Emotet

Abilities

Attack

Defense

Agility

  • Camouflage
  • Energy Absorption
Emotet is a banking Trojan first discovered in 2014. Initially used to breach bank databases and steal sensitive data, Emotet is now used primarily as a malware loader.

Once Emotet is delivered to a host via a spear-phishing email, it establishes an encrypted C2 channel and attempts lateral movement within the network. Emotet is often unpacked with a hard-coded password dictionary used to brute force user accounts. Emotet can be used to download a variety of follow-on malware, most commonly TrickBot or IcedID. 

Emotet is also known to scrape significant data from the infected host, including Outlook data, local and browser passwords, and information on running processes, in addition to actively sniffing network traffic.

Emotet does not have a specific target and has attacked individuals, companies, government entities, banks and even Bitcoin wallets.

View Dosier