Security News > 2021 > January > Emotet malware taken down by global law enforcement effort

Emotet malware taken down by global law enforcement effort
2021-01-27 19:50

On Tuesday, the European Union Agency for Law Enforcement Cooperation announced that the Emotet botnet has been disrupted as a result of efforts from law enforcement and judicial authorities across several countries.

By disrupting Emotet's infrastructure from the inside, the participating bodies were able to redirect the computers of people victimized by Emotet to an infrastructure controlled by law enforcement.

The number of Emotet emails dropped toward the end of 2020, which Finkelsteen believes may have been due to the global law enforcement effort.

"Certainly the people who operated Emotet, as well as the developers of it, will find a way to recover remnants of it and repurpose it into a new version. While the name Emotet may no longer be used, we should assume core pieces will live on through other tools and methods."

The international effort to disrupt Emotet is certainly to be applauded.

"None of us knows how many malware cousins of Emotet are doing more damage right now, but if each takes seven years to neutralize, we will remain in perpetual crisis."


News URL

https://www.techrepublic.com/article/emotet-malware-taken-down-by-global-law-enforcement-effort/#ftag=RSS56d97e7