Security News > 2020 > October > Emotet malware now lures you with Microsoft Word upgrades

Emotet malware now lures you with Microsoft Word upgrades
2020-10-24 11:05

Emotet switched to a new template this week that pretends to be a Microsoft Office message stating that Microsoft Word needs to be updated to add a new feature.

Emotet is a malware infection that spreads through emails containing Word documents with malicious macros.

Once the malware is installed, Emotet will use the computer to send spam emails and ultimately install other malware that could lead to a ransomware attack on the victim's network.

These malicious macros will download and install the Emotet malware into the victim's %LocalAppData% folder, as shown below.

Emotet is considered the most widely spread malware targeting users today.


News URL

https://www.bleepingcomputer.com/news/security/emotet-malware-now-lures-you-with-microsoft-word-upgrades/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 724 806 4712 4720 3646 13884