A law enforcement update deployed to compromised machines in January has been pushed, effectively removing the malware.

Dark Reading Staff, Dark Reading

April 28, 2021

1 Min Read

Emotet has been uninstalled from infected computers following the deployment of an update distributed by law enforcement, which took over the botnet's infrastructure earlier this year.

By the time a coordinated law enforcement operation disrupted and seized control of the Emotet infrastructure in January, the botnet impacted several hundred servers around the world. Shortly after the takeover, Emotet's controllers began to distribute a payload created by law enforcement that held the code to remove the malware from all infected devices.

This payload was set to trigger on a specific date and uninstall Emotet on the deadline of April 25, the Malwarebytes threat intelligence team wrote in a blog post. They hypothesize the wait to deploy this update could be explained by a need for admins to conduct forensic analysis and check their systems for other infections.

"The version with the uninstaller is now pushed via channels that were meant to distribute the original Emotet," they explain. Because the infrastructure is controlled by law enforcement, the bots can't perform malicious actions.

Machines already infected with Emotet will see this new version as an update meant to replace the older one. This is how it will know the installation paths and be able to remove itself from a compromised machine.

Read the full Malwarebytes blog post for more details.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights