Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Emotet Using TrickBot to Get Back in the Game

Roughly one million computers were freed of the Emotet malware in April this year, but the botnet might reappear, as the Trojan’s developers have apparently started distributing it again.

Roughly one million computers were freed of the Emotet malware in April this year, but the botnet might reappear, as the Trojan’s developers have apparently started distributing it again.

Emotet, which emerged in 2014, became one of the most prevalent threats of the decade, evolving into a malware downloader that allowed cybercriminals to disseminate malware such as TrickBot, the Ryuk ransomware, and the QakBot banking Trojan, as well as various other threats.

In January 2021, law enforcement agencies announced they were able to take down Emotet as part of a global operation, and in April the Dutch police issued an uninstall command to clean up roughly one million computers.

Over the weekend, however, security researchers have observed signs that Emotet’s developers are attempting to resurrect the botnet, leveraging their partnership with TrickBot for that.

Security researchers with G Data say they are highly confident that a DLL that TrickBot was observed distributing on Sunday is Emotet, and also note that the samples were compiled just before the deployment: “timestamp : 6191769A (Sun Nov 14 20:50:34 2021).”

The researchers note that, while the network traffic associated with the sample is highly similar to that previously observed for the malware, the encryption is different and HTTPS with a self-signed server certificate is now used.

Furthermore, flattened control flows continue to be used for code obfuscation within the sample, which strengthens the researchers’ assumption that Emotet is attempting a return.

It appears that, for the time being, Emotet’s developers are only looking to rebuild the botnet, but it might not be too long before the threat is back at distributing malware, as it did before.

Advertisement. Scroll to continue reading.

Related: Uninstall Command Completes Emotet Botnet Cleanup Operation

Related: Ryuk Ransomware Attacks Continue Following TrickBot Takedown Attempt

Related: Russian Man Extradited to U.S. for Role in TrickBot Malware Development

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.