Online Threat Alerts (OTA)
An anti-cybercrime community alerting the public.

Emotet Malware Trojan or Virus - What is it and How it Works

Emotet is a banking trojan malware program that obtains financial information by installing malicious computer code on the potential victims' computers, allowing banking and other sensitive data to be stolen and sent to cybercriminals.

Advertisements

How Does Emotet Works

Emotet is a Trojan that is primarily spread through spam emails (malspam). The infection may arrive either via malicious script, macro-enabled document files, or malicious link. Emotet emails may contain familiar branding designed to look like a legitimate email. ... Emotet also uses C&C (Command and Controlled) servers to receive updates.

Can Emotet Infect a MAC?

Just like its Windows counterpart, the Emotet malware can be spread on Macs via its main method of distribution. This method is sending victims e-mails that contain the Emotet infection file added as an e-mail attachment.

Check the comment section for additional information, or share what you know or ask a question about this article, by clicking the 'View or Write Comment' button below.

Note: Some of the information in samples on this website may have been impersonated or spoofed.

Share this article with others.
Advertisements
Write / View Comments (0)
View on Online Threat Alerts (OTA)
Help Maintain Online Threat Alerts (OTA)