Emotet, one of the most dangerous email spam botnets in recent history, is being uninstalled today from all infected devices with the help of a malware module delivered in January by law enforcement.

The botnet’s takedown is the result of an international law enforcement action that allowed investigators to take control of the Emotet’s servers and disrupt the malware’s operation.

Emotet was used by the TA542 threat group (aka Mummy Spider) to deploy second-stage malware payloads, including QBot and Trickbot, onto its victims’ compromised computers.

TA542’s attacks usually led to full network compromise and the deployment of ransomware payloads on all infected systems, including ProLock or Egregor by Qbot, and Ryuk and Conti by TrickBot.

How the Emotet uninstaller works

After the takedown operation, law enforcement pushed a new configuration to active Emotet infections so that the malware would begin to use command and control servers controlled by the Bundeskriminalamt, Germany’s federal police agency.

Law enforcement then distributed a new Emotet module in the form of a 32-bit EmotetLoader.dll to all infected systems that will automatically uninstall the malware on April 25th, 2021.

Malwarebytes security researchers Jérôme Segura and Hasherezade took a closer look at the uninstaller module delivered by law enforcement-controlled to Emotet servers.

After changing the system clock on a test machine to trigger the module, they found that it only deletes associated Windows services, autorun Registry keys, and then exits the process, leaving everything else on the compromised devices untouched.

“For this type of approach to be successful over time, it will be important to have as many eyes as possible on these updates and, if possible, the law enforcement agencies involved should release these updates to the open internet so analysts can make sure nothing unwanted is being slipped in,” Marcin Kleczynski, CEO of Malwarebytes, told BleepingComputer.

“That all said, we view this specific instance as a unique situation and encourage our industry partners to view this as an isolated event that required a special solution and not as an opportunity to set policy moving forward.”

Emotet uninstall routine

German federal police agency behind Emotet uninstaller module

In January, when law enforcement took down Emotet, BleepingComputer was told by Europol that the German Bundeskriminalamt (BKA) federal police agency was responsible for creating and pushing the uninstall module.

“Within the framework of the criminal procedural measures carried out at international level, the Bundeskriminalamt has arranged for the malware Emotet to be quarantined in the computer systems affected,” Bundeskriminalamt told Bleepingcomputer.

In a January 28th press release, the US Department of Justice (DOJ) also confirmed that the Bundeskriminalamt pushed the uninstaller module to Emotet-infected computers.

“Foreign law enforcement, working in collaboration with the FBI, replaced Emotet malware on servers located in their jurisdiction with a file created by law enforcement,” the DOJ said.

“The law enforcement file does not remediate other malware that was already installed on the infected computer through Emotet; instead, it is designed to prevent additional malware from being installed on the infected computer by untethering the victim computer from the botnet.”

Emotet removal delayed for collecting more evidence

BleepingComputer was told in January by the Bundeskriminalamt that the delay in uninstalling was for seizing evidence and clean the machines of the malware.

An identification of the systems affected is necessary in order to seize evidence and to enable the users concerned to carry out a complete system clean-up to prevent further offences. For this purpose, the communication parameters of the software have been adjusted in a way that the victim systems no longer communicate with the infrastructure of the offenders but with an infrastructure created for the seizure of evidence. — Bundeskriminalamt

“Please understand that we cannot provide any further information as the investigations are still ongoing,” the Bundeskriminalamt told BleepingComputer when asked for more info.

When BleepingComputer reached out again for comment about today’s operation, we did not receive a response.

The FBI also declined to comment when asked this week if the Emotet removal operation from devices located in the USA is still planned to occur on Sunday, April 25th.

Earlier this month, FBI coordinated a court-approved operation to remove web shells from US-based Microsoft Exchange servers compromised using ProxyLogon exploits without first notifying the servers’ owners.

The FBI said that it only removed web shells and did not apply security updates or removed other malware that threat actors may have deployed on the servers.

From:  Bleeping Computer