Security News > 2021 > February > Emotet takedown – Europol attacks “world’s most dangerous malware”

Emotet takedown – Europol attacks “world’s most dangerous malware”
2021-02-01 02:07

If you've followed the history of malware in recent years, you will definitely have heard of Emotet, and you'll have a very good idea of what happens next to Emotet victims if the malware breaches their defences.

The macros used by Emotet documents are the opening gambit in the malware attack, and they initiate the next stage of the infection, typically launching a heavily disguised PowerShell command to download and implant the Emotet malware program itself.

Once you're infected with Emotet malware, worse is almost certain to follow if you don't act quickly.

WORLD'S MOST DANGEROUS MALWARE EMOTET DISRUPTED THROUGH GLOBAL ACTION. Law enforcement and judicial authorities worldwide have this week disrupted one of most significant botnets of the past decade: EMOTET. Investigators have now taken control of its infrastructure in an international coordinated action.

We've talked a lot about Emotet in the past, including showing its malware ecosystem, and providing a series of deep-dive 101s, not forgetting showing the authors venting their frustration at Sophos.

Let's also remember that it's not yet "Game over" for the Emotet malware and its ilk.


News URL

https://nakedsecurity.sophos.com/2021/02/01/emotet-takedown-europol-attacks-worlds-most-dangerous-malware/