Emotet Variant Surges, Steals Credit Card Info from Chrome Users

The Emotet malware, first detected in 2014 as a banking trojan, is back at it again. Chrome users are at risk of being comprised. Last June 6, cybersecurity company Proofpoint observed a new #Emotet module being dropped by the E4 botnet. It was a credit card stealer that was solely targeting the Google Chrome browser. After gathering the data it harvests (name of user, card number and its expiration date), this notorious botnet will then send it to C2 or command-and-control servers different than the ones the Emotet card stealer module uses.

As of April of this year, Emotet is still the top global malware threat impacting 6% of organizations worldwide. It was thought to have been put to rest in January 2021 after taken down by Europol and global law enforcement agencies. But unfortunately, it started returning late 2021. The Emotet malware family will most likely continue to evolve with new variants thus it is extremely important that everyone’s aware that it mainly spreads through spam mail. Users should be careful in clicking infected files or malicious links attached to these kind of emails.