Security News > 2022 > June > Emotet malware now steals credit cards from Google Chrome users

Emotet malware now steals credit cards from Google Chrome users
2022-06-08 16:20

The Emotet botnet is now attempting to infect potential victims with a credit card stealer module designed to harvest credit card information stored in Google Chrome user profiles.

After stealing the credit card info, the malware will send it to command-and-control servers different than the ones the Emotet card stealer module.

The Emotet malware was developed and deployed in attacks as a banking trojan in 2014.

Emotet is known for dropping Qbot and Trickbot malware trojan payloads on victims' compromised computers, which are used to deploy additional malware, including Cobalt Strike beacons and ransomware such as Ryuk and Conti.

German law enforcement used Emotet's own infrastructure against the botnet, delivering a module that uninstalled the malware from infected devices on April 25th, 2021.

The botnet came back in November 2021 using TrickBot's already existing infrastructure when Emotet research group Cryptolaemus, computer security firm GData, and cybersecurity firm Advanced Intel all detected the TrickBot malware being used to an Emotet loader.


News URL

https://www.bleepingcomputer.com/news/security/emotet-malware-now-steals-credit-cards-from-google-chrome-users/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Google 140 995 4853 2786 1618 10252