HOME

TheInfoList



OR:

Emotet is a
malware Malware (a portmanteau of ''malicious software'')Tahir, R. (2018)A study on malware and malware detection techniques . ''International Journal of Education and Management Engineering'', ''8''(2), 20. is any software intentionally designed to caus ...
strain and a
cybercrime Cybercrime encompasses a wide range of criminal activities that are carried out using digital devices and/or Computer network, networks. It has been variously defined as "a crime committed on a computer network, especially the Internet"; Cyberc ...
operation believed to be based in
Ukraine Ukraine is a country in Eastern Europe. It is the List of European countries by area, second-largest country in Europe after Russia, which Russia–Ukraine border, borders it to the east and northeast. Ukraine also borders Belarus to the nor ...
. The malware, also known as Heodo, was first detected in 2014 and deemed one of the most prevalent threats of the decade. In 2021, the servers used for Emotet were disrupted through global police action in Germany and Ukraine and brought under the control of law enforcement. Despite this disruption, Emotet resurfaced in subsequent years with new capabilities, continuing to be regarded as one of the Internet’s most persistent and adaptable threats. First versions of the Emotet malware functioned as a banking
trojan Trojan or Trojans may refer to: * Of or from the ancient city of Troy * Trojan language, the language of the historical Trojans Arts and entertainment Music * '' Les Troyens'' ('The Trojans'), an opera by Berlioz, premiered part 1863, part 18 ...
aimed at stealing banking credentials from infected hosts. Throughout 2016 and 2017, Emotet operators, sometimes known as Mealybug, updated the trojan and reconfigured it to work primarily as a "loader," a type of malware that gains access to a system, and then allows its operators to download additional payloads. Second-stage payloads can be any type of executable code, from Emotet's own modules to malware developed by other cybercrime gangs. Initial infection of target systems often proceeds through a
macro virus In computing terminology, a macro virus is a virus that is written in a macro language: a programming language which is embedded inside a software application (e.g., word processors and spreadsheet applications). Some applications, such as Micr ...
in an
email attachment An email attachment is a computer file sent along with an email message. One or more files can be attached to any email message, and be sent along with it to the recipient. This is typically used as a simple method to share documents and images. ...
. The infected email is a legitimate-appearing reply to an earlier message that was sent by the victim. It has been widely documented that the Emotet authors have used the malware to create a
botnet A botnet is a group of Internet-connected devices, each of which runs one or more Internet bot, bots. Botnets can be used to perform distributed denial-of-service attack, distributed denial-of-service (DDoS) attacks, steal data, send Spamming, sp ...
of infected computers to which they sell access in an Infrastructure-as-a-Service (IaaS) model, referred in the cybersecurity community as MaaS (Malware-as-a-Service), Cybercrime-as-a-Service (CaaS), or
Crimeware Crimeware is a class of malware designed specifically to automate cybercrime. Crimeware (as distinct from spyware and adware) is designed to perpetrate identity theft through social engineering or technical stealth in order to access a computer ...
. Emotet is known for renting access to infected computers to
ransomware Ransomware is a type of malware that Encryption, encrypts the victim's personal data until a ransom is paid. Difficult-to-trace Digital currency, digital currencies such as paysafecard or Bitcoin and other cryptocurrency, cryptocurrencies are com ...
operations, such as the Ryuk gang.


