Emotet Banking Trojan Uses Stolen Templates to Boost Phishing Campaign Numbers

Emotet Banking Trojan Uses Stolen Templates to Boost Phishing Campaign Numbers

The IcedID banking trojan is the second stage payload

Email Stealing Emotet Banking Trojan Resurrected in New Extensive Spam Campaign

Email Stealing Emotet Banking Trojan Resurrected in New Extensive Spam Campaign

Mostly targets the Americas, the UK, Turkey and South Africa

Emotet Adds Email Exfiltration Module, Tens of Thousands of Servers at Risk

Emotet Adds Email Exfiltration Module, Tens of Thousands of Servers at Risk

Botnet admins can deploy module to all infected systems

Annapolis Library Computers Infected with Emotet, Almost 5K Customers Affected

Annapolis Library Computers Infected with Emotet, Almost 5K Customers Affected

Banking Trojan exfiltrates credentials, PII / banking info

  • Security
  • By Sergiu Gatlan
  • September 24th, 2018
Self-Propagating Emotet Banking Trojan Making a Comeback

Self-Propagating Emotet Banking Trojan Making a Comeback

Spam campaign also spreads modular Trickbot with worm module

New Variant of Emotet Trojan Self-Spreads to German Users

New Variant of Emotet Trojan Self-Spreads to German Users

Banking Trojan also steals email account credentials