Google Chrome users alert! This horrific Emotet malware can steal your credit card details | Tech News

Google Chrome users alert! This horrific Emotet malware can steal your credit card details

A new malware is spreading across Google Chrome browsers which is stealing the user’s credit card information! Know details.

By: HT TECH
| Updated on: Aug 22 2022, 12:54 IST
Google Chrome
Google Chrome users need to pay attention to this nasty malware which can leave your account details in danger! (Unsplash)
Google Chrome
Google Chrome users need to pay attention to this nasty malware which can leave your account details in danger! (Unsplash)

Google Chrome users have been hit by a new kind of malware which is trying to steal their credit card details! This new Emotet botnet that has been unleashed by cybecriminals, is trying to infect potential victims with a credit card stealer module that is especially designed to find the information stored in the user profile of Google Chrome. From name, expiration month, and year to card numbers, the malware will let hackers know all the details.

This is not new malware as, back in 2014, this Emotet malware was developed and deployed as a banking trojan. Later, it has evolved into a botnet, the TA542 threat group which uses the plant as second-stage payloads to steal user data, perform scanning on breached networks, and later move it to vulnerable devices. Emotet is basically known for delivering some malicious malware trojan payloads on compromised computers of the victims. Which further deploy additional malware. Also read: This wicked new Android malware steals passwords! Know how to protect your phone from this banking Trojan

However, at the beginning of 2021, an international law enforcement action took down the Emotet's infrastructure, which also led to the arrest of two individuals. But in November 2021 using TrickBot's already existing infrastructure, this nasty botnet came back. The Emotet research group Cryptolaemus and computer security firm GData detected the malware being used to push further Emotet loaders. Also read: This malware is pure evil! It simply leaves you in danger; slap hackers THIS way

"Emotet botnet shifted to a higher gear in T1 2022, with its activity growing more than 100-fold vs T3 2021," ESET research mentioned. Another threat supporting the 121 percent growth of downloaders between T3 2021 and T1 2022, was MSIL/TrojanDownloader.Agent. It also revealed that the biggest campaign of the Emotet was detected on March 16 while targeting mainly users from Japan, Italy, and Mexico.

What makes it a potential threat is the direct access of credential data is stored in Chrome's memory in cleartext format to the hackers! Not just that, it also includes cookie-related information such as session cookies allowing an attacker to extract and receive all the information even when the account is protected by multi-factor authentication.

Catch all the Latest Tech News, Mobile News, Laptop News, Gaming news, Wearables News , How To News, also keep up with us on Whatsapp channel,Twitter, Facebook, Google News, and Instagram. For our latest videos, subscribe to our YouTube channel.

First Published Date: 09 Jun, 13:05 IST
NEXT ARTICLE BEGINS