Hackers Love Healthcare, Voters Fall Prey to the Dark Web | Avast

Emotet malware becomes more versatile; mass harvests emails

Emotet malware, which is usually identified as a banking trojan, is now becoming more versatile and has created a new means for stealing victims’ emails, going back as far as six months. This takes place via a new Emotet module that blindly harvests all emails sent or received from infected hosts from the past 180 days. As far as we know, it only works with Microsoft Outlook installations – for now.

Leave a Reply