Security News > 2022 > June > Emotet malware gang re-emerges with Chrome-based credit card heistware

Emotet malware gang re-emerges with Chrome-based credit card heistware
2022-06-10 07:57

The criminals behind the Emotet botnet - which rose to fame as a banking trojan before evolving into spamming and malware delivery - are now using it to target credit card information stored in the Chrome web browser.

"The notorious botnet Emotet is back, and we can expect that new tricks and evasion techniques will be implemented in the malware as the operation progresses, perhaps even returning to being a significant global threat," Ron Ben Yizhak, security researcher with cybersecurity vendor Deep Instinct, wrote in a blog post in November outlining the technical evolutions in the malware.

Cybersecurity firm Check Point wrote that Emotet was the top global malware threat in April 2022, affecting six percent of companies worldwide.

Security software vendor Kaspersky has also spotted the group's resurgence, in April noting a significant spike in a malicious email campaign designed to spread the Emotet and Qbot malware.

"One of the more troubling behaviors of this 'new and improved' Emotet is its effectiveness in collecting and utilizing stolen credentials, which are then being weaponized to further distribute the Emotet binaries."

The Emotet group is getting help from those behind the TrickBot trojan, which is helping to get the Emotet infrastructure and malware deployed, he said.


News URL

https://go.theregister.com/feed/www.theregister.com/2022/06/10/emotet-malware-chrome-credit-cards/