Europol Starts Hunting For Emotet Malware Developer And Mastermind


The Europol-led Operation Endgame focuses on the individual threat actors operating behind the botnets.

Cyberlaw enforcement is very dedicated to locating who created the once-powerful Emotet malware as a service; this creator is known only by the codename “Odd.”

Operation Endgame claims that the Odd threat actor has used several different online identities and has managed to elude law enforcement following Emotet’s 2021 takedown and one unsuccessful attempt to resurface.

Last month, international law enforcement agencies and judicial authorities coordinated their efforts to take down several botnets crucial to cybercrime.

With ANYRUN You can Analyze any URL, Files & Email for Malicious Activity : Start your Analysis

Over the past few days, sixteen locations worldwide have been searched, and four arrests have been made. Suspects also received eight summonses served on them. 

What Is Emotet Malware?

Emotet is a family of modular polymorphic first-stage initial access infections. It was initially identified in 2014 and, because of its many distinct and evasive versions, is regarded as one of the most dangerous malware strains in the world. 

Phishing emails with attachments and links are used primarily to propagate Emotes. After being clicked, the malware tries to spread over a network by writing to shared drives and brute-forcing user passwords.

Overview Of The Largest Crackdown On Botnets

Throughout the course of Operation Endgame, the dropper botnet infrastructure supporting initial-access Trojan malware strains such as IcedID, SystemBC, Pikabot, Smokeloader, Bumblebee, and Trickbot was dismantled. 

According to reports, millions of compromised computer systems made up the dismantled botnets.

Many of the victims had no idea that their systems had been infected.

It is believed that these criminals have caused businesses and government agencies hundreds of millions of euros in financial losses.

Warning To Cybercriminals

Eight Russian citizens have been added to the list of Europe’s most wanted criminals on the run. Authorities have been provided with the names and images of the accused cybercriminals.

Operation Endgame requests viewers to provide information on the hacker, stating, “Please get in touch with us and let us know.”

“We have been investigating you and your criminal undertakings for a long time and we will not stop here. Feel free to get in touch, you might need us. Surely, we could both benefit from an openhearted dialogue”, Operation Endgame’s site warns. 

“Think about (y)our next move”.

Operation Endgame, which showcases the effectiveness of global coordination and cooperation, marks a critical turning point in the battle against cybercrime.

The adversaries are aware that they are being monitored and should alter their viewpoints as a result of this effective operation.

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs: Try Free Demo 



Source link