Emotet Malware Spreads Out Through Malicious Microsoft OneNote Attachments

Emotet malware returns after three months break and uses Microsoft OneNote attachments to avoid macro-based security restrictions. Threat actors initially tried to use Word and Excel docs for deploying the malware.

Read full article on Heimdal Security Blog

 


Date:

Categorie(s):