Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Trickbot Rebirths Emotet: 140,000 Victims in 149 Countries in 10 Months

December 2021 by Check Point Research (CPR)

Check Point Research (CPR) warns of potential ransomware attacks, as it sees samples of Emotet fast-spreading via Trickbot. Since Emotet’s takedown by law enforcement, CPR estimates 140,000 victims of Trickbot, across 149 countries in only 10 months. New Emotet samples spreading through Trickbot were discovered by CPR on November 15, 2021. Emotet is a strong indicator of future ransomware attacks, as the malware provides ransomware gangs a backdoor into compromised machines.

• Portugal and USA have been top targets of Trickbot
• Trickbot’s top industry targets are government, finance and then manufacturing
• Trickbot relies heavily on a small number of IP addresses for distribution

Check Point Research (CPR) sees samples of Emotet fast-spreading through surges in Trickbot activity. Once described as the ‘world’s most dangerous malware’, Emotet provides threat actors with a backdoor into compromised machines, which could be leased out to ransomware gangs to use for their own campaigns. Hence, Emotet’s return is a strong indicator of future ransomware attacks.

At the beginning of the year, an international law enforcement action coordinated by Europol and Eurojust took over the Emotet infrastructure and arrested two individuals. Ten months later, on November 15, 2021, Trickbot infected machines started to drop Emotet samples by promoting users to download password protect zip files, containing malicious documents that are rebuilding Emotet’s botnet network. Emotet has also upgraded its operations, adding some new tricks to its toolbox.

140,000+ Trickbot Victims

Trickbot has demonstrated a persistent rate of growth in activity. CPR spotted more than 140,000 victims affected by Trickbot all around the globe since the botnet takedown, including organizations and individuals. Trickbot affected 149 countries in total, which marks more than 75% of all the countries on the world.

Trickbot by Geography

Almost one third of all Trickbot targets are located in Portugal and USA.

Trickbot by Industry

CPR tracked a distribution of victims by industries which is reflected in the graph below. Victims from high profile industries constitute more than 50% of all the victims.

Lotem Finkelstein, Head of Threat Intelligence, at Check Point Software:
“Emotet was the strongest botnet in the history of cybercrime with a rich infection base. Now, Emotet has resold its infection base to other threat actors to spread their malware; and most of the time, it’s been to ransomware gangs. Emotet’s comeback is a major warning sign for yet another surge in ransomware attacks as we go into 2022. Trickbot, who has always collaborated with Emotet, is facilitating Emotet’s comeback by dropping it on infected victims. This has allowed Emotet to start from a very firm position, and not from scratch. In only two weeks, Emotet became the 7th most popular malware, as see in our recent Most Wanted Malware List . Emotet is our best indicator for future ransomware attacks. We should treat Emotet and Trickbot infections like they are ransomware. Otherwise, it is only a matter of time before we have to deal with an actual ransomware attack.”


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts