A Closer Look at the Emotet Banking Trojan

From securityboulevard.com

Emotet

Banking trojans can be one of the most financially damaging pieces of malware to infect computers. Banking trojans are typically seen as any piece of malicious software designed to gain access to confidential information related to the victim’s banking and activities with other financial institutions. They may appear as a legitimate piece of software and can be downloaded accidentally via a spam email campaign. Once installed, these trojans have a number of features designed to better carry out their mission, including running executable files, downloading and sending files remotely, accessing information from the OS’s clipboard, accessing browser history and cookies and logging keystrokes.

Read more…