Microsoft fixes nasty bug used to infect Windows machines with Emotet malware

Malware Magnifying Glass
(Image credit: Andriano.cz / Shutterstock)

A high severity Windows vulnerability which allowed malicious actors to install the Emotet malware on a target machine has been patched, Microsoft has confirmed.

The zero-day, tracked as CVE-2021-43890, is a flaw that enables the spoofing of the Windows AppX Installer. Even though it can be used by threat actors with low user privileges, it does require the victim’s interaction with the target endpoint to be effective.

"We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader," Microsoft detailed in an announcement.

"An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights."

Workarounds are available

Depending on the version of Windows installed on the device, users can choose between two updates, to mitigate the threat: either Microsoft Desktop Installer 1.16 (for those with Windows 10, v. 1809 and newer), or Microsoft Desktop Installer 1.11 (for those with Windows 10, v 1709, or Windows 10, v 1803).

Those who are unable to install the updates for the Microsoft Desktop Installer, for any reason, can secure their devices by enabling BlockNonAdminUserInstall to prevent low privilege users from installing Windows App packages and AllowAllTrustedAppToInstall to block app installs from outside the Microsoft Store.

Emotet is a Trojan type of malware first spotted by cybersecurity researchers in 2014. Back then, it was designed to be a banking malware, and to steal sensitive and private information from the target device.

Newer versions of the Trojan allowed for the distribution of spam messages, as well as other banking Trojan viruses. It was one of the most widely distributed Trojans until January, when law enforcement agencies shut down and seized the botnet's infrastructure.

Via: Bleeping Computer

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.