the victim’s computer,” Europol explains.

It first appeared as a Trojan in 2014. “The Emotet infrastructure basically worked like a first door opener in computer systems on a global level,” said the authority. “The system was uniquely capable of infecting entire networks through just a few pieces of equipment.”

The system was broken into via a Word document, often disguised as a seemingly harmless attachment to an email or as a link, establishing backdoors into systems as Europol described. As soon as the illegal access was successful, it was sold to criminals. These could, in turn, smuggle in their own Trojans in order to obtain bank data, sell stolen data or extort ransom for encrypted data.

The malware was hidden in fake invoices, delivery announcements or alleged information about Covid-19. When users clicked the link provided or opened the attachment, the malware installed itself and spread rapidly.

The Emotet infrastructure that threatened cybersecurity consisted of international servers that numbered in the hundreds. The idea was to spread as much as possible and be used by gangs of cybercriminals. For seven years, it affected all types of companies and was the headache of cyber authorities around the world. So much so that Europol considers Emotet to be “much more than malware.”

SabariNath

Written by SabariNath

Sabarinath is the founder and chief-editor of Code and Hack. With an unwavering passion for all things futuristic tech, open source, and coding, he delves into the world of emerging technologies and shares his expertise through captivating articles and in-depth guides. Sabarinath's unique ability to simplify complex concepts makes his writing accessible and engaging for coding newbies, empowering them to embark on their coding journey with confidence. With a wealth of knowledge and experience, Sabarinath is dedicated to providing valuable insights, staying at the forefront of technological advancements, and inspiring readers to explore the limitless possibilities of the digital realm.

Leave a Reply

Avatar

Your email address will not be published. Required fields are marked *

Raspberry Pi Pico

Raspberry Pi Pico: $4 Microcontroller Equipped With First SoC Designed By Raspberry Pi Foundation

Introduction to Machine Learning

Introduction to Machine Learning and its applications — Beginner’s Guide