Skip to main content
Skip to main content
Microsoft Security Intelligence
5 entries found.
Updated on Jul 23, 2014

Microsoft Defender Antivirus detects and removes this threat.

This threat can steal your personal information, including your banking user names and passwords. 

It is usually installed when you open a spam email attachment or click on a malicious link in a PDF.   

Learn how artificial intelligence in Windows Defender AV protects you from this threat before it even reaches your computer: How artificial intelligence stopped an Emotet outbreak

For information on defending enterprise environments from this threat, read: Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks

Alert level: severe
Updated on Jun 02, 2015

Microsoft Defender Antivirus detects and removes this threat.

This threat can steal your personal information, such as your user names and passwords. It sends the stolen information to a malicious hacker.

Learn how artificial intelligence in Windows Defender AV protects you from this threat before it even reaches your computer: How artificial intelligence stopped an Emotet outbreak

For information on defending enterprise environments from this threat, read: Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks

Alert level: severe
Updated on Jul 23, 2014

Microsoft Defender Antivirus detects and removes this threat.

Emotet is an advanced malware family that typically spreads through phishing emails with malicious attachments.

Emotet was initially designed as a banking trojan to steal user's banking credentials, enabling attackers to initiate fraudulent online fund transfers. Over time, Emotet has evolved as a commodity malware and is known for its malware-as-a-service model, facilitating the delivery of secondary malware such as Trickbot, Qakbot, or Ryuk ransomware.

Read the following Microsoft security blogs:

Alert level: severe
Updated on May 19, 2015
Alert level: severe
Updated on Jul 23, 2014

Microsoft Defender Antivirus detects and removes this threat.

This threat downloads and installs other programs onto your PC without your consent, including other malware. 

Learn how artificial intelligence in Windows Defender AV protects you from this threat before it even reaches your computer: How artificial intelligence stopped an Emotet outbreak

For information on defending enterprise environments from this threat, read: Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks

Alert level: severe