Browsing tag

Emotet Malware

Emotet Trojan Now Uses IoT And Router Devices To Evade Detection

The Emotet malware has been frequently covered here in Hackercombat since July last year. It is not uncommon for a cyber security-centered website to discuss most if not all of its infection instances since it is a very complex banking trojan which continues to receive enhancements from its authors. This time around, we will cover […]

New Wave of EMOTET Malware Steals Financial Information by Injecting Malicious Code into Computer

Cybercriminals currently distributing a new form of EMOTET malware that targets financial and banking services to steal sensitive information by injecting malicious code into the targeted computer. The US-Cert team already issued an alert for an advanced Emotet malware attack that targets governments, private and public sectors in the most destructive way to steal various […]

Emotet Malware Mass Attack Drops Nozelesn Ransomware on Enterprise Endpoint Systems Via Word Documents

A new wave of Emotet malware campaign distribute the Nozelesn ransomware that targets hospitality industries based endpoint systems via malicious word documents. Telemetry had over 14,000 detections via emotet spam emails that are distributed all over the world between January 9, 2019, and February 7, 2019. These mass infections mainly targeting specific countries including Great […]

Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware

A new malspam campaign pushes Emotet banking malware along with Qakbot as the follow-up malware. The Emotet is a banking trojan that has the capabilities to steal personal information such as the username and the passwords. Security researcher Brad Duncan tracked the malspam campaign that pushes Emotet malware and Qakbot as the follow-up malware. Emotet […]

Hackers Targeted Retailing Industry With Malware and Selling Stolen Data On Dark Web

Hackers deploy Emotet malware targeting retail trading industry to exfiltrate the bundles of data and to sell them on the dark web. The Emotet malware is a highly sensitive banking malware which was originally found in 2014, it is capable of stealing financial credentials, usernames, passwords and email addresses. Panda Trading Systems detected the malware […]

Hackers Delivering Emotet Malware Via Microsoft Office Documents

A new malware campaign that delivers Emotet Malware Via Microsoft Office documents attachments with “Greeting Card” as the document name. Attackers targeted the USA’s Independence Day to trick users into downloading the malicious document and to install the malware. The Banking Trojan EMOTET was identified in 2014, it has the capabilities of stealing personal information […]