Top

Emotet Malware Evolves Beyond Banking to Threat Delivery Service

July 25, 2018

The Emotet trojan has been popping up in the news for years: From widespread malspam infections of banking German targets in 2014, all the way up to the costly infection of a New Hampshire town’s computer network in July.

And while the tricky Emotet malware first emerged targeting banking credentials, lately researchers have spotted the trojan changing its tactics – and its targets, catching the eye of both researchers and law enforcement this week.

“Despite its age, Emotet is far from just barely alive,” researchers with Check Point Research said in a new report, issued Tuesday. “It spreads itself abundantly through spam emails, network shares and the Rig exploit kit. While some features have stayed constant, during the four years of Emotet’s lifecycle, modules have come and gone.”

Read More on Threat Post