History

In 2014, Emotet was first identified as a banking
Trojan Trojan or Trojans may refer to: * Of or from the ancient city of Troy * Trojan language, the language of the historical Trojans Arts and entertainment Music * '' Les Troyens'' ('The Trojans'), an opera by Berlioz, premiered part 1863, part 18 ...
designed to steal banking credentials from infected hosts. Within a year or two, the malware evolved into a more versatile and dangerous threat. It transformed into a loader, allowing operators to download additional malicious payloads onto infected systems, such as the TrickBot banking trojan and Ryuk ransomware. As of September 2019, the Emotet operation ran on top of three separate
botnets A botnet is a group of Internet-connected devices, each of which runs one or more bots. Botnets can be used to perform distributed denial-of-service (DDoS) attacks, steal data, send spam, and allow the attacker to access the device and its conne ...
called Epoch 1, Epoch 2, and Epoch 3. In mid-2020, Emotet re-emerged after a brief hiatus, launching widespread malspam campaigns targeting organizations globally. The U.S.
Cybersecurity and Infrastructure Security Agency The Cybersecurity and Infrastructure Security Agency (CISA) is a component of the United States Department of Homeland Security (DHS) responsible for cybersecurity and infrastructure protection across all levels of government, coordinating cyber ...
(CISA) reported over 16,000 Emotet-related alerts across federal networks between July and October. Emotet leveraged advanced evasion techniques, including
polymorphic code In computing, polymorphic code is code that uses a polymorphic engine to mutate while keeping the original algorithm intact - that is, the ''code'' changes itself every time it runs, but the ''function'' of the code (its semantics) stays the sam ...
, fileless persistence via
PowerShell PowerShell is a shell program developed by Microsoft for task automation and configuration management. As is typical for a shell, it provides a command-line interpreter for interactive use and a script interpreter for automation via a langu ...
, lateral movement via nearby Wi-Fi networks, and email thread hijacking to increase the success of phishing attacks. Campaigns often used malicious Microsoft Word documents with filenames like "form.doc" or "invoice.doc" to deliver the initial payload via PowerShell scripts. Later in the year, Emotet operators also used parked domains to distribute malicious code. In January 2021, international action coordinated by
Europol Europol, officially the European Union Agency for Law Enforcement Cooperation, is the law enforcement agency of the European Union (EU). Established in 1998, it is based in The Hague, Netherlands, and serves as the central hub for coordinating c ...
and
Eurojust The European Union Agency for Criminal Justice Cooperation (Eurojust) is an agency of the European Union (EU) dealing with judicial co-operation in criminal matters among agencies of the member states. It is seated in The Hague, Netherlands. Est ...
allowed investigators to take control of and disrupt the Emotet infrastructure. The reported action was accompanied with arrests made in Ukraine. On 14 November 2021, new Emotet samples emerged that were very similar to the previous bot code, but with a different encryption scheme that used elliptic curve cryptography for command and control communications. The new Emotet infections were delivered via TrickBot, to computers that were previously infected with TrickBot, and soon began sending malicious spam email messages with macro-laden Microsoft Word and Excel files as payloads. On 3 November 2022, new samples of Emotet emerged attached as a part of XLS files attached within email messages. In March 2023, Emotet resurfaced after a four-month hiatus with a new spam campaign. Emails spoofed known contacts, addressed recipients by name, and mimicked prior threads. Attached Word documents were inflated to over 500MB using binary padding and included hidden ''Moby-Dick'' excerpts to evade detection. If macros were enabled, the document downloaded a ZIP file from a compromised site and executed a large DLL. The malware harvested credentials, sent spam, and installed secondary payloads such as TrickBot or Ryuk. Targets included organizations in Europe, Asia-Pacific, and Latin America. In late 2023,
Microsoft Microsoft Corporation is an American multinational corporation and technology company, technology conglomerate headquartered in Redmond, Washington. Founded in 1975, the company became influential in the History of personal computers#The ear ...
and the U.S.
National Institute of Standards and Technology The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into Outline of p ...
(NIST) reported that attackers were using a Windows vulnerability to distribute malware, including Emotet. The technique involved phishing emails with malicious attachments that leveraged a Windows feature known as the App Installer. To reduce the risk of exploitation, Microsoft updated the software to disable the affected functionality by default.


Noteworthy infections

*
Allentown, Pennsylvania Allentown (Pennsylvania Dutch language, Pennsylvania Dutch: ''Allenschteddel'', ''Allenschtadt'', or ''Ellsdaun'') is a city in eastern Pennsylvania, United States. The county seat of Lehigh County, Pennsylvania, Lehigh County, it is the List o ...
, city located in Pennsylvania, United States (2018) *
Heise Online Heise Gruppe GmbH & Co. KG is a German media conglomerate headquartered in Hanover. It was founded in 1949 by Heinz Heise and is still family-owned. Its core business is directory media as well as general-interest and specialist media from th ...
, publishing house based in Hanover, Germany (2019) *
Kammergericht The Kammergericht (KG) is the , the highest state court, for the city-state of Berlin, Germany. As an ordinary court according to the German Courts Constitution Act (''Gerichtsverfassungsgesetz''), it deals with criminal and civil cases, super ...
Berlin, the highest court of the state of Berlin, Germany (2019) *
Humboldt University of Berlin The Humboldt University of Berlin (, abbreviated HU Berlin) is a public research university in the central borough of Mitte in Berlin, Germany. The university was established by Frederick William III on the initiative of Wilhelm von Humbol ...
, university in Berlin, Germany (2019) * Universität Gießen, university in Germany (2019) * Department of Justice of the province of
Quebec Quebec is Canada's List of Canadian provinces and territories by area, largest province by area. Located in Central Canada, the province shares borders with the provinces of Ontario to the west, Newfoundland and Labrador to the northeast, ...
(2020) * Lithuanian government (2020) *
Democratic National Committee The Democratic National Committee (DNC) is the principal executive leadership board of the United States's Democratic Party (United States), Democratic Party. According to the party charter, it has "general responsibility for the affairs of the ...
, political organization in the United States (2020) * Government entities in France, Japan, and New Zealand (2020)


References

{{Hacking in the 2020s, state=collapsed Windows trojans Botnets Hacking in the 2010s Hacking in the 2020s Cybercrime in Germany Information technology in Ukraine